Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703331
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 3331-1 (subversion - security update)
Summary:Several security issues have been found in the server components of the;version control system subversion.;;CVE-2015-3184;Subversion's mod_authz_svn does not properly restrict anonymous;access in some mixed anonymous/authenticated environments when;using Apache httpd 2.4. The result is that anonymous access may;be possible to files for which only authenticated access should;be possible. This issue does not affect the oldstable distribution;(wheezy) because it only contains Apache httpd 2.2.;;CVE-2015-3187;Subversion servers, both httpd and svnserve, will reveal some;paths that should be hidden by path-based authz. When a node is;copied from an unreadable location to a readable location the;unreadable path may be revealed. This vulnerability only reveals;the path, it does not reveal the contents of the path.
Description:Summary:
Several security issues have been found in the server components of the
version control system subversion.

CVE-2015-3184
Subversion's mod_authz_svn does not properly restrict anonymous
access in some mixed anonymous/authenticated environments when
using Apache httpd 2.4. The result is that anonymous access may
be possible to files for which only authenticated access should
be possible. This issue does not affect the oldstable distribution
(wheezy) because it only contains Apache httpd 2.2.

CVE-2015-3187
Subversion servers, both httpd and svnserve, will reveal some
paths that should be hidden by path-based authz. When a node is
copied from an unreadable location to a readable location the
unreadable path may be revealed. This vulnerability only reveals
the path, it does not reveal the contents of the path.

Affected Software/OS:
subversion on Debian Linux

Solution:
For the oldstable distribution (wheezy), this problem has been fixed
in version 1.6.17dfsg-4+deb7u10.

For the stable distribution (jessie), these problems have been fixed in
version 1.8.10-6+deb8u1.

For the testing distribution (stretch), these problems will be fixed in
version 1.9.0-1.

For the unstable distribution (sid), these problems have been fixed in
version 1.9.0-1.

We recommend that you upgrade your subversion packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-3184
http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html
BugTraq ID: 76274
http://www.securityfocus.com/bid/76274
Debian Security Information: DSA-3331 (Google Search)
http://www.debian.org/security/2015/dsa-3331
https://security.gentoo.org/glsa/201610-05
RedHat Security Advisories: RHSA-2015:1742
http://rhn.redhat.com/errata/RHSA-2015-1742.html
http://www.securitytracker.com/id/1033215
SuSE Security Announcement: openSUSE-SU-2015:1401 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html
http://www.ubuntu.com/usn/USN-2721-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3187
BugTraq ID: 76273
http://www.securityfocus.com/bid/76273
RedHat Security Advisories: RHSA-2015:1633
http://rhn.redhat.com/errata/RHSA-2015-1633.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH http://greenbone.net

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.