Debian DSA-4490-1 : subversion - security update

high Nessus Plugin ID 127486

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in Subversion, a version control system. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2018-11782 Ace Olszowka reported that the Subversion's svnserve server process may exit when a well-formed read-only request produces a particular answer, leading to a denial of service.

- CVE-2019-0203 Tomas Bortoli reported that the Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. If the server is configured with anonymous access enabled this could lead to a remote unauthenticated denial of service.

Solution

Upgrade the subversion packages.

For the oldstable distribution (stretch), these problems have been fixed in version 1.9.5-1+deb9u4.

For the stable distribution (buster), these problems have been fixed in version 1.10.4-1+deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2018-11782

https://security-tracker.debian.org/tracker/CVE-2019-0203

https://security-tracker.debian.org/tracker/source-package/subversion

https://packages.debian.org/source/stretch/subversion

https://packages.debian.org/source/buster/subversion

https://www.debian.org/security/2019/dsa-4490

Plugin Details

Severity: High

ID: 127486

File Name: debian_DSA-4490.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/12/2019

Updated: 1/6/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:subversion, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2019

Vulnerability Publication Date: 9/26/2019

Reference Information

CVE: CVE-2018-11782, CVE-2019-0203

DSA: 4490