All the vulnerabilites related to apache - subversion
cve-2013-1845
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:33.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929082" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "openSUSE-SU-2013:0932", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "oval:org.mitre.oval:def:18973", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18973" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-1845-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (memory consumption) by (1) setting or (2) deleting a large number of properties for a file or directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929082" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "openSUSE-SU-2013:0932", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "oval:org.mitre.oval:def:18973", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18973" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-1845-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1845", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (memory consumption) by (1) setting or (2) deleting a large number of properties for a file or directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2013:0687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=929082", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929082" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "openSUSE-SU-2013:0932", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "oval:org.mitre.oval:def:18973", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18973" }, { "name": "MDVSA-2013:153", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "name": "http://subversion.apache.org/security/CVE-2013-1845-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-1845-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1845", "datePublished": "2013-05-02T14:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:33.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1921
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:45:59.995Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "USN-1144-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "MDVSA-2011:106", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "44849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44849" }, { "name": "RHSA-2011:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8341", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "name": "44888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44888" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "name": "1025619", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025619" }, { "name": "oval:org.mitre.oval:def:18999", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "45162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45162" }, { "name": "subversion-control-rules-info-disc(67804)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "name": "44681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44681" }, { "name": "48091", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "FEDORA-2011-8352", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "name": "44633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44633" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "USN-1144-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "MDVSA-2011:106", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "44849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44849" }, { "name": "RHSA-2011:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8341", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "name": "44888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44888" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "name": "1025619", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025619" }, { "name": "oval:org.mitre.oval:def:18999", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "45162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45162" }, { "name": "subversion-control-rules-info-disc(67804)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "name": "44681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44681" }, { "name": "48091", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "FEDORA-2011-8352", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "name": "44633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44633" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1921", "datePublished": "2011-06-06T19:00:00", "dateReserved": "2011-05-09T00:00:00", "dateUpdated": "2024-08-06T22:45:59.995Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-9800
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache Subversion |
Version: 1.0.0 to 1.8.18 Version: 1.9.0 to 1.9.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:18:01.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[announce] 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/cb607dc2f13bab9769147759ddccb14a4f9d8e5cdcad5e99c0d03b63%40%3Cannounce.apache.org%3E" }, { "name": "100259", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100259" }, { "name": "20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540999/100/0/threaded" }, { "name": "RHSA-2017:2480", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2480" }, { "name": "1039127", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039127" }, { "name": "GLSA-201709-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201709-09" }, { "name": "DSA-3932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3932" }, { "name": "[subversion-commits] 20190830 svn commit: r1866117 - in /subversion/site/publish/docs/community-guide: how-to-roll-releases-in-private.txt issues.part.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/d8cf53affd700dfce90bad4968fb8b1dfb69cf7c443052c70398ff76%40%3Ccommits.subversion.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208103" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.0.0 to 1.8.18" }, { "status": "affected", "version": "1.9.0 to 1.9.6" } ] } ], "datePublic": "2017-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server\u0027s repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:52", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "[announce] 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/cb607dc2f13bab9769147759ddccb14a4f9d8e5cdcad5e99c0d03b63%40%3Cannounce.apache.org%3E" }, { "name": "100259", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100259" }, { "name": "20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540999/100/0/threaded" }, { "name": "RHSA-2017:2480", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2480" }, { "name": "1039127", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039127" }, { "name": "GLSA-201709-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201709-09" }, { "name": "DSA-3932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3932" }, { "name": "[subversion-commits] 20190830 svn commit: r1866117 - in /subversion/site/publish/docs/community-guide: how-to-roll-releases-in-private.txt issues.part.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/d8cf53affd700dfce90bad4968fb8b1dfb69cf7c443052c70398ff76%40%3Ccommits.subversion.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208103" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "DATE_PUBLIC": "2017-08-10T00:00:00", "ID": "CVE-2017-9800", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "1.0.0 to 1.8.18" }, { "version_value": "1.9.0 to 1.9.6" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server\u0027s repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "[announce] 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/cb607dc2f13bab9769147759ddccb14a4f9d8e5cdcad5e99c0d03b63@%3Cannounce.apache.org%3E" }, { "name": "100259", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100259" }, { "name": "20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540999/100/0/threaded" }, { "name": "RHSA-2017:2480", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2480" }, { "name": "1039127", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039127" }, { "name": "GLSA-201709-09", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201709-09" }, { "name": "DSA-3932", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3932" }, { "name": "[subversion-commits] 20190830 svn commit: r1866117 - in /subversion/site/publish/docs/community-guide: how-to-roll-releases-in-private.txt issues.part.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/d8cf53affd700dfce90bad4968fb8b1dfb69cf7c443052c70398ff76@%3Ccommits.subversion.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html", "refsource": "CONFIRM", "url": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html" }, { "name": "https://support.apple.com/HT208103", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208103" }, { "name": "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt" }, { "name": "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2017-9800", "datePublished": "2017-08-11T21:00:00Z", "dateReserved": "2017-06-21T00:00:00", "dateUpdated": "2024-09-16T23:36:59.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0202
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/76446 | vdb-entry, x_refsource_BID | |
http://www.mandriva.com/security/advisories?name=MDVSA-2015:192 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.securitytracker.com/id/1032100 | vdb-entry, x_refsource_SECTRACK | |
http://www.ubuntu.com/usn/USN-2721-1 | vendor-advisory, x_refsource_UBUNTU | |
http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html | vendor-advisory, x_refsource_SUSE | |
http://subversion.apache.org/security/CVE-2015-0202-advisory.txt | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201610-05 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:03:10.104Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "76446", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76446" }, { "name": "MDVSA-2015:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "1032100", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032100" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2015-0202-advisory.txt" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn server in Subversion 1.8.0 through 1.8.11 allows remote attackers to cause a denial of service (memory consumption) via a large number of REPORT requests, which trigger the traversal of FSFS repository nodes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "76446", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76446" }, { "name": "MDVSA-2015:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "1032100", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032100" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2015-0202-advisory.txt" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn server in Subversion 1.8.0 through 1.8.11 allows remote attackers to cause a denial of service (memory consumption) via a large number of REPORT requests, which trigger the traversal of FSFS repository nodes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "76446", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76446" }, { "name": "MDVSA-2015:192", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "1032100", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032100" }, { "name": "USN-2721-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "name": "http://subversion.apache.org/security/CVE-2015-0202-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2015-0202-advisory.txt" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-0202", "datePublished": "2015-04-08T18:00:00", "dateReserved": "2014-11-18T00:00:00", "dateUpdated": "2024-08-06T04:03:10.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4505
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/55855 | third-party-advisory, x_refsource_SECUNIA | |
http://subversion.apache.org/security/CVE-2013-4505-advisory.txt | x_refsource_CONFIRM | |
http://osvdb.org/100364 | vdb-entry, x_refsource_OSVDB | |
http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.869Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "55855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55855" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-4505-advisory.txt" }, { "name": "100364", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/100364" }, { "name": "openSUSE-SU-2013:1836", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "name": "openSUSE-SU-2013:1860", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The is_this_legal function in mod_dontdothat for Apache Subversion 1.4.0 through 1.7.13 and 1.8.0 through 1.8.4 allows remote attackers to bypass intended access restrictions and possibly cause a denial of service (resource consumption) via a relative URL in a REPORT request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-17T15:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "55855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55855" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-4505-advisory.txt" }, { "name": "100364", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/100364" }, { "name": "openSUSE-SU-2013:1836", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "name": "openSUSE-SU-2013:1860", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4505", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The is_this_legal function in mod_dontdothat for Apache Subversion 1.4.0 through 1.7.13 and 1.8.0 through 1.8.4 allows remote attackers to bypass intended access restrictions and possibly cause a denial of service (resource consumption) via a relative URL in a REPORT request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "55855", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55855" }, { "name": "http://subversion.apache.org/security/CVE-2013-4505-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-4505-advisory.txt" }, { "name": "100364", "refsource": "OSVDB", "url": "http://osvdb.org/100364" }, { "name": "openSUSE-SU-2013:1836", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "name": "openSUSE-SU-2013:1860", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4505", "datePublished": "2013-12-07T20:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.869Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-7393
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://subversion.apache.org/security/CVE-2013-4262-advisory.txt | x_refsource_CONFIRM | |
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:09:16.033Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The daemonize.py module in Subversion 1.8.0 before 1.8.2 allows local users to gain privileges via a symlink attack on the pid file created for (1) svnwcsub.py or (2) irkerbridge.py when the --pidfile option is used. NOTE: this issue was SPLIT from CVE-2013-4262 based on different affected versions (ADT3)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-14T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7393", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The daemonize.py module in Subversion 1.8.0 before 1.8.2 allows local users to gain privileges via a symlink attack on the pid file created for (1) svnwcsub.py or (2) irkerbridge.py when the --pidfile option is used. NOTE: this issue was SPLIT from CVE-2013-4262 based on different affected versions (ADT3)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-7393", "datePublished": "2014-07-28T19:00:00", "dateReserved": "2014-07-28T00:00:00", "dateUpdated": "2024-08-06T18:09:16.033Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1884
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://subversion.apache.org/security/CVE-2013-1884-advisory.txt | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html | vendor-advisory, x_refsource_SUSE | |
https://bugzilla.redhat.com/show_bug.cgi?id=929095 | x_refsource_CONFIRM | |
http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E | mailing-list, x_refsource_MLIST | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788 | vdb-entry, signature, x_refsource_OVAL | |
http://www.ubuntu.com/usn/USN-1893-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.mandriva.com/security/advisories?name=MDVSA-2013:153 | vendor-advisory, x_refsource_MANDRIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:36.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt" }, { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929095" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "oval:org.mitre.oval:def:18788", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (segmentation fault and crash) via a log REPORT request with an invalid limit, which triggers an access of an uninitialized variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt" }, { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929095" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "oval:org.mitre.oval:def:18788", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1884", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (segmentation fault and crash) via a log REPORT request with an invalid limit, which triggers an access of an uninitialized variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt" }, { "name": "openSUSE-SU-2013:0687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=929095", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929095" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "oval:org.mitre.oval:def:18788", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788" }, { "name": "USN-1893-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "MDVSA-2013:153", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1884", "datePublished": "2013-05-02T14:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:36.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-11782
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://subversion.apache.org/security/CVE-2018-11782-advisory.txt | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Apache Subversion |
Version: Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:17:09.221Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2018-11782-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion\u0027s svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-26T15:55:30", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://subversion.apache.org/security/CVE-2018-11782-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2018-11782", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion\u0027s svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "http://subversion.apache.org/security/CVE-2018-11782-advisory.txt", "refsource": "MISC", "url": "http://subversion.apache.org/security/CVE-2018-11782-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2018-11782", "datePublished": "2019-09-26T15:55:30", "dateReserved": "2018-06-05T00:00:00", "dateUpdated": "2024-08-05T08:17:09.221Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4262
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://subversion.apache.org/security/CVE-2013-4262-advisory.txt | x_refsource_CONFIRM | |
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.774Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "svnwcsub.py in Subversion 1.8.0 before 1.8.3, when using the --pidfile option and running in foreground mode, allows local users to gain privileges via a symlink attack on the pid file. NOTE: this issue was SPLIT due to different affected versions (ADT3). The irkerbridge.py issue is covered by CVE-2013-7393." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-14T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4262", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "svnwcsub.py in Subversion 1.8.0 before 1.8.3, when using the --pidfile option and running in foreground mode, allows local users to gain privileges via a symlink attack on the pid file. NOTE: this issue was SPLIT due to different affected versions (ADT3). The irkerbridge.py issue is covered by CVE-2013-7393." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4262", "datePublished": "2014-07-28T19:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.774Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1846
