Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882117
Categoría:CentOS Local Security Checks
Título:CentOS Update for mod_dav_svn CESA-2015:0165 centos6
Resumen:Check the version of mod_dav_svn
Descripción:Summary:
Check the version of mod_dav_svn

Vulnerability Insight:
Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access
to Subversion repositories via HTTP.

A NULL pointer dereference flaw was found in the way the mod_dav_svn module
handled REPORT requests. A remote, unauthenticated attacker could use a
specially crafted REPORT request to crash mod_dav_svn. (CVE-2014-3580)

It was discovered that Subversion clients retrieved cached authentication
credentials using the MD5 hash of the server realm string without also
checking the server's URL. A malicious server able to provide a realm that
triggers an MD5 collision could possibly use this flaw to obtain the
credentials for a different realm. (CVE-2014-3528)

Red Hat would like to thank the Subversion project for reporting
CVE-2014-3580. Upstream acknowledges Evgeny Kotkov of VisualSVN as the
original reporter.

All subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, for the update to take effect, you must restart the httpd
daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are
serving Subversion repositories via the svn:// protocol.

Affected Software/OS:
mod_dav_svn on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-3528
http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html
BugTraq ID: 68995
http://www.securityfocus.com/bid/68995
https://security.gentoo.org/glsa/201610-05
RedHat Security Advisories: RHSA-2015:0165
http://rhn.redhat.com/errata/RHSA-2015-0165.html
RedHat Security Advisories: RHSA-2015:0166
http://rhn.redhat.com/errata/RHSA-2015-0166.html
http://secunia.com/advisories/59432
http://secunia.com/advisories/59584
http://secunia.com/advisories/60722
SuSE Security Announcement: openSUSE-SU-2014:1059 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html
http://www.ubuntu.com/usn/USN-2316-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3580
BugTraq ID: 71726
http://www.securityfocus.com/bid/71726
Debian Security Information: DSA-3107 (Google Search)
http://www.debian.org/security/2014/dsa-3107
http://secunia.com/advisories/61131
http://www.ubuntu.com/usn/USN-2721-1
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.