Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Subversion
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Subversion
ID: USN-2721-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04
Datum: Fr, 21. August 2015, 08:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3184
Applikationen: Subversion

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7369505782869340030==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="qHg6bOgqgbep9280hM78vmNrS8enPJRmv"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--qHg6bOgqgbep9280hM78vmNrS8enPJRmv
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2721-1
August 20, 2015

subversion vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Subversion.

Software Description:
- subversion: Advanced version control system

Details:

It was discovered that the Subversion mod_dav_svn module incorrectly
handled REPORT requests for a resource that does not exist. A remote
attacker could use this issue to cause the server to crash, resulting in a
denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu
14.04 LTS. (CVE-2014-3580)

It was discovered that the Subversion mod_dav_svn module incorrectly
handled requests requiring a lookup for a virtual transaction name that
does not exist. A remote attacker could use this issue to cause the server
to crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS. (CVE-2014-8108)

Evgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly
handled large numbers of REPORT requests. A remote attacker could use this
issue to cause the server to crash, resulting in a denial of service. This
issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)

Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve
modules incorrectly certain crafted parameter combinations. A remote
attacker could use this issue to cause the server to crash, resulting in a
denial of service. (CVE-2015-0248)

Ivan Zhakov discovered that the Subversion mod_dav_svn module incorrectly
handled crafted v1 HTTP protocol request sequences. A remote attacker could
use this issue to spoof the svn:author property. (CVE-2015-0251)

C. Michael Pilato discovered that the Subversion mod_dav_svn module
incorrectly restricted anonymous access. A remote attacker could use this
issue to read hidden files via the path name. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)

C. Michael Pilato discovered that Subversion incorrectly handled path-based
authorization. A remote attacker could use this issue to obtain sensitive
path information. (CVE-2015-3187)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
libapache2-svn 1.8.10-5ubuntu1.1
libsvn1 1.8.10-5ubuntu1.1
subversion 1.8.10-5ubuntu1.1

Ubuntu 14.04 LTS:
libapache2-svn 1.8.8-1ubuntu3.2
libsvn1 1.8.8-1ubuntu3.2
subversion 1.8.8-1ubuntu3.2

Ubuntu 12.04 LTS:
libapache2-svn 1.6.17dfsg-3ubuntu3.5
libsvn1 1.6.17dfsg-3ubuntu3.5
subversion 1.6.17dfsg-3ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2721-1
CVE-2014-3580, CVE-2014-8108, CVE-2015-0202, CVE-2015-0248,
CVE-2015-0251, CVE-2015-3184, CVE-2015-3187

Package Information:
https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1
https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2
https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5



--qHg6bOgqgbep9280hM78vmNrS8enPJRmv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RZKm
-----END PGP SIGNATURE-----

--qHg6bOgqgbep9280hM78vmNrS8enPJRmv--


--===============7369505782869340030==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7369505782869340030==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung