RHEL 5 / 6 : subversion (RHSA-2013:0737)

medium Nessus Plugin ID 65938

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated subversion packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.

A NULL pointer dereference flaw was found in the way the mod_dav_svn module handled PROPFIND requests on activity URLs. A remote attacker could use this flaw to cause the httpd process serving the request to crash. (CVE-2013-1849)

A flaw was found in the way the mod_dav_svn module handled large numbers of properties (such as those set with the 'svn propset' command). A malicious, remote user could use this flaw to cause the httpd process serving the request to consume an excessive amount of system memory. (CVE-2013-1845)

Two NULL pointer dereference flaws were found in the way the mod_dav_svn module handled LOCK requests on certain types of URLs. A malicious, remote user could use these flaws to cause the httpd process serving the request to crash. (CVE-2013-1846, CVE-2013-1847)

Note: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only caused a temporary denial of service, as the Apache HTTP Server started a new process to replace the crashed child process. When using prefork MPM, the crash only affected the attacker. When using worker (threaded) MPM, the connections of other users may have been interrupted.

Red Hat would like to thank the Apache Subversion project for reporting these issues. Upstream acknowledges Alexander Klink as the original reporter of CVE-2013-1845; Ben Reser as the original reporter of CVE-2013-1846; and Philip Martin and Ben Reser as the original reporters of CVE-2013-1847.

All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, you must restart the httpd daemon, if you are using mod_dav_svn, for the update to take effect.

Solution

Update the affected packages.

See Also

http://subversion.apache.org/security/CVE-2013-1849-advisory.txt

http://subversion.apache.org/security/CVE-2013-1845-advisory.txt

http://subversion.apache.org/security/CVE-2013-1846-advisory.txt

http://subversion.apache.org/security/CVE-2013-1847-advisory.txt

https://access.redhat.com/errata/RHSA-2013:0737

https://access.redhat.com/security/cve/cve-2013-1849

https://access.redhat.com/security/cve/cve-2013-1846

https://access.redhat.com/security/cve/cve-2013-1847

https://access.redhat.com/security/cve/cve-2013-1845

Plugin Details

Severity: Medium

ID: 65938

File Name: redhat-RHSA-2013-0737.nasl

Version: 1.18

Type: local

Agent: unix

Published: 4/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mod_dav_svn, p-cpe:/a:redhat:enterprise_linux:subversion, p-cpe:/a:redhat:enterprise_linux:subversion-debuginfo, p-cpe:/a:redhat:enterprise_linux:subversion-devel, p-cpe:/a:redhat:enterprise_linux:subversion-gnome, p-cpe:/a:redhat:enterprise_linux:subversion-javahl, p-cpe:/a:redhat:enterprise_linux:subversion-kde, p-cpe:/a:redhat:enterprise_linux:subversion-perl, p-cpe:/a:redhat:enterprise_linux:subversion-ruby, p-cpe:/a:redhat:enterprise_linux:subversion-svn2cl, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.9, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2013

Vulnerability Publication Date: 5/2/2013

Reference Information

CVE: CVE-2013-1845, CVE-2013-1846, CVE-2013-1847, CVE-2013-1849

BID: 58323, 58895, 58896, 58897

RHSA: 2013:0737