Subversion 1.0/1.0.1/1.0.2 sscanf stack-based overflow

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Subversion 1.0/1.0.1/1.0.2. It has been declared as critical. This vulnerability affects the function sscanf. The manipulation with an unknown input leads to a stack-based overflow vulnerability. The CWE definition for the vulnerability is CWE-121. A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function). As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Stack-based buffer overflow during the apr_time_t data conversion in Subversion 1.0.2 and earlier allows remote attackers to execute arbitrary code via a (1) DAV2 REPORT query or (2) get-dated-rev svn-protocol command.

The weakness was shared 05/19/2004 by Stefan Esser with eMatters (Website). The advisory is shared for download at subversion.tigris.org. This vulnerability was named CVE-2004-0397 since 04/13/2004. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known.

It is possible to download the exploit at immunitysec.com. It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 14500 (GLSA-200405-14 : Buffer overflow in Subversion), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 1 days after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 14601. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 2872.

The vulnerability is also documented in the databases at X-Force (16191), Tenable (14500) and Exploit-DB (304). The entries 82, 332, 333 and 427 are related to this item.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Stack-based overflow
CWE: CWE-121 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 14500
Nessus Name: GLSA-200405-14 : Buffer overflow in Subversion
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 52460
OpenVAS Name: FreeBSD Ports: subversion
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: svnserve_date.rb
MetaSploit Name: Subversion Date Svnserve
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Snort ID: 14601
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

04/13/2004 🔍
05/19/2004 +36 days 🔍
05/19/2004 +0 days 🔍
05/19/2004 +0 days 🔍
05/20/2004 +1 days 🔍
05/21/2004 +1 days 🔍
06/13/2004 +22 days 🔍
07/07/2004 +24 days 🔍
08/30/2004 +54 days 🔍
10/17/2014 +3700 days 🔍
05/22/2019 +1678 days 🔍

Sourcesinfo

Advisory: subversion.tigris.org
Researcher: Stefan Esser
Organization: eMatters
Status: Not defined
Confirmation: 🔍

CVE: CVE-2004-0397 (🔍)
X-Force: 16191
Vulnerability Center: 4468 - Buffer Overflow in Subversion During apr_time_t Data Conversion Enables Code Execution, High
SecurityFocus: 10386 - Subversion Date Parsing Function Buffer Overflow Vulnerability
Secunia: 11642
OSVDB: 6301 - Subversion (SVN) apr_time_t data Conversion Remote Overflow

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/17/2014 16:23
Updated: 05/22/2019 08:23
Changes: 10/17/2014 16:23 (90), 05/22/2019 08:23 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!