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:33.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929087" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "oval:org.mitre.oval:def:18087", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18087" }, { "name": "openSUSE-SU-2013:0932", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a LOCK on an activity URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929087" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "oval:org.mitre.oval:def:18087", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18087" }, { "name": "openSUSE-SU-2013:0932", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1846", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a LOCK on an activity URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2013:0687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=929087", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929087" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "oval:org.mitre.oval:def:18087", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18087" }, { "name": "openSUSE-SU-2013:0932", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt" }, { "name": "MDVSA-2013:153", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1846", "datePublished": "2013-05-02T14:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:33.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3528
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:16.884Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "59432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59432" }, { "name": "USN-2316-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "name": "RHSA-2015:0166", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT204427" }, { "name": "68995", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/68995" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2014-3528-advisory.txt" }, { "name": "APPLE-SA-2015-03-09-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "RHSA-2015:0165", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "name": "60722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60722" }, { "name": "openSUSE-SU-2014:1059", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59584" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "59432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59432" }, { "name": "USN-2316-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "name": "RHSA-2015:0166", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT204427" }, { "name": "68995", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/68995" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2014-3528-advisory.txt" }, { "name": "APPLE-SA-2015-03-09-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "RHSA-2015:0165", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "name": "60722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60722" }, { "name": "openSUSE-SU-2014:1059", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59584" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3528", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "59432", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59432" }, { "name": "USN-2316-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "name": "RHSA-2015:0166", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "name": "https://support.apple.com/HT204427", "refsource": "CONFIRM", "url": "https://support.apple.com/HT204427" }, { "name": "68995", "refsource": "BID", "url": "http://www.securityfocus.com/bid/68995" }, { "name": "http://subversion.apache.org/security/CVE-2014-3528-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2014-3528-advisory.txt" }, { "name": "APPLE-SA-2015-03-09-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "RHSA-2015:0165", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "name": "60722", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60722" }, { "name": "openSUSE-SU-2014:1059", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59584" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3528", "datePublished": "2014-08-19T18:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:16.884Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1783
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "USN-1144-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "MDVSA-2011:106", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "44849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44849" }, { "name": "RHSA-2011:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8341", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt" }, { "name": "oval:org.mitre.oval:def:18889", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18889" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "name": "44888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44888" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "45162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45162" }, { "name": "1025618", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025618" }, { "name": "44681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44681" }, { "name": "48091", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "FEDORA-2011-8352", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "name": "44633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44633" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "USN-1144-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "MDVSA-2011:106", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "44849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44849" }, { "name": "RHSA-2011:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8341", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt" }, { "name": "oval:org.mitre.oval:def:18889", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18889" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "name": "44888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44888" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "45162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45162" }, { "name": "1025618", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025618" }, { "name": "44681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44681" }, { "name": "48091", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "FEDORA-2011-8352", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "name": "44633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44633" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1783", "datePublished": "2011-06-06T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-11803
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://usn.ubuntu.com/3869-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003%40%3Cdev.subversion.apache.org%3E | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106770 | vdb-entry, x_refsource_BID | |
https://security.gentoo.org/glsa/201904-08 | vendor-advisory, x_refsource_GENTOO |
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache Subversion |
Version: Apache Subversion 1.11.0, 1.10.0 to 1.10.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:17:09.237Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3869-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3869-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003%40%3Cdev.subversion.apache.org%3E" }, { "name": "106770", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106770" }, { "name": "GLSA-201904-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201904-08" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "Apache Subversion 1.11.0, 1.10.0 to 1.10.3" } ] } ], "datePublic": "2019-01-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Subversion\u0027s mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation." } ], "problemTypes": [ { "descriptions": [ { "description": "Access of Uninitialized Pointer", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-02T06:06:04", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "USN-3869-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3869-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003%40%3Cdev.subversion.apache.org%3E" }, { "name": "106770", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106770" }, { "name": "GLSA-201904-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201904-08" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "DATE_PUBLIC": "2019-01-23T00:00:00", "ID": "CVE-2018-11803", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "Apache Subversion 1.11.0, 1.10.0 to 1.10.3" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Subversion\u0027s mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Access of Uninitialized Pointer" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3869-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3869-1/" }, { "name": "https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003@%3Cdev.subversion.apache.org%3E", "refsource": "CONFIRM", "url": "https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003@%3Cdev.subversion.apache.org%3E" }, { "name": "106770", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106770" }, { "name": "GLSA-201904-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201904-08" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2018-11803", "datePublished": "2019-02-05T17:00:00Z", "dateReserved": "2018-06-05T00:00:00", "dateUpdated": "2024-09-17T01:56:52.279Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-3315
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:03:18.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:19007", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19007" }, { "name": "41652", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41652" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2010-3315-advisory.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://security-tracker.debian.org/tracker/CVE-2010-3315" }, { "name": "ADV-2011-0264", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "name": "APPLE-SA-2011-03-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "DSA-2118", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2118" }, { "name": "43346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43346" }, { "name": "RHSA-2011:0258", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "name": "USN-1053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "MDVSA-2010:199", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:199" }, { "name": "43139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43139" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4581" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "authz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5.8 and 1.6.x before 1.6.13, when SVNPathAuthz short_circuit is enabled, does not properly handle a named repository as a rule scope, which allows remote authenticated users to bypass intended access restrictions via svn commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:19007", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19007" }, { "name": "41652", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41652" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2010-3315-advisory.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://security-tracker.debian.org/tracker/CVE-2010-3315" }, { "name": "ADV-2011-0264", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "name": "APPLE-SA-2011-03-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "DSA-2118", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2118" }, { "name": "43346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43346" }, { "name": "RHSA-2011:0258", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "name": "USN-1053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "MDVSA-2010:199", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:199" }, { "name": "43139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43139" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4581" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-3315", "datePublished": "2010-10-04T20:00:00", "dateReserved": "2010-09-13T00:00:00", "dateUpdated": "2024-08-07T03:03:18.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2112
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E | mailing-list, x_refsource_MLIST | |
http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2014-0255.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19057 | vdb-entry, signature, x_refsource_OVAL | |
http://www.ubuntu.com/usn/USN-1893-1 | vendor-advisory, x_refsource_UBUNTU | |
https://subversion.apache.org/security/CVE-2013-2112-advisory.txt | x_refsource_CONFIRM | |
http://www.debian.org/security/2013/dsa-2703 | vendor-advisory, x_refsource_DEBIAN | |
http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "name": "RHSA-2014:0255", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "oval:org.mitre.oval:def:19057", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19057" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2013-2112-advisory.txt" }, { "name": "DSA-2703", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2703" }, { "name": "openSUSE-SU-2013:1139", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "name": "RHSA-2014:0255", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "oval:org.mitre.oval:def:19057", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19057" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2013-2112-advisory.txt" }, { "name": "DSA-2703", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2703" }, { "name": "openSUSE-SU-2013:1139", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2112", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "name": "RHSA-2014:0255", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "oval:org.mitre.oval:def:19057", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19057" }, { "name": "USN-1893-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "https://subversion.apache.org/security/CVE-2013-2112-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2013-2112-advisory.txt" }, { "name": "DSA-2703", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2703" }, { "name": "openSUSE-SU-2013:1139", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2112", "datePublished": "2013-07-31T10:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:27:40.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4246
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://subversion.apache.org/security/CVE-2013-4246-advisory.txt | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101620 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.611Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2013-4246-advisory.txt" }, { "name": "101620", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101620" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "libsvn_fs_fs/fs_fs.c in Apache Subversion 1.8.x before 1.8.2 might allow remote authenticated users with commit access to corrupt FSFS repositories and cause a denial of service or obtain sensitive information by editing packed revision properties." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-01T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2013-4246-advisory.txt" }, { "name": "101620", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101620" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4246", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libsvn_fs_fs/fs_fs.c in Apache Subversion 1.8.x before 1.8.2 might allow remote authenticated users with commit access to corrupt FSFS repositories and cause a denial of service or obtain sensitive information by editing packed revision properties." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://subversion.apache.org/security/CVE-2013-4246-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2013-4246-advisory.txt" }, { "name": "101620", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101620" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4246", "datePublished": "2017-10-30T14:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.611Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3504
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://ubuntu.com/usn/usn-2315-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.securityfocus.com/bid/69238 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/60721 | third-party-advisory, x_refsource_SECUNIA | |
https://subversion.apache.org/security/CVE-2014-3522-advisory.txt | x_refsource_CONFIRM | |
https://groups.google.com/forum/#%21topic/serf-dev/NvgPoK6sFsc | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html | vendor-advisory, x_refsource_SUSE | |
https://security.gentoo.org/glsa/201610-05 | vendor-advisory, x_refsource_GENTOO | |
http://secunia.com/advisories/59584 | third-party-advisory, x_refsource_SECUNIA | |
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:43:06.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2315-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-2315-1" }, { "name": "69238", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69238" }, { "name": "60721", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60721" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://groups.google.com/forum/#%21topic/serf-dev/NvgPoK6sFsc" }, { "name": "openSUSE-SU-2014:1059", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59584" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-08-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) serf_ssl_cert_issuer, (2) serf_ssl_cert_subject, and (3) serf_ssl_cert_certificate functions in Serf 0.2.0 through 1.3.x before 1.3.7 does not properly handle a NUL byte in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-2315-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-2315-1" }, { "name": "69238", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69238" }, { "name": "60721", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60721" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://groups.google.com/forum/#%21topic/serf-dev/NvgPoK6sFsc" }, { "name": "openSUSE-SU-2014:1059", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59584" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3504", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) serf_ssl_cert_issuer, (2) serf_ssl_cert_subject, and (3) serf_ssl_cert_certificate functions in Serf 0.2.0 through 1.3.x before 1.3.7 does not properly handle a NUL byte in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-2315-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-2315-1" }, { "name": "69238", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69238" }, { "name": "60721", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60721" }, { "name": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "name": "https://groups.google.com/forum/#!topic/serf-dev/NvgPoK6sFsc", "refsource": "CONFIRM", "url": "https://groups.google.com/forum/#!topic/serf-dev/NvgPoK6sFsc" }, { "name": "openSUSE-SU-2014:1059", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59584" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3504", "datePublished": "2014-08-19T18:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:43:06.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28544
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://subversion.apache.org/security/CVE-2021-28544-advisory.txt | x_refsource_MISC | |
https://www.debian.org/security/2022/dsa-5119 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/ | vendor-advisory, x_refsource_FEDORA | |
https://support.apple.com/kb/HT213345 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/18 | mailing-list, x_refsource_FULLDISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache Subversion |
Version: 1.10.0 to 1.14.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.10.0 to 1.14.1" } ] } ], "credits": [ { "lang": "en", "value": "Apache Subversion would like to thank Evgeny Kotkov, visualsvn.com." } ], "descriptions": [ { "lang": "en", "value": "Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal \u0027copyfrom\u0027 paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the \u0027copyfrom\u0027 path of the original. This also reveals the fact that the node was copied. Only the \u0027copyfrom\u0027 path is revealed; not its contents. Both httpd and svnserve servers are vulnerable." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-20T13:11:27.211Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Subversion SVN authz protected copyfrom paths regression", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-28544", "STATE": "PUBLIC", "TITLE": "Apache Subversion SVN authz protected copyfrom paths regression" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "1.10.0 to 1.14.1" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "Apache Subversion would like to thank Evgeny Kotkov, visualsvn.com." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal \u0027copyfrom\u0027 paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the \u0027copyfrom\u0027 path of the original. This also reveals the fact that the node was copied. Only the \u0027copyfrom\u0027 path is revealed; not its contents. Both httpd and svnserve servers are vulnerable." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ {} ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt", "refsource": "MISC", "url": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt" }, { "name": "DSA-5119", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2021-28544", "datePublished": "2022-04-12T17:50:13", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-08-03T21:47:32.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1847
