RHEL 6 : subversion (RHSA-2011:0258)

medium Nessus Plugin ID 51995

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.

An access restriction bypass flaw was found in the mod_dav_svn module.
If the SVNPathAuthz directive was set to 'short_circuit', certain access rules were not enforced, possibly allowing sensitive repository data to be leaked to remote users. Note that SVNPathAuthz is set to 'On' by default. (CVE-2010-3315)

A server-side memory leak was found in the Subversion server. If a malicious, remote user performed 'svn blame' or 'svn log' operations on certain repository files, it could cause the Subversion server to consume a large amount of system memory. (CVE-2010-4644)

A NULL pointer dereference flaw was found in the way the mod_dav_svn module processed certain requests. If a malicious, remote user issued a certain type of request to display a collection of Subversion repositories on a host that has the SVNListParentPath directive enabled, it could cause the httpd process serving the request to crash. Note that SVNListParentPath is not enabled by default.
(CVE-2010-4539)

All Subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the Subversion server must be restarted for the update to take effect: restart httpd if you are using mod_dav_svn, or restart svnserve if it is used.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2010-3315

https://access.redhat.com/security/cve/cve-2010-4539

https://access.redhat.com/security/cve/cve-2010-4644

https://access.redhat.com/errata/RHSA-2011:0258

Plugin Details

Severity: Medium

ID: 51995

File Name: redhat-RHSA-2011-0258.nasl

Version: 1.18

Type: local

Agent: unix

Published: 2/16/2011

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mod_dav_svn, p-cpe:/a:redhat:enterprise_linux:subversion, p-cpe:/a:redhat:enterprise_linux:subversion-debuginfo, p-cpe:/a:redhat:enterprise_linux:subversion-devel, p-cpe:/a:redhat:enterprise_linux:subversion-gnome, p-cpe:/a:redhat:enterprise_linux:subversion-javahl, p-cpe:/a:redhat:enterprise_linux:subversion-kde, p-cpe:/a:redhat:enterprise_linux:subversion-perl, p-cpe:/a:redhat:enterprise_linux:subversion-ruby, p-cpe:/a:redhat:enterprise_linux:subversion-svn2cl, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/15/2011

Vulnerability Publication Date: 10/4/2010

Reference Information

CVE: CVE-2010-3315, CVE-2010-4539, CVE-2010-4644

BID: 43678, 45655

RHSA: 2011:0258