Scientific Linux Security Update : subversion on SL6.x i386/x86_64 (20150210)

medium Nessus Plugin ID 81309

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

A NULL pointer dereference flaw was found in the way the mod_dav_svn module handled REPORT requests. A remote, unauthenticated attacker could use a specially crafted REPORT request to crash mod_dav_svn.
(CVE-2014-3580)

It was discovered that Subversion clients retrieved cached authentication credentials using the MD5 hash of the server realm string without also checking the server's URL. A malicious server able to provide a realm that triggers an MD5 collision could possibly use this flaw to obtain the credentials for a different realm.
(CVE-2014-3528)

After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?5385370c

Plugin Details

Severity: Medium

ID: 81309

File Name: sl_20150210_subversion_on_SL6_x.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/12/2015

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:mod_dav_svn, p-cpe:/a:fermilab:scientific_linux:subversion, p-cpe:/a:fermilab:scientific_linux:subversion-debuginfo, p-cpe:/a:fermilab:scientific_linux:subversion-devel, p-cpe:/a:fermilab:scientific_linux:subversion-gnome, p-cpe:/a:fermilab:scientific_linux:subversion-javahl, p-cpe:/a:fermilab:scientific_linux:subversion-kde, p-cpe:/a:fermilab:scientific_linux:subversion-perl, p-cpe:/a:fermilab:scientific_linux:subversion-ruby, p-cpe:/a:fermilab:scientific_linux:subversion-svn2cl, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 2/10/2015

Vulnerability Publication Date: 8/19/2014

Reference Information

CVE: CVE-2014-3528, CVE-2014-3580