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:33.388Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929090" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-1847-advisory.txt" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "oval:org.mitre.oval:def:18538", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18538" }, { "name": "openSUSE-SU-2013:0932", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an anonymous LOCK for a URL that does not exist." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929090" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-1847-advisory.txt" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "oval:org.mitre.oval:def:18538", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18538" }, { "name": "openSUSE-SU-2013:0932", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1847", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an anonymous LOCK for a URL that does not exist." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2013:0687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=929090", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929090" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "name": "http://subversion.apache.org/security/CVE-2013-1847-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-1847-advisory.txt" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "USN-1893-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "oval:org.mitre.oval:def:18538", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18538" }, { "name": "openSUSE-SU-2013:0932", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "MDVSA-2013:153", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1847", "datePublished": "2013-05-02T14:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:33.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4131
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/61454 | vdb-entry, x_refsource_BID | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18621 | vdb-entry, signature, x_refsource_OVAL | |
https://bugzilla.redhat.com/show_bug.cgi?id=986194 | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/85983 | vdb-entry, x_refsource_XF | |
http://lists.opensuse.org/opensuse-updates/2013-08/msg00000.html | vendor-advisory, x_refsource_SUSE | |
http://subversion.apache.org/security/CVE-2013-4131-advisory.txt | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:30:50.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "61454", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/61454" }, { "name": "oval:org.mitre.oval:def:18621", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18621" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986194" }, { "name": "apache-subversion-cve20134131-dos(85983)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85983" }, { "name": "openSUSE-SU-2013:1286", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-4131-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-07-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.10 and 1.8.x before 1.8.1 allows remote authenticated users to cause a denial of service (assertion failure or out-of-bounds read) via a certain (1) COPY, (2) DELETE, or (3) MOVE request against a revision root." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "61454", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/61454" }, { "name": "oval:org.mitre.oval:def:18621", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18621" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986194" }, { "name": "apache-subversion-cve20134131-dos(85983)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85983" }, { "name": "openSUSE-SU-2013:1286", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-4131-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.10 and 1.8.x before 1.8.1 allows remote authenticated users to cause a denial of service (assertion failure or out-of-bounds read) via a certain (1) COPY, (2) DELETE, or (3) MOVE request against a revision root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "61454", "refsource": "BID", "url": "http://www.securityfocus.com/bid/61454" }, { "name": "oval:org.mitre.oval:def:18621", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18621" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=986194", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986194" }, { "name": "apache-subversion-cve20134131-dos(85983)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85983" }, { "name": "openSUSE-SU-2013:1286", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00000.html" }, { "name": "http://subversion.apache.org/security/CVE-2013-4131-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-4131-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4131", "datePublished": "2013-07-31T10:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:30:50.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4539
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.173Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "subversion-walk-dos(64472)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64472" }, { "name": "[oss-security] 20110104 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/8" }, { "name": "ADV-2011-0103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0103" }, { "name": "42969", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42969" }, { "name": "ADV-2011-0264", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "name": "42780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42780" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES" }, { "name": "[oss-security] 20110105 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/05/4" }, { "name": "[oss-security] 20110103 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/9" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "43346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43346" }, { "name": "1024934", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024934" }, { "name": "43115", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43115" }, { "name": "FEDORA-2011-0099", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html" }, { "name": "ADV-2011-0015", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0015" }, { "name": "[oss-security] 20110102 CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/02/1" }, { "name": "[www-announce] 20101124 Apache Subversion 1.6.15 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E" }, { "name": "RHSA-2011:0258", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "name": "RHSA-2011:0257", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0257.html" }, { "name": "MDVSA-2011:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:006" }, { "name": "[oss-security] 20110104 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/10" }, { "name": "USN-1053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1033166" }, { "name": "45655", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45655" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667407" }, { "name": "43139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43139" }, { "name": "[subversion-users] 20101104 apache coredump in mod_dav_svn", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C3923B919-C2BE-41AD-84ED-7207837FAD1A%40ncsa.illinois.edu%3E" }, { "name": "ADV-2011-0162", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0162" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The walk function in repos.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.15, allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger the walking of SVNParentPath collections." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "subversion-walk-dos(64472)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64472" }, { "name": "[oss-security] 20110104 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/8" }, { "name": "ADV-2011-0103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0103" }, { "name": "42969", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42969" }, { "name": "ADV-2011-0264", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "name": "42780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42780" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES" }, { "name": "[oss-security] 20110105 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/05/4" }, { "name": "[oss-security] 20110103 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/9" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "43346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43346" }, { "name": "1024934", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024934" }, { "name": "43115", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43115" }, { "name": "FEDORA-2011-0099", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html" }, { "name": "ADV-2011-0015", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0015" }, { "name": "[oss-security] 20110102 CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/02/1" }, { "name": "[www-announce] 20101124 Apache Subversion 1.6.15 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E" }, { "name": "RHSA-2011:0258", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "name": "RHSA-2011:0257", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0257.html" }, { "name": "MDVSA-2011:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:006" }, { "name": "[oss-security] 20110104 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/10" }, { "name": "USN-1053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1033166" }, { "name": "45655", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45655" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667407" }, { "name": "43139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43139" }, { "name": "[subversion-users] 20101104 apache coredump in mod_dav_svn", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C3923B919-C2BE-41AD-84ED-7207837FAD1A%40ncsa.illinois.edu%3E" }, { "name": "ADV-2011-0162", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0162" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4539", "datePublished": "2011-01-07T18:00:00", "dateReserved": "2010-12-09T00:00:00", "dateUpdated": "2024-08-07T03:51:17.173Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1968
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E | mailing-list, x_refsource_MLIST | |
http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2014-0255.html | vendor-advisory, x_refsource_REDHAT | |
http://www.ubuntu.com/usn/USN-1893-1 | vendor-advisory, x_refsource_UBUNTU | |
https://subversion.apache.org/security/CVE-2013-1968-advisory.txt | x_refsource_CONFIRM | |
http://www.debian.org/security/2013/dsa-2703 | vendor-advisory, x_refsource_DEBIAN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18986 | vdb-entry, signature, x_refsource_OVAL | |
http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.388Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "name": "RHSA-2014:0255", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2013-1968-advisory.txt" }, { "name": "DSA-2703", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2703" }, { "name": "oval:org.mitre.oval:def:18986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18986" }, { "name": "openSUSE-SU-2013:1139", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote authenticated users to cause a denial of service (FSFS repository corruption) via a newline character in a file name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "name": "RHSA-2014:0255", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2013-1968-advisory.txt" }, { "name": "DSA-2703", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2703" }, { "name": "oval:org.mitre.oval:def:18986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18986" }, { "name": "openSUSE-SU-2013:1139", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1968", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote authenticated users to cause a denial of service (FSFS repository corruption) via a newline character in a file name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "name": "RHSA-2014:0255", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "USN-1893-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "https://subversion.apache.org/security/CVE-2013-1968-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2013-1968-advisory.txt" }, { "name": "DSA-2703", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2703" }, { "name": "oval:org.mitre.oval:def:18986", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18986" }, { "name": "openSUSE-SU-2013:1139", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1968", "datePublished": "2013-07-31T10:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-3184
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2015-1742.html | vendor-advisory, x_refsource_REDHAT | |
https://support.apple.com/HT206172 | x_refsource_CONFIRM | |
http://www.debian.org/security/2015/dsa-3331 | vendor-advisory, x_refsource_DEBIAN | |
http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/bid/76274 | vdb-entry, x_refsource_BID | |
http://www.ubuntu.com/usn/USN-2721-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.securitytracker.com/id/1033215 | vdb-entry, x_refsource_SECTRACK | |
http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html | vendor-advisory, x_refsource_APPLE | |
https://security.gentoo.org/glsa/201610-05 | vendor-advisory, x_refsource_GENTOO | |
http://subversion.apache.org/security/CVE-2015-3184-advisory.txt | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:31.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:1742", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT206172" }, { "name": "DSA-3331", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3331" }, { "name": "openSUSE-SU-2015:1401", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "name": "76274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76274" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "1033215", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033215" }, { "name": "APPLE-SA-2016-03-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2015-3184-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-07T00:00:00", "descriptions": [ { "lang": "en", "value": "mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before 1.8.14, when using Apache httpd 2.4.x, does not properly restrict anonymous access, which allows remote anonymous users to read hidden files via the path name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:1742", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT206172" }, { "name": "DSA-3331", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3331" }, { "name": "openSUSE-SU-2015:1401", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "name": "76274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76274" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "1033215", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033215" }, { "name": "APPLE-SA-2016-03-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2015-3184-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-3184", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before 1.8.14, when using Apache httpd 2.4.x, does not properly restrict anonymous access, which allows remote anonymous users to read hidden files via the path name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:1742", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "https://support.apple.com/HT206172", "refsource": "CONFIRM", "url": "https://support.apple.com/HT206172" }, { "name": "DSA-3331", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3331" }, { "name": "openSUSE-SU-2015:1401", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "name": "76274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76274" }, { "name": "USN-2721-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "1033215", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033215" }, { "name": "APPLE-SA-2016-03-21-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "http://subversion.apache.org/security/CVE-2015-3184-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2015-3184-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-3184", "datePublished": "2015-08-12T14:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:31.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2168
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:17:50.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2016-20cc04ac50", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "name": "SSA:2016-121-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "name": "openSUSE-SU-2016:1264", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "name": "1035707", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035707" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "name": "89320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/89320" }, { "name": "openSUSE-SU-2016:1263", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "name": "DSA-3561", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3561" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2016-2168-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The req_check_access function in the mod_authz_svn module in the httpd server in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a crafted header in a (1) MOVE or (2) COPY request, involving an authorization check." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:50", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2016-20cc04ac50", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "name": "SSA:2016-121-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "name": "openSUSE-SU-2016:1264", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "name": "1035707", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035707" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "name": "89320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/89320" }, { "name": "openSUSE-SU-2016:1263", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "name": "DSA-3561", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3561" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2016-2168-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-2168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The req_check_access function in the mod_authz_svn module in the httpd server in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a crafted header in a (1) MOVE or (2) COPY request, involving an authorization check." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2016-20cc04ac50", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA@mail.gmail.com%3E" }, { "name": "SSA:2016-121-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "name": "openSUSE-SU-2016:1264", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "name": "1035707", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035707" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ@mail.gmail.com%3E" }, { "name": "89320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/89320" }, { "name": "openSUSE-SU-2016:1263", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "name": "DSA-3561", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3561" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "http://subversion.apache.org/security/CVE-2016-2168-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2016-2168-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-2168", "datePublished": "2016-05-05T18:00:00", "dateReserved": "2016-01-29T00:00:00", "dateUpdated": "2024-08-05T23:17:50.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5343
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2015/dsa-3424 | vendor-advisory, x_refsource_DEBIAN | |
http://www.securitytracker.com/id/1034470 | vdb-entry, x_refsource_SECTRACK | |
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.405261 | vendor-advisory, x_refsource_SLACKWARE | |
