Ubuntu update for subversion



Published: 2022-03-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-17525
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libsvn1 (Ubuntu package)
Operating systems & Components / Operating system package or component

subversion (Ubuntu package)
Operating systems & Components / Operating system package or component

libapache2-mod-svn (Ubuntu package)
Operating systems & Components / Operating system package or component

libapache2-svn (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU50623

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17525

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference  when the Subversion is configured to use in-repository authz rules with the AuthzSVNReposRelativeAccessFile option. A remote non-authenticated attacker can send specially crafted request to a non-existing URL, trigger a NULL pointer dereference in the mod_authz_svn module and perform a denial of service (DoS) attack.

Mitigation

Update the affected package subversion to the latest version.

Vulnerable software versions

Ubuntu: 16.04

libsvn1 (Ubuntu package): before UA Infra or UA Desktop

subversion (Ubuntu package): before UA Infra or UA Desktop

libapache2-mod-svn (Ubuntu package): before UA Infra or UA Desktop

libapache2-svn (Ubuntu package): before UA Infra or UA Desktop

External links

http://ubuntu.com/security/notices/USN-5322-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###