Executive Summary

Summary
Title Subversion vulnerabilities
Informations
Name USN-1893-1 First vendor Publication 2013-06-27
Vendor Ubuntu Last vendor Modification 2013-06-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Subversion.

Software Description: - subversion: Advanced version control system

Details:

Alexander Klink discovered that the Subversion mod_dav_svn module for Apache did not properly handle a large number of properties. A remote authenticated attacker could use this flaw to cause memory consumption, leading to a denial of service. (CVE-2013-1845)

Ben Reser discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain LOCKs. A remote authenticated attacker could use this flaw to cause Subversion to crash, leading to a denial of service. (CVE-2013-1846)

Philip Martin and Ben Reser discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain LOCKs. A remote attacker could use this flaw to cause Subversion to crash, leading to a denial of service. (CVE-2013-1847)

It was discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain PROPFIND requests. A remote attacker could use this flaw to cause Subversion to crash, leading to a denial of service. (CVE-2013-1849)

Greg McMullin, Stefan Fuhrmann, Philip Martin, and Ben Reser discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain log REPORT requests. A remote attacker could use this flaw to cause Subversion to crash, leading to a denial of service. This issue only affected Ubuntu 12.10 and Ubuntu 13.04. (CVE-2013-1884)

Stefan Sperling discovered that Subversion incorrectly handled newline characters in filenames. A remote authenticated attacker could use this flaw to corrupt FSFS repositories. (CVE-2013-1968)

Boris Lytochkin discovered that Subversion incorrectly handled TCP connections that were closed early. A remote attacker could use this flaw to cause Subversion to crash, leading to a denial of service. (CVE-2013-2112)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
libapache2-svn 1.7.5-1ubuntu3.1
libsvn1 1.7.5-1ubuntu3.1

Ubuntu 12.10:
libapache2-svn 1.7.5-1ubuntu2.1
libsvn1 1.7.5-1ubuntu2.1

Ubuntu 12.04 LTS:
libapache2-svn 1.6.17dfsg-3ubuntu3.3
libsvn1 1.6.17dfsg-3ubuntu3.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1893-1
CVE-2013-1845, CVE-2013-1846, CVE-2013-1847, CVE-2013-1849,
CVE-2013-1884, CVE-2013-1968, CVE-2013-2112

Package Information:
https://launchpad.net/ubuntu/+source/subversion/1.7.5-1ubuntu3.1
https://launchpad.net/ubuntu/+source/subversion/1.7.5-1ubuntu2.1
https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.3

Original Source

Url : http://www.ubuntu.com/usn/USN-1893-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17102
 
Oval ID: oval:org.mitre.oval:def:17102
Title: USN-1893-1 -- libdmx vulnerability
Description: Several security issues were fixed in Subversion.
Family: unix Class: patch
Reference(s): usn-1893-1
CVE-2013-1845
CVE-2013-1846
CVE-2013-1847
CVE-2013-1849
CVE-2013-1884
CVE-2013-1968
CVE-2013-2112
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18087
 
Oval ID: oval:org.mitre.oval:def:18087
Title: Apache Subversion vulnerability 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 in VisualSVN Server (CVE-2013-1846)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a LOCK on an activity URL.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1846
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18524
 
Oval ID: oval:org.mitre.oval:def:18524
Title: DSA-2703-1 subversion - several
Description: Several vulnerabilities were discovered in Subversion, a version control system.
Family: unix Class: patch
Reference(s): DSA-2703-1
CVE-2013-1968
CVE-2013-2112
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18538
 
Oval ID: oval:org.mitre.oval:def:18538
Title: Apache Subversion vulnerability 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 in VisualSVN Server (CVE-2013-1847)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an anonymous LOCK for a URL that does not exist.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1847
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18788
 
Oval ID: oval:org.mitre.oval:def:18788
Title: Apache Subversion vulnerability 1.7.0 through 1.7.8 in VisualSVN Server (CVE-2013-1884)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (segmentation fault and crash) via a log REPORT request with an invalid limit, which triggers an access of an uninitialized variable.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1884
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18973
 
Oval ID: oval:org.mitre.oval:def:18973
Title: Apache Subversion vulnerability 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 in VisualSVN Server (CVE-2013-1845)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (memory consumption) by (1) setting or (2) deleting a large number of properties for a file or directory.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1845
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18980
 
Oval ID: oval:org.mitre.oval:def:18980
Title: Apache Subversion vulnerability 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 in VisualSVN Server (CVE-2013-1849)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a PROPFIND request for an activity URL.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1849
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18986
 