http://subversion.apache.org/security/CVE-2015-5343-advisory.txt | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:09.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3424", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3424" }, { "name": "1034470", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034470" }, { "name": "SSA:2016-097-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.405261" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2015-5343-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in util.c in mod_dav_svn in Apache Subversion 1.7.x, 1.8.x before 1.8.15, and 1.9.x before 1.9.3 allows remote authenticated users to cause a denial of service (subversion server crash or memory consumption) and possibly execute arbitrary code via a skel-encoded request body, which triggers an out-of-bounds read and heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-3424", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3424" }, { "name": "1034470", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034470" }, { "name": "SSA:2016-097-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.405261" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2015-5343-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5343", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in util.c in mod_dav_svn in Apache Subversion 1.7.x, 1.8.x before 1.8.15, and 1.9.x before 1.9.3 allows remote authenticated users to cause a denial of service (subversion server crash or memory consumption) and possibly execute arbitrary code via a skel-encoded request body, which triggers an out-of-bounds read and heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3424", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3424" }, { "name": "1034470", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034470" }, { "name": "SSA:2016-097-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.405261" }, { "name": "http://subversion.apache.org/security/CVE-2015-5343-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2015-5343-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5343", "datePublished": "2016-04-14T14:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:09.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4558
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1033431 | x_refsource_CONFIRM | |
http://subversion.apache.org/security/CVE-2013-4558-advisory.txt | x_refsource_CONFIRM | |
http://osvdb.org/100363 | vdb-entry, x_refsource_OSVDB | |
http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html | vendor-advisory, x_refsource_SUSE | |
https://github.com/apache/subversion/commit/2c77c43e4255555f3b79f761f0d141393a3856cc | ||
https://github.com/apache/subversion/commit/647e3f8365a74831bb915f63793b63e31fae062d |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033431" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-4558-advisory.txt" }, { "name": "100363", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/100363" }, { "name": "openSUSE-SU-2013:1836", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "name": "openSUSE-SU-2013:1860", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/apache/subversion/commit/2c77c43e4255555f3b79f761f0d141393a3856cc" }, { "tags": [ "x_transferred" ], "url": "https://github.com/apache/subversion/commit/647e3f8365a74831bb915f63793b63e31fae062d" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The get_parent_resource function in repos.c in mod_dav_svn Apache HTTPD server module in Subversion 1.7.11 through 1.7.13 and 1.8.1 through 1.8.4, when built with assertions enabled and SVNAutoversioning is enabled, allows remote attackers to cause a denial of service (assertion failure and Apache process abort) via a non-canonical URL in a request, as demonstrated using a trailing /." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-28T13:54:36.791Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033431" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-4558-advisory.txt" }, { "name": "100363", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/100363" }, { "name": "openSUSE-SU-2013:1836", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "name": "openSUSE-SU-2013:1860", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" }, { "url": "https://github.com/apache/subversion/commit/2c77c43e4255555f3b79f761f0d141393a3856cc" }, { "url": "https://github.com/apache/subversion/commit/647e3f8365a74831bb915f63793b63e31fae062d" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The get_parent_resource function in repos.c in mod_dav_svn Apache HTTPD server module in Subversion 1.7.11 through 1.7.13 and 1.8.1 through 1.8.4, when built with assertions enabled and SVNAutoversioning is enabled, allows remote attackers to cause a denial of service (assertion failure and Apache process abort) via a non-canonical URL in a request, as demonstrated using a trailing /." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1033431", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033431" }, { "name": "http://subversion.apache.org/security/CVE-2013-4558-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-4558-advisory.txt" }, { "name": "100363", "refsource": "OSVDB", "url": "http://osvdb.org/100363" }, { "name": "openSUSE-SU-2013:1836", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "name": "openSUSE-SU-2013:1860", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4558", "datePublished": "2013-12-07T20:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2167
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:17:50.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2016-20cc04ac50", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "name": "89417", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/89417" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "name": "SSA:2016-121-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "name": "openSUSE-SU-2016:1264", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "name": "openSUSE-SU-2016:1263", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "name": "DSA-3561", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3561" }, { "name": "1035706", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035706" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2016-2167-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The canonicalize_username function in svnserve/cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when Cyrus SASL authentication is used, allows remote attackers to authenticate and bypass intended access restrictions via a realm string that is a prefix of an expected repository realm string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:50", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2016-20cc04ac50", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "name": "89417", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/89417" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "name": "SSA:2016-121-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "name": "openSUSE-SU-2016:1264", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "name": "openSUSE-SU-2016:1263", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "name": "DSA-3561", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3561" }, { "name": "1035706", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035706" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2016-2167-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-2167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The canonicalize_username function in svnserve/cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when Cyrus SASL authentication is used, allows remote attackers to authenticate and bypass intended access restrictions via a realm string that is a prefix of an expected repository realm string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2016-20cc04ac50", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "name": "89417", "refsource": "BID", "url": "http://www.securityfocus.com/bid/89417" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA@mail.gmail.com%3E" }, { "name": "SSA:2016-121-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "name": "openSUSE-SU-2016:1264", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "name": "[subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ@mail.gmail.com%3E" }, { "name": "openSUSE-SU-2016:1263", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "name": "DSA-3561", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3561" }, { "name": "1035706", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035706" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "http://subversion.apache.org/security/CVE-2016-2167-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2016-2167-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-2167", "datePublished": "2016-05-05T18:00:00", "dateReserved": "2016-01-29T00:00:00", "dateUpdated": "2024-08-05T23:17:50.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0032
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:58:26.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.8.6/CHANGES" }, { "name": "56822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56822" }, { "name": "61321", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61321" }, { "name": "USN-2316-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "name": "102927", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/102927" }, { "name": "RHSA-2014:0255", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "[subversion-dev] 20140110 2 Re: Segfault in mod_dav_svn with repositories on /", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C52D328AB.8090502%40reser.org%3E" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1557320" }, { "name": "65434", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/65434" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6444" }, { "name": "[subversion-dev] 20140110 Sin mod_dav_svn with repositories on /", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3CCANvU9scLHr2yOLABW8q6_wNzhEf7pWM=NiavGcobqvUuyhKyAA%40mail.gmail.com%3E" }, { "name": "openSUSE-SU-2014:0307", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00086.html" }, { "name": "60722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60722" }, { "name": "[subversion-dev] 20140110 Re: Segfault in mod_dav_svn with repositories on /", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C871u0gqb0d.fsf%40ntlworld.com%3E" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.7.15/CHANGES" }, { "name": "apache-subversion-cve20140032-dos(90986)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90986" }, { "name": "openSUSE-SU-2014:0334", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00011.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-01-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the \"svn ls http://svn.example.com\" command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.8.6/CHANGES" }, { "name": "56822", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56822" }, { "name": "61321", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61321" }, { "name": "USN-2316-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "name": "102927", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/102927" }, { "name": "RHSA-2014:0255", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "[subversion-dev] 20140110 2 Re: Segfault in mod_dav_svn with repositories on /", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C52D328AB.8090502%40reser.org%3E" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1557320" }, { "name": "65434", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/65434" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6444" }, { "name": "[subversion-dev] 20140110 Sin mod_dav_svn with repositories on /", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3CCANvU9scLHr2yOLABW8q6_wNzhEf7pWM=NiavGcobqvUuyhKyAA%40mail.gmail.com%3E" }, { "name": "openSUSE-SU-2014:0307", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00086.html" }, { "name": "60722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60722" }, { "name": "[subversion-dev] 20140110 Re: Segfault in mod_dav_svn with repositories on /", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C871u0gqb0d.fsf%40ntlworld.com%3E" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.7.15/CHANGES" }, { "name": "apache-subversion-cve20140032-dos(90986)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90986" }, { "name": "openSUSE-SU-2014:0334", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00011.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0032", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the \"svn ls http://svn.example.com\" command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://svn.apache.org/repos/asf/subversion/tags/1.8.6/CHANGES", "refsource": "CONFIRM", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.8.6/CHANGES" }, { "name": "56822", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56822" }, { "name": "61321", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61321" }, { "name": "USN-2316-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "name": "102927", "refsource": "OSVDB", "url": "http://www.osvdb.org/102927" }, { "name": "RHSA-2014:0255", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "name": "[subversion-dev] 20140110 2 Re: Segfault in mod_dav_svn with repositories on /", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C52D328AB.8090502@reser.org%3E" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1557320", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1557320" }, { "name": "65434", "refsource": "BID", "url": "http://www.securityfocus.com/bid/65434" }, { "name": "http://support.apple.com/kb/HT6444", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6444" }, { "name": "[subversion-dev] 20140110 Sin mod_dav_svn with repositories on /", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3CCANvU9scLHr2yOLABW8q6_wNzhEf7pWM=NiavGcobqvUuyhKyAA@mail.gmail.com%3E" }, { "name": "openSUSE-SU-2014:0307", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00086.html" }, { "name": "60722", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60722" }, { "name": "[subversion-dev] 20140110 Re: Segfault in mod_dav_svn with repositories on /", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C871u0gqb0d.fsf@ntlworld.com%3E" }, { "name": "http://svn.apache.org/repos/asf/subversion/tags/1.7.15/CHANGES", "refsource": "CONFIRM", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.7.15/CHANGES" }, { "name": "apache-subversion-cve20140032-dos(90986)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90986" }, { "name": "openSUSE-SU-2014:0334", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00011.html" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0032", "datePublished": "2014-02-14T15:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T08:58:26.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0179
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "10136", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10136" }, { "name": "GLSA-200405-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200405-04.xml" }, { "name": "RHSA-2004:157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-157.html" }, { "name": "20040416 [OpenPKG-SA-2004.016] OpenPKG Security Advisory (neon)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108213873203477\u0026w=2" }, { "name": "GLSA-200405-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200405-01.xml" }, { "name": "RHSA-2004:160", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-160.html" }, { "name": "MDKSA-2004:032", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:032" }, { "name": "DSA-487", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-487" }, { "name": "oval:org.mitre.oval:def:1065", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1065" }, { "name": "oval:org.mitre.oval:def:10913", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10913" }, { "name": "SuSE-SA:2004:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0002.html" }, { "name": "20040404-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc" }, { "name": "RHSA-2004:158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-158.html" }, { "name": "RHSA-2004:159", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-159.html" }, { "name": "20040416 void.at - neon format string bugs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108214147022626\u0026w=2" }, { "name": "11363", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11363" }, { "name": "SuSE-SA:2004:008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0003.html" }, { "name": "FEDORA-2004-1552", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1552" }, { "name": "5365", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/5365" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "10136", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10136" }, { "name": "GLSA-200405-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200405-04.xml" }, { "name": "RHSA-2004:157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-157.html" }, { "name": "20040416 [OpenPKG-SA-2004.016] OpenPKG Security Advisory (neon)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108213873203477\u0026w=2" }, { "name": "GLSA-200405-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200405-01.xml" }, { "name": "RHSA-2004:160", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-160.html" }, { "name": "MDKSA-2004:032", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:032" }, { "name": "DSA-487", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-487" }, { "name": "oval:org.mitre.oval:def:1065", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1065" }, { "name": "oval:org.mitre.oval:def:10913", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10913" }, { "name": "SuSE-SA:2004:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0002.html" }, { "name": "20040404-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc" }, { "name": "RHSA-2004:158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-158.html" }, { "name": "RHSA-2004:159", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-159.html" }, { "name": "20040416 void.at - neon format string bugs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108214147022626\u0026w=2" }, { "name": "11363", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11363" }, { "name": "SuSE-SA:2004:008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0003.html" }, { "name": "FEDORA-2004-1552", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1552" }, { "name": "5365", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/5365" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "10136", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10136" }, { "name": "GLSA-200405-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200405-04.xml" }, { "name": "RHSA-2004:157", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-157.html" }, { "name": "20040416 [OpenPKG-SA-2004.016] OpenPKG Security Advisory (neon)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108213873203477\u0026w=2" }, { "name": "GLSA-200405-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200405-01.xml" }, { "name": "RHSA-2004:160", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-160.html" }, { "name": "MDKSA-2004:032", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:032" }, { "name": "DSA-487", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-487" }, { "name": "oval:org.mitre.oval:def:1065", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1065" }, { "name": "oval:org.mitre.oval:def:10913", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10913" }, { "name": "SuSE-SA:2004:009", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0002.html" }, { "name": "20040404-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc" }, { "name": "RHSA-2004:158", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-158.html" }, { "name": "RHSA-2004:159", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-159.html" }, { "name": "20040416 void.at - neon format string bugs", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108214147022626\u0026w=2" }, { "name": "11363", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11363" }, { "name": "SuSE-SA:2004:008", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0003.html" }, { "name": "FEDORA-2004-1552", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1552" }, { "name": "5365", "refsource": "OSVDB", "url": "http://www.osvdb.org/5365" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0179", "datePublished": "2004-04-16T04:00:00", "dateReserved": "2004-02-25T00:00:00", "dateUpdated": "2024-08-08T00:10:03.991Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5259
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://subversion.apache.org/security/CVE-2015-5259-advisory.txt | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1034469 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/82300 | vdb-entry, x_refsource_BID | |
