Executive Summary

Summary
Title Subversion vulnerabilities
Informations
Name USN-2316-1 First vendor Publication 2014-08-14
Vendor Ubuntu Last vendor Modification 2014-08-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Subversion.

Software Description: - subversion: Advanced version control system

Details:

Lieven Govaerts discovered that the Subversion mod_dav_svn module incorrectly handled certain request methods when SVNListParentPath was enabled. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. (CVE-2014-0032)

Ben Reser discovered that Subversion did not correctly validate SSL certificates containing wildcards. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2014-3522)

Bert Huijben discovered that Subversion did not properly handle cached credentials. A malicious server could possibly use this issue to obtain credentials cached for a different server. (CVE-2014-3528)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
libsvn1 1.8.8-1ubuntu3.1
subversion 1.8.8-1ubuntu3.1

Ubuntu 12.04 LTS:
libapache2-svn 1.6.17dfsg-3ubuntu3.4
libsvn1 1.6.17dfsg-3ubuntu3.4
subversion 1.6.17dfsg-3ubuntu3.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2316-1
CVE-2014-0032, CVE-2014-3522, CVE-2014-3528

Package Information:
https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.1
https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.4

Original Source

Url : http://www.ubuntu.com/usn/USN-2316-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-297 Improper Validation of Host-specific Certificate Data
33 % CWE-255 Credentials Management
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23940
 
Oval ID: oval:org.mitre.oval:def:23940
Title: Apache Subversion vulnerability before 1.7.15 and 1.8.x before 1.8.6 in VisualSVN Server allows remote attackers to cause a denial of service
Description: The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the "svn ls http://svn.example.com" command.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0032
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25808
 
Oval ID: oval:org.mitre.oval:def:25808
Title: Apache Subversion vulnerability 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate
Description: The Serf RA layer in Apache Subversion 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.
Family: windows Class: vulnerability
Reference(s): CVE-2014-3522
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25847
 
Oval ID: oval:org.mitre.oval:def:25847
Title: USN-2316-1 -- subversion vulnerabilities
Description: Several security issues were fixed in Subversion.
Family: unix Class: patch
Reference(s): USN-2316-1
CVE-2014-0032
CVE-2014-3522
CVE-2014-3528
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26362
 
Oval ID: oval:org.mitre.oval:def:26362
Title: Apache Subversion vulnerability Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials
Description: Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm.
Family: windows Class: vulnerability
Reference(s): CVE-2014-3528
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27062
 
Oval ID: oval:org.mitre.oval:def:27062
Title: RHSA-2014:0255 -- subversion security update (Moderate)
Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. A flaw was found in the way the mod_dav_svn module handled OPTIONS requests. A remote attacker with read access to an SVN repository served via HTTP could use this flaw to cause the httpd process that handled such a request to crash. (CVE-2014-0032) A flaw was found in the way Subversion handled file names with newline characters when the FSFS repository format was used. An attacker with commit access to an SVN repository could corrupt a revision by committing a specially crafted file. (CVE-2013-1968) A flaw was found in the way the svnserve tool of Subversion handled remote client network connections. An attacker with read access to an SVN repository served via svnserve could use this flaw to cause the svnserve daemon to exit, leading to a denial of service. (CVE-2013-2112) All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
Family: unix Class: patch
Reference(s): RHSA-2014:0255
CESA-2014:0255
CVE-2013-1968
CVE-2013-2112
CVE-2014-0032
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27361
 
Oval ID: oval:org.mitre.oval:def:27361
Title: ELSA-2014-0255 -- subversion security update (moderate)
Description: [1.6.11-10] - add security fixes for CVE-2013-1968, CVE-2013-2112, CVE-2014-0032
Family: unix Class: patch
Reference(s): ELSA-2014-0255
CVE-2013-1968
CVE-2013-2112
CVE-2014-0032
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 148
Application 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-05.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-207.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-085.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_xcode_6_2.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-413.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : subversion_1_8_10.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote host has an application installed that is affected by a denial of ...
File : macosx_xcode_6_0_1.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-161.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9636.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9521.nasl - Type : ACT_GATHER_INFO
2014-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-511.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2316-1.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_83a418cc218211e4802c20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-186.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-173.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-318.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3567.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3365.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-049.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140305_subversion_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote host has an application that is affected by a denial of service vu...
File : subversion_1_8_8.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-058-01.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1839f78c9f2b11e3980f20cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-08-20 00:26:32
  • Multiple Updates
2014-08-16 13:27:21
  • Multiple Updates
2014-08-14 21:25:39
  • First insertion