Oval ID: oval:org.mitre.oval:def:18986
Title: Apache Subversion vulnerability 1.6.0 before 1.6.23 and 1.7.x before 1.7.10 in VisualSVN Server (CVE-2013-1968)
Description: Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote authenticated users to cause a denial of service (FSFS repository corruption) via a newline character in a file name.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1968
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19057
 
Oval ID: oval:org.mitre.oval:def:19057
Title: Apache Subversion vulnerability 1.6.0 before 1.6.23 and 1.7.x before 1.7.10 in VisualSVN Server (CVE-2013-2112)
Description: The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2112
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20905
 
Oval ID: oval:org.mitre.oval:def:20905
Title: RHSA-2013:0737: subversion security update (Moderate)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a PROPFIND request for an activity URL.
Family: unix Class: patch
Reference(s): RHSA-2013:0737-01
CESA-2013:0737
CVE-2013-1845
CVE-2013-1846
CVE-2013-1847
CVE-2013-1849
Version: 59
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22966
 
Oval ID: oval:org.mitre.oval:def:22966
Title: DEPRECATED: ELSA-2013:0737: subversion security update (Moderate)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a PROPFIND request for an activity URL.
Family: unix Class: patch
Reference(s): ELSA-2013:0737-01
CVE-2013-1845
CVE-2013-1846
CVE-2013-1847
CVE-2013-1849
Version: 22
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23879
 
Oval ID: oval:org.mitre.oval:def:23879
Title: ELSA-2013:0737: subversion security update (Moderate)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a PROPFIND request for an activity URL.
Family: unix Class: patch
Reference(s): ELSA-2013:0737-01
CVE-2013-1845
CVE-2013-1846
CVE-2013-1847
CVE-2013-1849
Version: 21
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25870
 
Oval ID: oval:org.mitre.oval:def:25870
Title: SUSE-SU-2013:1217-1 -- Security update for subversion
Description: This update of subversion fixes two potential DoS vulnerabilities (bug#821505, CVE-2013-1968, CVE-2013-2112). * Server-side bugfixes: o fix FSFS repository corruption due to newline in filename (issue #4340) o fix svnserve exiting when a client connection is aborted (r1482759) * Other tool improvements and bugfixes: o fix argument processing in contrib hook scripts (r1485350) Security Issues: * CVE-2013-1968 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1968 > * CVE-2013-2112 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2112 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1217-1
CVE-2013-1968
CVE-2013-2112
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 10
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25981
 
Oval ID: oval:org.mitre.oval:def:25981
Title: SUSE-SU-2013:0837-1 -- Security update for subversion
Description: This update fixes several DoS vulnerabilities in subversion's mod_dav_svn Apache HTTPD server module.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0837-1
CVE-2013-1849
CVE-2013-1846
CVE-2013-1845
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 10
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27299
 
Oval ID: oval:org.mitre.oval:def:27299
Title: DEPRECATED: ELSA-2013-0737 -- subversion security update (moderate)
Description: [1.6.11-9] - add security fixes for CVE-2013-1846, CVE-2013-1847, CVE-2013-1849 (#947372) [1.6.11-8] - add security fix for CVE-2013-1845 (#947372)
Family: unix Class: patch
Reference(s): ELSA-2013-0737
CVE-2013-1849
CVE-2013-1845
CVE-2013-1847
CVE-2013-1846
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129
Application 1
Os 3
Os 4

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1217-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0837-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-207.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_subversion_20140401.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-494.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-345.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140305_subversion_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-11.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-180.nasl - Type : ACT_GATHER_INFO
2013-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13672.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cvs2svn-8628.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote host has an application that is affected by multiple denial of ser...
File : subversion_1_6_23.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0737.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1893-1.nasl - Type : ACT_GATHER_INFO
2013-06-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-173.nasl - Type : ACT_GATHER_INFO
2013-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2703.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ce502902ca3911e29673001e8c75030d.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_787d21b9ca3811e29673001e8c75030d.nasl - Type : ACT_GATHER_INFO
2013-05-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cvs2svn-8552.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote host has an application that is affected by multiple denial of ser...
File : subversion_1_6_21.nasl - Type : ACT_GATHER_INFO
2013-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-153.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130411_subversion_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0737.nasl - Type : ACT_GATHER_INFO
2013-04-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0737.nasl - Type : ACT_GATHER_INFO
2013-04-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-095-01.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6beb1379dc011e2882f20cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-17 12:02:13
  • Multiple Updates
2013-08-01 00:22:47
  • Multiple Updates
2013-07-31 21:23:30
  • Multiple Updates
2013-07-31 17:21:52
  • Multiple Updates
2013-06-27 21:18:13
  • First insertion