https://security.gentoo.org/glsa/201610-05 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:08.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2015-5259-advisory.txt" }, { "name": "1034469", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034469" }, { "name": "82300", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/82300" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the read_string function in libsvn_ra_svn/marshal.c in Apache Subversion 1.9.x before 1.9.3 allows remote attackers to execute arbitrary code via an svn:// protocol string, which triggers a heap-based buffer overflow and an out-of-bounds read." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2015-5259-advisory.txt" }, { "name": "1034469", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034469" }, { "name": "82300", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/82300" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5259", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the read_string function in libsvn_ra_svn/marshal.c in Apache Subversion 1.9.x before 1.9.3 allows remote attackers to execute arbitrary code via an svn:// protocol string, which triggers a heap-based buffer overflow and an out-of-bounds read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://subversion.apache.org/security/CVE-2015-5259-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2015-5259-advisory.txt" }, { "name": "1034469", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034469" }, { "name": "82300", "refsource": "BID", "url": "http://www.securityfocus.com/bid/82300" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5259", "datePublished": "2016-01-08T19:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:08.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4277
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/86972 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/62266 | vdb-entry, x_refsource_BID | |
http://subversion.apache.org/security/CVE-2013-4277-advisory.txt | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2013-09/msg00054.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-updates/2013-09/msg00031.html | vendor-advisory, x_refsource_SUSE | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18554 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "apache-subversion-cve20134277-symlink(86972)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86972" }, { "name": "62266", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/62266" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-4277-advisory.txt" }, { "name": "openSUSE-SU-2013:1485", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00054.html" }, { "name": "openSUSE-SU-2013:1442", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00031.html" }, { "name": "oval:org.mitre.oval:def:18554", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18554" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Svnserve in Apache Subversion 1.4.0 through 1.7.12 and 1.8.0 through 1.8.1 allows local users to overwrite arbitrary files or kill arbitrary processes via a symlink attack on the file specified by the --pid-file option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "apache-subversion-cve20134277-symlink(86972)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86972" }, { "name": "62266", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/62266" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-4277-advisory.txt" }, { "name": "openSUSE-SU-2013:1485", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00054.html" }, { "name": "openSUSE-SU-2013:1442", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00031.html" }, { "name": "oval:org.mitre.oval:def:18554", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18554" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4277", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Svnserve in Apache Subversion 1.4.0 through 1.7.12 and 1.8.0 through 1.8.1 allows local users to overwrite arbitrary files or kill arbitrary processes via a symlink attack on the file specified by the --pid-file option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "apache-subversion-cve20134277-symlink(86972)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86972" }, { "name": "62266", "refsource": "BID", "url": "http://www.securityfocus.com/bid/62266" }, { "name": "http://subversion.apache.org/security/CVE-2013-4277-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-4277-advisory.txt" }, { "name": "openSUSE-SU-2013:1485", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00054.html" }, { "name": "openSUSE-SU-2013:1442", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00031.html" }, { "name": "oval:org.mitre.oval:def:18554", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18554" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4277", "datePublished": "2013-09-16T19:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17525
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://subversion.apache.org/security/CVE-2020-17525-advisory.txt | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html | mailing-list, x_refsource_MLIST |
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache Subversion |
Version: mod_authz_svn < 1.14.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T14:00:48.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2020-17525-advisory.txt" }, { "name": "[debian-lts-announce] 20210504 [SECURITY] [DLA 2646-1] subversion security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "unaffected", "version": "mod_authz_svn 1.10.7" }, { "lessThan": "1.14.1", "status": "affected", "version": "mod_authz_svn", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Thomas \u00c5kesson (simonsoft.se)" } ], "descriptions": [ { "lang": "en", "value": "Subversion\u0027s mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod_authz_svn servers 1.14.1 and mod_dav_svn+mod_authz_svn servers 1.10.7" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-04T08:06:27", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://subversion.apache.org/security/CVE-2020-17525-advisory.txt" }, { "name": "[debian-lts-announce] 20210504 [SECURITY] [DLA 2646-1] subversion security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Remote unauthenticated denial-of-service in Subversion mod_authz_svn", "workarounds": [ { "lang": "en", "value": "As a workaround, the use of in-repository authz rules files with the AuthzSVNReposRelativeAccessFile can be avoided by switching to an alternative configuration which fetches an authz rules file from the server\u0027s filesystem, rather than from an SVN repository." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2020-17525", "STATE": "PUBLIC", "TITLE": "Remote unauthenticated denial-of-service in Subversion mod_authz_svn" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "mod_authz_svn", "version_value": "1.14.1" }, { "version_affected": "!", "version_name": "mod_authz_svn", "version_value": "1.10.7" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "Thomas \u00c5kesson (simonsoft.se)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Subversion\u0027s mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod_authz_svn servers 1.14.1 and mod_dav_svn+mod_authz_svn servers 1.10.7" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476 NULL Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://subversion.apache.org/security/CVE-2020-17525-advisory.txt", "refsource": "MISC", "url": "https://subversion.apache.org/security/CVE-2020-17525-advisory.txt" }, { "name": "[debian-lts-announce] 20210504 [SECURITY] [DLA 2646-1] subversion security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html" } ] }, "source": { "discovery": "UNKNOWN" }, "work_around": [ { "lang": "en", "value": "As a workaround, the use of in-repository authz rules files with the AuthzSVNReposRelativeAccessFile can be avoided by switching to an alternative configuration which fetches an authz rules file from the server\u0027s filesystem, rather than from an SVN repository." } ] } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2020-17525", "datePublished": "2021-03-17T09:20:14", "dateReserved": "2020-08-12T00:00:00", "dateUpdated": "2024-08-04T14:00:48.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8734
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/94588 | vdb-entry, x_refsource_BID | |
https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09%40%3Cannounce.apache.org%3E | mailing-list, x_refsource_MLIST | |
http://www.securitytracker.com/id/1037361 | vdb-entry, x_refsource_SECTRACK | |
http://www.debian.org/security/2017/dsa-3932 | vendor-advisory, x_refsource_DEBIAN | |
https://www.oracle.com/security-alerts/cpuoct2020.html | x_refsource_MISC | |
https://subversion.apache.org/security/CVE-2016-8734-advisory.txt | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache Subversion |
Version: 1.4.0 to 1.8.16 Version: 1.9.0 to 1.9.4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:27:41.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "94588", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94588" }, { "name": "[announce] 20161129 [SECURITY] Apache Subversion 1.9.5 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09%40%3Cannounce.apache.org%3E" }, { "name": "1037361", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037361" }, { "name": "DSA-3932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3932" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2016-8734-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.4.0 to 1.8.16" }, { "status": "affected", "version": "1.9.0 to 1.9.4" } ] } ], "datePublic": "2017-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Subversion\u0027s mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:51", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "94588", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94588" }, { "name": "[announce] 20161129 [SECURITY] Apache Subversion 1.9.5 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09%40%3Cannounce.apache.org%3E" }, { "name": "1037361", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037361" }, { "name": "DSA-3932", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3932" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2016-8734-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "DATE_PUBLIC": "2017-10-13T00:00:00", "ID": "CVE-2016-8734", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "1.4.0 to 1.8.16" }, { "version_value": "1.9.0 to 1.9.4" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Subversion\u0027s mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "94588", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94588" }, { "name": "[announce] 20161129 [SECURITY] Apache Subversion 1.9.5 released", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09@%3Cannounce.apache.org%3E" }, { "name": "1037361", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037361" }, { "name": "DSA-3932", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3932" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://subversion.apache.org/security/CVE-2016-8734-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2016-8734-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2016-8734", "datePublished": "2017-10-16T13:00:00Z", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-09-16T20:01:52.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4644
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20110104 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/8" }, { "name": "ADV-2011-0103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0103" }, { "name": "subversion-blameg-dos(64473)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64473" }, { "name": "42969", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42969" }, { "name": "[dev] 20101104 \"svn blame -g\" causing svnserve to hang \u0026 mem usage to hit 2GB", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://svn.haxx.se/dev/archive-2010-11/0102.shtml" }, { "name": "ADV-2011-0264", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1032808" }, { "name": "42780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42780" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES" }, { "name": "[oss-security] 20110105 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/05/4" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "43346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43346" }, { "name": "43115", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43115" }, { "name": "FEDORA-2011-0099", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html" }, { "name": "ADV-2011-0015", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0015" }, { "name": "[oss-security] 20110102 CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/02/1" }, { "name": "[www-announce] 20101124 Apache Subversion 1.6.15 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E" }, { "name": "RHSA-2011:0258", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "name": "RHSA-2011:0257", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0257.html" }, { "name": "[subversion-users] 20101104 svnserve.exe (Win32) using 2GB of memory and then crashing?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C4CD33B61.7030203%40thepond.com%3E" }, { "name": "MDVSA-2011:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:006" }, { "name": "[oss-security] 20110104 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/10" }, { "name": "USN-1053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "name": "45655", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45655" }, { "name": "43139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43139" }, { "name": "1024935", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024935" }, { "name": "ADV-2011-0162", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0162" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple memory leaks in rev_hunt.c in Apache Subversion before 1.6.15 allow remote authenticated users to cause a denial of service (memory consumption and daemon crash) via the -g option to the blame command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20110104 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/8" }, { "name": "ADV-2011-0103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0103" }, { "name": "subversion-blameg-dos(64473)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64473" }, { "name": "42969", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42969" }, { "name": "[dev] 20101104 \"svn blame -g\" causing svnserve to hang \u0026 mem usage to hit 2GB", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://svn.haxx.se/dev/archive-2010-11/0102.shtml" }, { "name": "ADV-2011-0264", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1032808" }, { "name": "42780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42780" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES" }, { "name": "[oss-security] 20110105 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/05/4" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "43346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43346" }, { "name": "43115", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43115" }, { "name": "FEDORA-2011-0099", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html" }, { "name": "ADV-2011-0015", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0015" }, { "name": "[oss-security] 20110102 CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/02/1" }, { "name": "[www-announce] 20101124 Apache Subversion 1.6.15 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E" }, { "name": "RHSA-2011:0258", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "name": "RHSA-2011:0257", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0257.html" }, { "name": "[subversion-users] 20101104 svnserve.exe (Win32) using 2GB of memory and then crashing?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C4CD33B61.7030203%40thepond.com%3E" }, { "name": "MDVSA-2011:006", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:006" }, { "name": "[oss-security] 20110104 Re: CVE request for subversion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/10" }, { "name": "USN-1053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "name": "45655", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45655" }, { "name": "43139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43139" }, { "name": "1024935", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024935" }, { "name": "ADV-2011-0162", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0162" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4644", "datePublished": "2011-01-07T18:00:00", "dateReserved": "2011-01-03T00:00:00", "dateUpdated": "2024-08-07T03:51:17.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0248
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:03:10.500Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:1742", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "DSA-3231", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3231" }, { "name": "RHSA-2015:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "name": "74260", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74260" }, { "name": "1033214", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033214" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205217" }, { "name": "MDVSA-2015:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "APPLE-SA-2015-09-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2015-0248-advisory.txt" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11 allow remote attackers to cause a denial of service (assertion failure and abort) via crafted parameter combinations related to dynamically evaluated revision numbers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-20T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:1742", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "DSA-3231", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3231" }, { "name": "RHSA-2015:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "name": "74260", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74260" }, { "name": "1033214", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033214" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205217" }, { "name": "MDVSA-2015:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "APPLE-SA-2015-09-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2015-0248-advisory.txt" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0248", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11 allow remote attackers to cause a denial of service (assertion failure and abort) via crafted parameter combinations related to dynamically evaluated revision numbers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:1742", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "DSA-3231", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3231" }, { "name": "RHSA-2015:1633", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "name": "74260", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74260" }, { "name": "1033214", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033214" }, { "name": "https://support.apple.com/HT205217", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205217" }, { "name": "MDVSA-2015:192", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "APPLE-SA-2015-09-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "http://subversion.apache.org/security/CVE-2015-0248-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2015-0248-advisory.txt" }, { "name": "USN-2721-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-0248", "datePublished": "2015-04-08T18:00:00", "dateReserved": "2014-11-18T00:00:00", "dateUpdated": "2024-08-06T04:03:10.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2088
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E | mailing-list, x_refsource_MLIST | |
http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E | mailing-list, x_refsource_MLIST | |
https://subversion.apache.org/security/CVE-2013-2088-advisory.txt | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772 | vdb-entry, signature, x_refsource_OVAL | |
https://www.exploit-db.com/exploits/40507/ | exploit, x_refsource_EXPLOIT-DB | |
