Vulnerability Details : CVE-2014-3528
Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm.
Products affected by CVE-2014-3528
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*
- cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*
- cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-3528
0.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 68 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-3528
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:H/Au:N/C:P/I:P/A:N |
4.9
|
4.9
|
NIST |
CWE ids for CVE-2014-3528
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-3528
-
http://www.securityfocus.com/bid/68995
Apache Subversion CVE-2014-3528 Insecure Authentication Weakness
-
https://support.apple.com/HT204427
About the security content of Xcode 6.2 - Apple SupportThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://secunia.com/advisories/59584
Sign in
-
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
Oracle Solaris Third Party Bulletin - October 2015
-
http://subversion.apache.org/security/CVE-2014-3528-advisory.txt
Vendor Advisory
-
https://security.gentoo.org/glsa/201610-05
Subversion, Serf: Multiple Vulnerabilities (GLSA 201610-05) — Gentoo security
-
http://rhn.redhat.com/errata/RHSA-2015-0166.html
RHSA-2015:0166 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-0165.html
RHSA-2015:0165 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://secunia.com/advisories/59432
Sign in
-
http://www.ubuntu.com/usn/USN-2316-1
USN-2316-1: Subversion vulnerabilities | Ubuntu security noticesVendor Advisory
-
http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html
openSUSE-SU-2014:1059-1: moderate: update for libserf, subversionThird Party Advisory
Jump to