USN-2721-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-2721-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-2721-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-2721-1
Related
Published
2015-08-20T17:47:50.206643Z
Modified
2015-08-20T17:47:50.206643Z
Summary
subversion vulnerabilities
Details

It was discovered that the Subversion moddavsvn module incorrectly handled REPORT requests for a resource that does not exist. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3580)

It was discovered that the Subversion moddavsvn module incorrectly handled requests requiring a lookup for a virtual transaction name that does not exist. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-8108)

Evgeny Kotkov discovered that the Subversion moddavsvn module incorrectly handled large numbers of REPORT requests. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)

Evgeny Kotkov discovered that the Subversion moddavsvn and svnserve modules incorrectly certain crafted parameter combinations. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. (CVE-2015-0248)

Ivan Zhakov discovered that the Subversion moddavsvn module incorrectly handled crafted v1 HTTP protocol request sequences. A remote attacker could use this issue to spoof the svn:author property. (CVE-2015-0251)

C. Michael Pilato discovered that the Subversion moddavsvn module incorrectly restricted anonymous access. A remote attacker could use this issue to read hidden files via the path name. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)

C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. A remote attacker could use this issue to obtain sensitive path information. (CVE-2015-3187)

References

Affected packages

Ubuntu:14.04:LTS / subversion

Package

Name
subversion
Purl
pkg:deb/ubuntu/subversion@1.8.8-1ubuntu3.2?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.8.8-1ubuntu3.2

Affected versions

1.*

1.7.9-1+nmu6ubuntu3
1.7.13-2ubuntu1
1.7.13-2ubuntu2
1.7.13-2ubuntu3
1.7.14-1ubuntu2
1.8.5-2ubuntu3
1.8.8-1ubuntu2
1.8.8-1ubuntu3
1.8.8-1ubuntu3.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libsvn-java": "1.8.8-1ubuntu3.2",
            "libsvn-perl": "1.8.8-1ubuntu3.2",
            "libsvn1": "1.8.8-1ubuntu3.2",
            "subversion": "1.8.8-1ubuntu3.2",
            "libsvn-perl-dbgsym": "1.8.8-1ubuntu3.2",
            "python-subversion-dbgsym": "1.8.8-1ubuntu3.2",
            "subversion-dbg": "1.8.8-1ubuntu3.2",
            "ruby-svn": "1.8.8-1ubuntu3.2",
            "python-subversion": "1.8.8-1ubuntu3.2",
            "subversion-tools": "1.8.8-1ubuntu3.2",
            "libsvn-ruby1.8": "1.8.8-1ubuntu3.2",
            "libsvn-dev": "1.8.8-1ubuntu3.2",
            "libapache2-mod-svn": "1.8.8-1ubuntu3.2",
            "libsvn-doc": "1.8.8-1ubuntu3.2",
            "subversion-dbgsym": "1.8.8-1ubuntu3.2",
            "libsvn-dev-dbgsym": "1.8.8-1ubuntu3.2",
            "libapache2-mod-svn-dbgsym": "1.8.8-1ubuntu3.2",
            "libsvn1-dbgsym": "1.8.8-1ubuntu3.2",
            "libapache2-svn": "1.8.8-1ubuntu3.2",
            "libsvn-java-dbgsym": "1.8.8-1ubuntu3.2",
            "ruby-svn-dbgsym": "1.8.8-1ubuntu3.2",
            "python-subversion-dbg": "1.8.8-1ubuntu3.2"
        }
    ]
}