http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt" }, { "name": "oval:org.mitre.oval:def:18772", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772" }, { "name": "40507", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40507/" }, { "name": "openSUSE-SU-2013:1139", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "contrib/hook-scripts/svn-keyword-check.pl in Subversion before 1.6.23 allows remote authenticated users with commit permissions to execute arbitrary commands via shell metacharacters in a filename." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt" }, { "name": "oval:org.mitre.oval:def:18772", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772" }, { "name": "40507", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40507/" }, { "name": "openSUSE-SU-2013:1139", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2088", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "contrib/hook-scripts/svn-keyword-check.pl in Subversion before 1.6.23 allows remote authenticated users with commit permissions to execute arbitrary commands via shell metacharacters in a filename." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[subversion-announce] 20130531 Subversion 1.6.23 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "name": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt" }, { "name": "oval:org.mitre.oval:def:18772", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772" }, { "name": "40507", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40507/" }, { "name": "openSUSE-SU-2013:1139", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2088", "datePublished": "2013-07-31T10:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:27:40.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-3187
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2015-1742.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2015-1633.html | vendor-advisory, x_refsource_REDHAT | |
https://support.apple.com/HT206172 | x_refsource_CONFIRM | |
http://www.debian.org/security/2015/dsa-3331 | vendor-advisory, x_refsource_DEBIAN | |
http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html | vendor-advisory, x_refsource_SUSE | |
http://subversion.apache.org/security/CVE-2015-3187-advisory.txt | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/76273 | vdb-entry, x_refsource_BID | |
http://www.ubuntu.com/usn/USN-2721-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.securitytracker.com/id/1033215 | vdb-entry, x_refsource_SECTRACK | |
http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html | vendor-advisory, x_refsource_APPLE | |
https://security.gentoo.org/glsa/201610-05 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:31.612Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:1742", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "RHSA-2015:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT206172" }, { "name": "DSA-3331", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3331" }, { "name": "openSUSE-SU-2015:1401", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt" }, { "name": "76273", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76273" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "1033215", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033215" }, { "name": "APPLE-SA-2016-03-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The svn_repos_trace_node_locations function in Apache Subversion before 1.7.21 and 1.8.x before 1.8.14, when path-based authorization is used, allows remote authenticated users to obtain sensitive path information by reading the history of a node that has been moved from a hidden path." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:1742", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "RHSA-2015:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT206172" }, { "name": "DSA-3331", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3331" }, { "name": "openSUSE-SU-2015:1401", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt" }, { "name": "76273", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76273" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "1033215", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033215" }, { "name": "APPLE-SA-2016-03-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-3187", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The svn_repos_trace_node_locations function in Apache Subversion before 1.7.21 and 1.8.x before 1.8.14, when path-based authorization is used, allows remote authenticated users to obtain sensitive path information by reading the history of a node that has been moved from a hidden path." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:1742", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "RHSA-2015:1633", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "name": "https://support.apple.com/HT206172", "refsource": "CONFIRM", "url": "https://support.apple.com/HT206172" }, { "name": "DSA-3331", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3331" }, { "name": "openSUSE-SU-2015:1401", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "name": "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt" }, { "name": "76273", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76273" }, { "name": "USN-2721-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "1033215", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033215" }, { "name": "APPLE-SA-2016-03-21-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-3187", "datePublished": "2015-08-12T14:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:31.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24070
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://issues.apache.org/jira/browse/SVN-4880 | x_refsource_MISC | |
https://bz.apache.org/bugzilla/show_bug.cgi?id=65861 | x_refsource_MISC | |
https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife | x_refsource_MISC | |
https://www.debian.org/security/2022/dsa-5119 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/ | vendor-advisory, x_refsource_FEDORA | |
https://support.apple.com/kb/HT213345 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/18 | mailing-list, x_refsource_FULLDISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache Subversion |
Version: 1.10.0 to 1.14.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:59:23.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.10.0 to 1.14.1" } ] } ], "credits": [ { "lang": "en", "value": "Apache Subversion would like to thank Thomas Wei\u00dfschuh, cis-solutions.eu." } ], "descriptions": [ { "lang": "en", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-22T05:06:35", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Subversion mod_dav_svn is vulnerable to memory corruption", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2022-24070", "STATE": "PUBLIC", "TITLE": "Apache Subversion mod_dav_svn is vulnerable to memory corruption" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "1.10.0 to 1.14.1" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "Apache Subversion would like to thank Thomas Wei\u00dfschuh, cis-solutions.eu." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ {} ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.apache.org/jira/browse/SVN-4880", "refsource": "MISC", "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861", "refsource": "MISC", "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "name": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife", "refsource": "MISC", "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2022-24070", "datePublished": "2022-04-12T17:50:14", "dateReserved": "2022-01-27T00:00:00", "dateUpdated": "2024-08-03T03:59:23.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-8108
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://subversion.apache.org/security/CVE-2014-8108-advisory.txt | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2015-0166.html | vendor-advisory, x_refsource_REDHAT | |
https://support.apple.com/HT204427 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/71725 | vdb-entry, x_refsource_BID | |
http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html | vendor-advisory, x_refsource_APPLE | |
http://secunia.com/advisories/61131 | third-party-advisory, x_refsource_SECUNIA | |
http://www.ubuntu.com/usn/USN-2721-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:10:50.164Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2014-8108-advisory.txt" }, { "name": "RHSA-2015:0166", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT204427" }, { "name": "71725", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71725" }, { "name": "APPLE-SA-2015-03-09-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "61131", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61131" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2014-8108-advisory.txt" }, { "name": "RHSA-2015:0166", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT204427" }, { "name": "71725", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71725" }, { "name": "APPLE-SA-2015-03-09-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "61131", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61131" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-8108", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://subversion.apache.org/security/CVE-2014-8108-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2014-8108-advisory.txt" }, { "name": "RHSA-2015:0166", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "name": "https://support.apple.com/HT204427", "refsource": "CONFIRM", "url": "https://support.apple.com/HT204427" }, { "name": "71725", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71725" }, { "name": "APPLE-SA-2015-03-09-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "61131", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61131" }, { "name": "USN-2721-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2721-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-8108", "datePublished": "2014-12-18T15:00:00", "dateReserved": "2014-10-10T00:00:00", "dateUpdated": "2024-08-06T13:10:50.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1849
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:33.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20130305 Apache Subversion mod_dav_svn DoS via\tMKACTIVITY/PROPFIND", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2013/Mar/56" }, { "name": "oval:org.mitre.oval:def:18980", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18980" }, { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929093" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "openSUSE-SU-2013:0932", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a PROPFIND request for an activity URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20130305 Apache Subversion mod_dav_svn DoS via\tMKACTIVITY/PROPFIND", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2013/Mar/56" }, { "name": "oval:org.mitre.oval:def:18980", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18980" }, { "name": "openSUSE-SU-2013:0687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929093" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt" }, { "name": "USN-1893-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "openSUSE-SU-2013:0932", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "MDVSA-2013:153", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1849", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a PROPFIND request for an activity URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20130305 Apache Subversion mod_dav_svn DoS via\tMKACTIVITY/PROPFIND", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2013/Mar/56" }, { "name": "oval:org.mitre.oval:def:18980", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18980" }, { "name": "openSUSE-SU-2013:0687", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "name": "RHSA-2013:0737", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=929093", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929093" }, { "name": "[subversion-announce] 20130404 Subversion 1.6.21 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "name": "[subversion-announce] 20130404 Apache Subversion 1.7.9 released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "name": "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt" }, { "name": "USN-1893-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "name": "openSUSE-SU-2013:0932", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "name": "MDVSA-2013:153", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1849", "datePublished": "2013-05-02T14:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:33.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0203
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://subversion.apache.org/security/CVE-2019-0203-advisory.txt | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Apache Subversion |
Version: Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:44:14.729Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2019-0203-advisory.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion\u0027s svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-26T15:59:02", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://subversion.apache.org/security/CVE-2019-0203-advisory.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2019-0203", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion\u0027s svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "http://subversion.apache.org/security/CVE-2019-0203-advisory.txt", "refsource": "MISC", "url": "http://subversion.apache.org/security/CVE-2019-0203-advisory.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2019-0203", "datePublished": "2019-09-26T15:59:02", "dateReserved": "2018-11-14T00:00:00", "dateUpdated": "2024-08-04T17:44:14.729Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3522
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:16.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "59432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59432" }, { "name": "USN-2316-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT204427" }, { "name": "109996", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/109996" }, { "name": "APPLE-SA-2015-03-09-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "apache-subversion-cve20143522-spoofing(95311)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95311" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "name": "60100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60100" }, { "name": "60722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60722" }, { "name": "69237", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69237" }, { "name": "openSUSE-SU-2014:1059", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59584" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "apache-subversion-cve20143528-info-disc(95090)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95090" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The Serf RA layer in Apache Subversion 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof servers via a crafted certificate." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "59432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59432" }, { "name": "USN-2316-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT204427" }, { "name": "109996", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/109996" }, { "name": "APPLE-SA-2015-03-09-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "apache-subversion-cve20143522-spoofing(95311)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95311" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "name": "60100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60100" }, { "name": "60722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60722" }, { "name": "69237", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69237" }, { "name": "openSUSE-SU-2014:1059", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59584" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "apache-subversion-cve20143528-info-disc(95090)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95090" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3522", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Serf RA layer in Apache Subversion 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof servers via a crafted certificate." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "59432", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59432" }, { "name": "USN-2316-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "name": "https://support.apple.com/HT204427", "refsource": "CONFIRM", "url": "https://support.apple.com/HT204427" }, { "name": "109996", "refsource": "OSVDB", "url": "http://www.osvdb.org/109996" }, { "name": "APPLE-SA-2015-03-09-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "apache-subversion-cve20143522-spoofing(95311)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95311" }, { "name": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt", "refsource": "CONFIRM", "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "name": "60100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60100" }, { "name": "60722", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60722" }, { "name": "69237", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69237" }, { "name": "openSUSE-SU-2014:1059", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "59584", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59584" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "apache-subversion-cve20143528-info-disc(95090)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95090" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3522", "datePublished": "2014-08-19T18:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:16.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-0715
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:05:52.860Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1025161", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025161" }, { "name": "MDVSA-2011:067", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:067" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4723" }, { "name": "USN-1096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1096-1" }, { "name": "ADV-2011-0567", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0567" }, { "name": "43583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43583" }, { "name": "46734", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46734" }, { "name": "FEDORA-2011-2657", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html" }, { "name": "oval:org.mitre.oval:def:18967", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18967" }, { "name": "ADV-2011-0568", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0568" }, { "name": "APPLE-SA-2011-06-23-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" }, { "name": "SSA:2011-070-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.479953" }, { "name": "DSA-2181", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2181" }, { "name": "RHSA-2011:0327", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2011-0327.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "ADV-2011-0776", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0776" }, { "name": "ADV-2011-0660", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0660" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES" }, { "name": "FEDORA-2011-2698", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html" }, { "name": "FEDORA-2011-3775", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2011-0715-advisory.txt" }, { "name": "RHSA-2011:0328", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2011-0328.html" }, { "name": "ADV-2011-0684", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0684" }, { "name": "subversion-moddavsvn-dos(65876)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65876" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680755" }, { "name": "[dev] 20110303 Subversion 1.6.16 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://svn.haxx.se/dev/archive-2011-03/0122.shtml" }, { "name": "43794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43794" }, { "name": "ADV-2011-0885", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0885" }, { "name": "ADV-2011-0624", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0624" }, { "name": "43603", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43603" }, { "name": "43672", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43672" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1071239" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1071307" }, { "name": "70964", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/70964" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request that contains a lock token." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1025161", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025161" }, { "name": "MDVSA-2011:067", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:067" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4723" }, { "name": "USN-1096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1096-1" }, { "name": "ADV-2011-0567", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0567" }, { "name": "43583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43583" }, { "name": "46734", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46734" }, { "name": "FEDORA-2011-2657", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html" }, { "name": "oval:org.mitre.oval:def:18967", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18967" }, { "name": "ADV-2011-0568", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0568" }, { "name": "APPLE-SA-2011-06-23-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" }, { "name": "SSA:2011-070-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.479953" }, { "name": "DSA-2181", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2181" }, { "name": "RHSA-2011:0327", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2011-0327.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "ADV-2011-0776", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0776" }, { "name": "ADV-2011-0660", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0660" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES" }, { "name": "FEDORA-2011-2698", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html" }, { "name": "FEDORA-2011-3775", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2011-0715-advisory.txt" }, { "name": "RHSA-2011:0328", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2011-0328.html" }, { "name": "ADV-2011-0684", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0684" }, { "name": "subversion-moddavsvn-dos(65876)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65876" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680755" }, { "name": "[dev] 20110303 Subversion 1.6.16 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://svn.haxx.se/dev/archive-2011-03/0122.shtml" }, { "name": "43794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43794" }, { "name": "ADV-2011-0885", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0885" }, { "name": "ADV-2011-0624", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0624" }, { "name": "43603", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43603" }, { "name": "43672", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43672" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1071239" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1071307" }, { "name": "70964", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/70964" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-0715", "datePublished": "2011-03-11T22:00:00", "dateReserved": "2011-01-31T00:00:00", "dateUpdated": "2024-08-06T22:05:52.860Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1752
