Vulnerabilities > CVE-2012-3357 - Information Exposure vulnerability in Viewvc

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
viewvc
CWE-200
nessus

Summary

The SVN revision view (lib/vclib/svn/svn_repos.py) in ViewVC before 1.1.15 does not properly handle log messages when a readable path is copied from an unreadable path, which allows remote attackers to obtain sensitive information, related to a "log msg leak."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-134.NASL
    descriptionUpdated viewvc packages fix security vulnerabilities : complete authz support for remote SVN views (CVE-2012-3356). log msg leak in SVN revision view with unreadable copy source (CVE-2012-3357). function name lines returned by diff are not properly escaped, allowing attackers with commit access to perform cross site scripting (CVE-2012-4533). Several other bugs were fixed as well.
    last seen2020-06-01
    modified2020-06-02
    plugin id66146
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66146
    titleMandriva Linux Security Advisory : viewvc (MDVSA-2013:134)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-9433.NASL
    descriptionVersion 1.1.14 (released 12-Jun-2012) - fix annotation of svn files with non-URI-safe paths (issue #504) - handle file:/// Subversion rootpaths as local roots (issue #446) - fix bug caused by trying to case-normalize anon usernames (issue #505) - speed up log handling by reusing tokenization results (issue #506) - add support for custom review log markup rules (issue #429) Version 1.1.15 (released 22-Jun-2012) - security fix: complete authz support for remote SVN views (issue #353) - security fix: log msg leak in SVN revision view with unreadable copy source - fix several instances of incorrect information in remote SVN views - increase performance of some revision metadata lookups in remote SVN views - fix RSS feed regression introduced in 1.1.14 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-12
    plugin id59951
    published2012-07-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59951
    titleFedora 17 : viewvc-1.1.15-1.fc17 (2012-9433)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-363.NASL
    description - update to 1.1.15 (bnc#768680) : - security fix: complete authz support for remote SVN views (CVE-2012-3356) - security fix: log msg leak in SVN revision view with unreadable copy source (CVE-2012-3357) Additionally the following non-security issues have been addressed : - fix several instances of incorrect information in remote SVN views - increase performance of some revision metadata lookups in remote SVN views - fix RSS feed regression introduced in 1.1.14 - fix annotation of svn files with non-URI-safe paths - handle file:/// Subversion rootpaths as local roots - fix bug caused by trying to case-normalize anon usernames - speed up log handling by reusing tokenization results - add support for custom review log markup rules - fix svndbadmin failure on deleted paths under Subversion 1.7 - fix annotation of files in svn roots with non-URI-safe paths - fix stray annotation warning in markup display of images - more gracefully handle attempts to display binary content - fix path display in patch and certain diff views - fix broken cvsdb glob searching - allow svn revision specifiers to have leading r
    last seen2020-06-05
    modified2014-06-13
    plugin id74665
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74665
    titleopenSUSE Security Update : viewvc (openSUSE-SU-2012:0831-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2563.NASL
    descriptionSeveral vulnerabilities were found in ViewVC, a web interface for CVS and Subversion repositories. - CVE-2009-5024 Remote attackers can bypass the cvsdb row_limit configuration setting, and consequently conduct resource-consumption attacks via the limit parameter. - CVE-2012-3356 The remote Subversion views functionality does not properly perform authorization, which allows remote attackers to bypass intended access restrictions. - CVE-2012-3357 The Subversion revision view does not properly handle log messages when a readable path is copied from an unreadable path, which allows remote attackers to obtain sensitive information. - CVE-2012-4533
    last seen2020-03-17
    modified2012-10-24
    plugin id62665
    published2012-10-24
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62665
    titleDebian DSA-2563-1 : viewvc - several vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-9371.NASL
    descriptionVersion 1.1.14 (released 12-Jun-2012) - fix annotation of svn files with non-URI-safe paths (issue #504) - handle file:/// Subversion rootpaths as local roots (issue #446) - fix bug caused by trying to case-normalize anon usernames (issue #505) - speed up log handling by reusing tokenization results (issue #506) - add support for custom review log markup rules (issue #429) Version 1.1.15 (released 22-Jun-2012) - security fix: complete authz support for remote SVN views (issue #353) - security fix: log msg leak in SVN revision view with unreadable copy source - fix several instances of incorrect information in remote SVN views - increase performance of some revision metadata lookups in remote SVN views - fix RSS feed regression introduced in 1.1.14 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-12
    plugin id59950
    published2012-07-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59950
    titleFedora 16 : viewvc-1.1.15-1.fc16 (2012-9371)