Executive Summary

Summary
Title Subversion vulnerabilities
Informations
Name USN-3388-2 First vendor Publication 2017-10-24
Vendor Ubuntu Last vendor Modification 2017-10-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Subversion.

Software Description: - subversion: Advanced version control system

Details:

USN-3388-1 fixed several vulnerabilities in Subversion. This update provides the corresponding update for Ubuntu 12.04 ESM.

Ivan Zhakov discovered that Subversion did not properly handle some requests. A remote attacker could use this to cause a denial of service. (CVE-2016-2168)

Original advisory details:

テつ Joern Schneeweisz discovered that Subversion did not properly handle テつ host names in 'svn+ssh://' URLs. A remote attacker could use this テつ to construct a subversion repository that when accessed could run テつ arbitrary code with the privileges of the user. (CVE-2017-9800)

テつ Daniel Shahaf and James McCoy discovered that Subversion did not テつ properly verify realms when using Cyrus SASL authentication. A テつ remote attacker could use this to possibly bypass intended access テつ restrictions. (CVE-2016-2167)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ libapache2-svnテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.6.17dfsg-3ubuntu3.7 テつ libsvn1テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.6.17dfsg-3ubuntu3.7 テつ subversionテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.6.17dfsg-3ubuntu3.7

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3388-2 テつ https://www.ubuntu.com/usn/usn-3388-1 テつ CVE-2016-2167, CVE-2016-2168, CVE-2017-9800

Original Source

Url : http://www.ubuntu.com/usn/USN-3388-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 172

Nessusツョ Vulnerability Scanner

Date Description
2018-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1495.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0031.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1144.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_9.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-09.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1175.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1176.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1072.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-883.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2480.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1d1a38bdd1.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170816_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-940.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2480.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2480.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-951b6a78d4.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6e80bd9b7e9b11e7abfe90e2baa3bafc.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d33cdee7f6b11e7a9b53debb10a6871.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1052.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-223-04.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3388-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3932.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-05.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e024b3e02b.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-710.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-709.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-20cc04ac50.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-571.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-570.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3561.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-448.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-121-01.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c8174b630d3a11e6b06ed43d7eed0ce2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2017-10-24 21:23:33
  • First insertion