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.754Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "USN-1144-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "MDVSA-2011:106", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "44849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44849" }, { "name": "RHSA-2011:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8341", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "name": "44888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44888" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "45162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45162" }, { "name": "44681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44681" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt" }, { "name": "44879", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44879" }, { "name": "48091", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "FEDORA-2011-8352", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "name": "44633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44633" }, { "name": "oval:org.mitre.oval:def:18922", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18922" }, { "name": "1025617", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025617" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "name": "RHSA-2011:0861", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0861.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "USN-1144-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "MDVSA-2011:106", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "44849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44849" }, { "name": "RHSA-2011:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8341", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "name": "44888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44888" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "45162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45162" }, { "name": "44681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44681" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt" }, { "name": "44879", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44879" }, { "name": "48091", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "FEDORA-2011-8352", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "name": "44633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44633" }, { "name": "oval:org.mitre.oval:def:18922", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18922" }, { "name": "1025617", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025617" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "name": "RHSA-2011:0861", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0861.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1752", "datePublished": "2011-06-06T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3580
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2014/dsa-3107 | vendor-advisory, x_refsource_DEBIAN | |
http://rhn.redhat.com/errata/RHSA-2015-0166.html | vendor-advisory, x_refsource_REDHAT | |
https://support.apple.com/HT204427 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/71726 | vdb-entry, x_refsource_BID | |
http://subversion.apache.org/security/CVE-2014-3580-advisory.txt | x_refsource_CONFIRM | |
http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html | vendor-advisory, x_refsource_APPLE | |
http://rhn.redhat.com/errata/RHSA-2015-0165.html | vendor-advisory, x_refsource_REDHAT | |
http://secunia.com/advisories/61131 | third-party-advisory, x_refsource_SECUNIA | |
http://www.ubuntu.com/usn/USN-2721-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:17.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3107", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3107" }, { "name": "RHSA-2015:0166", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT204427" }, { "name": "71726", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/71726" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2014-3580-advisory.txt" }, { "name": "APPLE-SA-2015-03-09-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "RHSA-2015:0165", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "name": "61131", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61131" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-3107", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3107" }, { "name": "RHSA-2015:0166", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT204427" }, { "name": "71726", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/71726" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2014-3580-advisory.txt" }, { "name": "APPLE-SA-2015-03-09-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "RHSA-2015:0165", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "name": "61131", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61131" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3580", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3107", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3107" }, { "name": "RHSA-2015:0166", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "name": "https://support.apple.com/HT204427", "refsource": "CONFIRM", "url": "https://support.apple.com/HT204427" }, { "name": "71726", "refsource": "BID", "url": "http://www.securityfocus.com/bid/71726" }, { "name": "http://subversion.apache.org/security/CVE-2014-3580-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2014-3580-advisory.txt" }, { "name": "APPLE-SA-2015-03-09-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "name": "RHSA-2015:0165", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "name": "61131", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61131" }, { "name": "USN-2721-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2721-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3580", "datePublished": "2014-12-18T15:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:17.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0251
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:03:10.727Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:1742", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "DSA-3231", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3231" }, { "name": "RHSA-2015:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "name": "20150611 Apache vulnerability program faulting module ntdll.dll", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/Jun/32" }, { "name": "74259", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74259" }, { "name": "1033214", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033214" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205217" }, { "name": "MDVSA-2015:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "APPLE-SA-2015-09-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2015-0251-advisory.txt" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows remote authenticated users to spoof the svn:author property via a crafted v1 HTTP protocol request sequences." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-20T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:1742", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "DSA-3231", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3231" }, { "name": "RHSA-2015:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "name": "20150611 Apache vulnerability program faulting module ntdll.dll", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2015/Jun/32" }, { "name": "74259", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74259" }, { "name": "1033214", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033214" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205217" }, { "name": "MDVSA-2015:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "APPLE-SA-2015-09-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2015-0251-advisory.txt" }, { "name": "USN-2721-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "name": "GLSA-201610-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows remote authenticated users to spoof the svn:author property via a crafted v1 HTTP protocol request sequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:1742", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "name": "DSA-3231", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3231" }, { "name": "RHSA-2015:1633", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "name": "20150611 Apache vulnerability program faulting module ntdll.dll", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/Jun/32" }, { "name": "74259", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74259" }, { "name": "1033214", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033214" }, { "name": "https://support.apple.com/HT205217", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205217" }, { "name": "MDVSA-2015:192", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "name": "APPLE-SA-2015-09-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "http://subversion.apache.org/security/CVE-2015-0251-advisory.txt", "refsource": "CONFIRM", "url": "http://subversion.apache.org/security/CVE-2015-0251-advisory.txt" }, { "name": "USN-2721-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "name": "openSUSE-SU-2015:0672", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "name": "GLSA-201610-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-05" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-0251", "datePublished": "2015-04-08T18:00:00", "dateReserved": "2014-11-18T00:00:00", "dateUpdated": "2024-08-06T04:03:10.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
security@apache.org | http://www.securityfocus.com/bid/106770 | Broken Link, Third Party Advisory, VDB Entry | |
security@apache.org | https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003%40%3Cdev.subversion.apache.org%3E | ||
security@apache.org | https://security.gentoo.org/glsa/201904-08 | Third Party Advisory | |
security@apache.org | https://usn.ubuntu.com/3869-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106770 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003%40%3Cdev.subversion.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201904-08 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3869-1/ | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.11.0 | |
canonical | ubuntu_linux | 18.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E3DE44D-BE33-4BF4-A0AE-FD17611252C6", "versionEndIncluding": "1.10.3", "versionStartIncluding": "1.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "04E166FE-E69F-43A0-B5F2-C704411C115F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Subversion\u0027s mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation." }, { "lang": "es", "value": "El m\u00f3dulo Apache HTTPD \"mod_dav_svn\" de Subversion, en versiones 1.10.0 y desde la 1.10.3 hasta la 1.11.0, se cerrar\u00e1 de manera inesperada despu\u00e9s de desreferenciar un puntero no inicializado si el cliente omite la ruta \"root\" en una operaci\u00f3n de listado de un directorio recursivo." } ], "id": "CVE-2018-11803", "lastModified": "2024-11-21T03:44:03.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-02-05T17:29:00.327", "references": [ { "source": "security@apache.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106770" }, { "source": "security@apache.org", "url": "https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003%40%3Cdev.subversion.apache.org%3E" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-08" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3869-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106770" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003%40%3Cdev.subversion.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-08" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3869-1/" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-824" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:mod_dontdothat:-:*:*:*:*:*:*:*", "matchCriteriaId": "A25A7E22-19B7-4A4A-97D3-655434BC242F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The is_this_legal function in mod_dontdothat for Apache Subversion 1.4.0 through 1.7.13 and 1.8.0 through 1.8.4 allows remote attackers to bypass intended access restrictions and possibly cause a denial of service (resource consumption) via a relative URL in a REPORT request." }, { "lang": "es", "value": "La funci\u00f3n is_this_legal en mod_dontdothat para Apache Subversion 1.4.0 a 1.7.13 y 1.8.0 a 1.8.4 permite a atacantes remotos sortear restricciones de acceso intencionadas y posiblemente causar denegaci\u00f3n de servicio (consumo de recursos) a trav\u00e9s de URL relativas en una petici\u00f3n REPORT." } ], "id": "CVE-2013-4505", "lastModified": "2024-11-21T01:55:42.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-07T20:55:02.540", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/100364" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/55855" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-4505-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/100364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/55855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-4505-advisory.txt" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.securityfocus.com/bid/101620 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://subversion.apache.org/security/CVE-2013-4246-advisory.txt | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101620 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://subversion.apache.org/security/CVE-2013-4246-advisory.txt | Issue Tracking, Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.8.0 | |
apache | subversion | 1.8.0 | |
apache | subversion | 1.8.0 | |
apache | subversion | 1.8.0 | |
apache | subversion | 1.8.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "3E73D419-98FC-4B10-BEE6-754519D23FC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "77656A87-4447-488E-8F0B-B505DB71034B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "5C01C26D-EFDF-49A7-B3C1-19F6DBC6FF25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "libsvn_fs_fs/fs_fs.c in Apache Subversion 1.8.x before 1.8.2 might allow remote authenticated users with commit access to corrupt FSFS repositories and cause a denial of service or obtain sensitive information by editing packed revision properties." }, { "lang": "es", "value": "libsvn_fs_fs/fs_fs.c en Apache Subversion en versiones 1.8.x anteriores a la 1.8.2 podr\u00eda permitir que usuarios autenticados remotos con acceso commit corrompan repositorios FSFS y provoquen una denegaci\u00f3n de servicio u obtengan informaci\u00f3n sensible editando las propiedades de revisi\u00f3n de paquetes." } ], "id": "CVE-2013-4246", "lastModified": "2024-11-21T01:55:12.507", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-30T14:29:00.423", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101620" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-4246-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101620" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-4246-advisory.txt" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
security@apache.org | https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html | Mailing List, Third Party Advisory | |
security@apache.org | https://subversion.apache.org/security/CVE-2020-17525-advisory.txt | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://subversion.apache.org/security/CVE-2020-17525-advisory.txt | Exploit, Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | * | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "693F5DB8-76CC-4A99-B83D-DAA6CF9A207E", "versionEndExcluding": "1.10.7", "versionStartIncluding": "1.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE489C7C-7BF8-40DC-83F1-95BF531ACDE7", "versionEndExcluding": "1.14.1", "versionStartIncluding": "1.11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Subversion\u0027s mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod_authz_svn servers 1.14.1 and mod_dav_svn+mod_authz_svn servers 1.10.7" }, { "lang": "es", "value": "El m\u00f3dulo mod_authz_svn de Subversion se bloquear\u00e1 si el servidor est\u00e1 usando reglas de autenticaci\u00f3n en el repositorio con la opci\u00f3n AuthzSVNReposRelativeAccessFile y un cliente env\u00eda una petici\u00f3n para una URL de repositorio no existente.\u0026#xa0;Esto puede causar interrupciones para los usuarios del servicio.\u0026#xa0;Este problema se solucion\u00f3 en los servidores mod_dav_svn+mod_authz_svn versi\u00f3n 1.14.1 y los servidores mod_dav_svn+mod_authz_svn versi\u00f3n 1.10.7" } ], "id": "CVE-2020-17525", "lastModified": "2024-11-21T05:08:17.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-17T10:15:11.873", "references": [ { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2020-17525-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2020-17525-advisory.txt" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "security@apache.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 10.10 | |
canonical | ubuntu_linux | 11.04 | |
debian | debian_linux | 5.0 | |
debian | debian_linux | 6.0 | |
fedoraproject | fedora | 14 | |
fedoraproject | fedora | 15 | |
apple | mac_os_x | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEB10649-014A-4A39-964B-19776A6C07B4", "versionEndExcluding": "1.6.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "87614B58-24AB-49FB-9C84-E8DDBA16353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*", "matchCriteriaId": "BDE52846-24EC-4068-B788-EC7F915FFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "matchCriteriaId": "9396E005-22D8-4342-9323-C7DEA379191D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "22675032-282C-4F77-B590-46F3FAD615C3", "versionEndExcluding": "10.7.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011." }, { "lang": "es", "value": "M\u00f3dulo mod_dav_svn para Apache HTTP Server, como se distribuye en Apache Subversion antes de v1.6.17, permite a atacantes remotos provocar una denegaci\u00f3n de servicio ( desreferenciar punteros Nulos y ca\u00edda del demonio ) a trav\u00e9s de una solicitud de una l\u00ednea base de recursos WebDAV, como se explot\u00f3 en mayo de 2011." } ], "id": "CVE-2011-1752", "lastModified": "2024-11-21T01:26:56.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-06T19:55:01.550", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44849" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44879" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44888" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45162" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT5130" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0861.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48091" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1025617" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT5130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0861.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1025617" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18922" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "A3256F8C-2CA8-43B5-96E5-794113FF531B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "593F15F7-E610-458B-B094-BF6AC53B719A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "D4EF7D71-3AAF-4112-831A-3538C5B82594", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "89835508-F72F-4D8A-8E4A-5CFAA5F90C24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "7344422F-F65A-4000-A9EF-8D323DA29011", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*", "matchCriteriaId": "8CDFD93B-693D-46DC-9C39-FDECB3E619E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*", "matchCriteriaId": "AA856400-1B48-429A-94A0-173B7EEE1EC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "matchCriteriaId": "79A602C5-61FE-47BA-9786-F045B6C6DBA8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11 allow remote attackers to cause a denial of service (assertion failure and abort) via crafted parameter combinations related to dynamically evaluated revision numbers." }, { "lang": "es", "value": "Los servidores (1) mod_dav_svn yd (2) svnserve en Subversion 1.6.0 hasta 1.7.19 y 1.8.0 hasta 1.8.11 permiten a atacantes remotos causar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n y abortar) a trav\u00e9s de combinaciones de par\u00e1metros relacionadas con n\u00fameros de revisi\u00f3n evaluados din\u00e1micamente." } ], "id": "CVE-2015-0248", "lastModified": "2024-11-21T02:22:38.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-08T18:59:01.827", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-0248-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2015/dsa-3231" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/74260" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1033214" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT205217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-0248-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3231" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/74260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT205217" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 | |
apache | subversion | 1.6.17 | |
apache | subversion | 1.6.18 | |
apache | subversion | 1.6.19 | |
apache | subversion | 1.6.20 | |
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 | |
apache | subversion | 1.7.8 | |
opensuse | opensuse | 12.1 | |
opensuse | opensuse | 12.2 | |
opensuse | opensuse | 12.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (memory consumption) by (1) setting or (2) deleting a large number of properties for a file or directory." }, { "lang": "es", "value": "El modulo mod_dav_svn Apache HTTPD server en Subversion v1.6.x hasta v1.6.21 y v1.7.0 hasta v1.7.8 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio ((consumo de memoria) mediante un (1) \"setting\" o (2) \"deleting\" en un numero largo de propiedades de un archivo o directorio." } ], "evaluatorImpact": "Per http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html\r\n\"Affected Products:\r\nopenSUSE 12.3\r\nopenSUSE 12.2\r\nopenSUSE 12.1\"", "id": "CVE-2013-1845", "lastModified": "2024-11-21T01:50:30.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-05-02T14:55:05.307", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-1845-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929082" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-1845-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18973" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "90CA8726-9C56-41CA-B0AD-D6A0877EDEE6", "versionEndIncluding": "1.6.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.6:*:*:*:*:*:*:*", "matchCriteriaId": "3BB33539-0E47-4FBC-B509-A80CB0525B7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "41CAF981-A3D6-4732-A291-FB50D91EE172", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "62A88525-321D-4329-8B2C-2B912B0E13A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "7A498782-9837-4CFD-BFF2-684AAF8CF5F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BF7F7DF-DAB2-4456-9AFF-EA5DC6293115", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "B58F83FD-604A-43E2-8310-B0133EB8CE41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F6E57BE-7D32-4838-9F1F-142F67ABB1A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD6FB430-467A-499A-A231-3ABDC49CF989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "EFC95E7E-69C2-40A4-A337-C8DCC2296773", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.0:*:*:*:*:*:*:*", "matchCriteriaId": "001D8708-8543-4CD8-9DD7-49304144BA99", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "05F90085-6351-4792-8A5F-9B8F0AD66828", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "05583331-0A4A-405B-9B01-79E59CA6C6A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DA872BC-38F1-482D-A23D-31BD195A9859", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE048E8E-13FA-4487-8631-28449393F631", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "C287F1A7-6641-4005-8099-985BA1231619", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "9EC9B24B-100A-48B5-862A-6F6049F7E751", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "B0E02F3C-DF1F-49DE-8EF7-0AF1043C9EDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "63EC30E3-BB43-4DCB-A808-28E3A70559AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.15:*:*:*:*:*:*:*", "matchCriteriaId": "853D4C9E-21FC-4411-B85D-F0625B370286", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.16:*:*:*:*:*:*:*", "matchCriteriaId": "8BE82629-5207-4E90-B80C-71D85A80DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "1BE78B8E-CA40-4ADE-99BA-E83E7F4C28F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "E970D014-E037-46E0-BC4C-275EF1345036", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4E3CD50-3ED8-4B2B-8526-E7F8FB23BB64", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.18.0:*:*:*:*:*:*:*", "matchCriteriaId": "55B216AE-069C-4A98-8F8C-ABFC3FFE2B16", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.18.1:*:*:*:*:*:*:*", "matchCriteriaId": "7EBB65E0-E3D0-40E2-84EC-5210A482672A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.19.0:*:*:*:*:*:*:*", "matchCriteriaId": "06B57B0B-BC24-442E-B9B5-7CA620687833", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.19.1:*:*:*:*:*:*:*", "matchCriteriaId": "59089857-7F61-4112-8757-666C8ED5674E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D19CA9A-081B-499E-B3DE-F5C5D05DB156", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.20.1:*:*:*:*:*:*:*", "matchCriteriaId": "577C74A5-E87E-4ABE-8673-ECBFAB782A38", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.21.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A3CF8AC-F42C-4365-944F-3BB99D090F86", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.0:*:*:*:*:*:*:*", "matchCriteriaId": "AE674329-C25B-442C-9057-035AF25F1B98", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.1:*:*:*:*:*:*:*", "matchCriteriaId": "6C011BE5-E603-4EED-B1A5-B5DA935CEB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.2:*:*:*:*:*:*:*", "matchCriteriaId": "3D6BE30C-E4D4-4A7F-8BA0-F25DE9F6348F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.23.0:*:*:*:*:*:*:*", "matchCriteriaId": "74421EC5-BD41-4F09-BBD3-7C5575B8A9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "F0E83DCB-0C73-4943-940D-355063A1F194", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.1:*:*:*:*:*:*:*", "matchCriteriaId": "F33F16C3-326D-4F6E-87EB-25872A735567", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.2:*:*:*:*:*:*:*", "matchCriteriaId": "B08E7421-BB83-41A7-9285-983165C2AC5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.25.0:*:*:*:*:*:*:*", "matchCriteriaId": "59E55A2F-0CF6-4C9F-BC01-0041156F0D72", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.26.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E0A1C51-0684-4384-88C1-C7BDEB0413DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.27.0:*:*:*:*:*:*:*", "matchCriteriaId": "B7379952-D4B6-4256-888D-F2CC2B05CB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "6555DBBD-0366-40FA-A772-6722B4D2888A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.1:*:*:*:*:*:*:*", "matchCriteriaId": "803058ED-4566-4609-B250-7BA6AB6EE054", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.2:*:*:*:*:*:*:*", "matchCriteriaId": "933F4E36-4B89-4C3C-9FAA-7A757CBBA3FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.29.0:*:*:*:*:*:*:*", "matchCriteriaId": "41A31BD1-325F-4BEA-9D2F-17611032B44F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.30.0:*:*:*:*:*:*:*", "matchCriteriaId": "69324D9E-7223-4AE2-A950-EA32925544F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "00351004-8FE7-4C35-97B9-CA29BE5325E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.32.1:*:*:*:*:*:*:*", "matchCriteriaId": "2872908F-4656-4F6F-9950-64978CE0B533", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.33.0:*:*:*:*:*:*:*", "matchCriteriaId": "6736466E-B29D-4E50-86BB-D3DD70AFA4B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.33.1:*:*:*:*:*:*:*", "matchCriteriaId": "70E23F84-C03A-4E95-AD7D-F42F3478F786", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A0B7EF4A-5989-4EE9-8747-7605D4C0C8CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "638C8FFA-A26C-47B6-B9B2-A34B92639F2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.35.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7CBDEE8-5933-4468-AD9E-B63340353677", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.36.0:*:*:*:*:*:*:*", "matchCriteriaId": "C70A147D-EB27-4EF4-A1E4-6B1D24D33B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.37.0:*:*:*:*:*:*:*", "matchCriteriaId": "53BB268C-C29B-4200-96AE-5133B2DC1095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D75936BB-5BE4-4B8C-B2A0-2BE13B713AE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFCE3B89-46A6-4D1F-AFB3-FCB6C3B66245", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E4DFB08D-01C2-4D95-8EB2-81F5C27AC656", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3625A8E-A326-4DCE-9CFB-B0E38FC54B6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "106C86D0-84D9-4F44-821F-FD0D49EB32E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "156DD5C1-C2C3-4AD7-B432-79CC3EC32B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "75551DEC-A2BE-453D-9ABA-B3041A2607C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "CB5A2F0A-E06E-40C6-98C1-4343AA9C2EFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "0FC70E13-59B6-4A75-9AF0-D38CCAB2D117", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "8316A374-3E3E-4FBA-AB57-9244812C8E2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0EB42901-B207-4B41-B09C-91153A19C7D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3DA7ADC-6A81-4250-B6E1-4E4425156941", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "83D766B5-5F07-44F1-A488-127D18510989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2C8479EC-930C-47DB-9A02-E7B2F9101E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1D47331-B23A-4A6E-8F14-74628F0E1846", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9E2C35C-FEBA-4525-8A38-9C170B34FA07", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A098CEF5-04BE-48C0-8414-AFC9D03771E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C39739A0-8C23-4167-B63D-1000F9D3B684", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0FD13E19-4B9C-4DBD-9339-7BFE5377689F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "35C2CFEF-2F6D-4F9A-9DDF-4CC6448BADC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D04C072-7D90-428F-A226-BAD0105D22B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "856959BA-9945-4AA8-95D3-B3752C0D895D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m1:*:*:*:*:*:*:*", "matchCriteriaId": "ADEF93A5-5D53-4EA7-8865-CA0EABC18A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m2:*:*:*:*:*:*:*", "matchCriteriaId": "023127A5-04AD-4725-85EB-3D08C08DFB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m3:*:*:*:*:*:*:*", "matchCriteriaId": "689E87D0-BAA7-420D-A700-C07376F312F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m4\\/m5:*:*:*:*:*:*:*", "matchCriteriaId": "D3073CF2-E398-408C-9782-702F83663557", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The walk function in repos.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.15, allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger the walking of SVNParentPath collections." }, { "lang": "es", "value": "La funci\u00f3n walk en repos.c en el m\u00f3dulo mod_dav_svn para el servidor Apache HTTP, como los distribuidos en Apache Subversion anteriores a v1.6.15, permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (desreferencia a puntero NULL y ca\u00edda del demonio) a trav\u00e9s de vectores que provocan el seguimiento de Las colecciones SVNParentPath." } ], "id": "CVE-2010-4539", "lastModified": "2024-11-21T01:21:10.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-07T19:00:19.313", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C3923B919-C2BE-41AD-84ED-7207837FAD1A%40ncsa.illinois.edu%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/02/1" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2011/01/03/9" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/10" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/8" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/05/4" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42780" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42969" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43115" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43139" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43346" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1033166" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:006" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0257.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/45655" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024934" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0015" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0103" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0162" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667407" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C3923B919-C2BE-41AD-84ED-7207837FAD1A%40ncsa.illinois.edu%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/02/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2011/01/03/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/05/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42969" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1033166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0257.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/45655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64472" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:serf_project:serf:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C21755B4-DD67-4627-A68C-0610C8A6BDF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "488A8919-6AF9-42DE-95EA-1FD88B1CAC9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "58A9D863-6109-40AA-8EB6-19005C079949", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "20C10025-226B-43C1-92AD-98828068335A", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9F45437-9585-4343-A4ED-305B9385FCB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "1725E97A-91EA-4A14-81DD-BD8030EC10E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "44BB3DA5-553A-416D-95F0-F6D5C2CB8D9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0738681-DDFF-4972-9619-6C3759E7CD99", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5818C3C-C1A9-4181-9C55-F2848C2D1764", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:0.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "EBF4EA90-FDC1-422D-A0D3-47475632E214", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD2C28DC-2535-4657-9A01-86A722AB1713", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "44032AB1-E4BE-4C81-9E41-333DB1424542", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F7114C9C-22DE-49D8-BB52-D6B19E6D9214", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "CFCC6E9B-1D99-4A5B-B86F-1A120071A7EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F0CD9B1-DF96-4A74-B33A-FF32B74ECA3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D2C04EB3-5E79-4C76-8698-3053CFF5CE5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D91AAA48-666E-4328-8F75-C2A809242270", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0E579CE5-7A14-42F1-9BE2-E981C23AB02A", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54F6BE6E-D180-4256-9E43-6C3061D4A6BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7CD3DA28-9446-41A0-88BB-C8B7F649600B", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "48475524-3713-480F-B2D0-03E47F89EDE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "15774804-BBF7-4CEB-9560-014C3DC4549F", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "72751936-EF52-41AB-8BC4-1F9D997074E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "ADB8D29C-6821-4509-BC70-E9DC80A4809F", "vulnerable": true }, { "criteria": "cpe:2.3:a:serf_project:serf:1.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "46B6D1C7-12AE-4F2C-AEF5-37CFC966E05E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) serf_ssl_cert_issuer, (2) serf_ssl_cert_subject, and (3) serf_ssl_cert_certificate functions in Serf 0.2.0 through 1.3.x before 1.3.7 does not properly handle a NUL byte in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority." }, { "lang": "es", "value": "Las funciones (1) serf_ssl_cert_issuer, (2) serf_ssl_cert_subject, and (3) serf_ssl_cert_certificate en Serf 0.2.0 hasta 1.3.x anterior a 1.3.7 no manejan debidamente un byte NUL en un nombre de dominio en el campo del asunto Common Name (CN) de un certificado X.509, lo que permite a atacantes man-in-the-middle falsificar servidores SSL arbitrarios a trav\u00e9s de un certificado manipulado emitido por una autoridad de certificaci\u00f3n leg\u00edtima." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/297.html\" target=\"_blank\"\u003eCWE-297: Improper Validation of Certificate with Host Mismatch\u003c/a\u003e", "id": "CVE-2014-3504", "lastModified": "2024-11-21T02:08:14.890", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-19T18:55:02.217", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59584" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60721" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://ubuntu.com/usn/usn-2315-1" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/69238" }, { "source": "secalert@redhat.com", "url": "https://groups.google.com/forum/#%21topic/serf-dev/NvgPoK6sFsc" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59584" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://ubuntu.com/usn/usn-2315-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/69238" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://groups.google.com/forum/#%21topic/serf-dev/NvgPoK6sFsc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (segmentation fault and crash) via a log REPORT request with an invalid limit, which triggers an access of an uninitialized variable." }, { "lang": "es", "value": "El modulo mod_dav_svn Apache HTTPD server en Subversion v1.7.0 hasta v1.7.8 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (falta de segmentaci\u00f3n y ca\u00edda) a trav\u00e9s de una petici\u00f3n de registro de log REPORT con un limite invalido, , lo que dispara un acceso a una variable sin inicializar." } ], "evaluatorImpact": "Per http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html\r\n\"Affected Products:\r\nopenSUSE 12.3\r\nopenSUSE 12.2\r\nopenSUSE 12.1\"", "id": "CVE-2013-1884", "lastModified": "2024-11-21T01:50:34.990", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-05-02T14:55:05.400", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929095" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-1884-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC0E785D-FDCD-46DD-9BE9-049D6C1D6E1E", "versionEndIncluding": "7.2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "A3256F8C-2CA8-43B5-96E5-794113FF531B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "593F15F7-E610-458B-B094-BF6AC53B719A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.20:*:*:*:*:*:*:*", "matchCriteriaId": "7F5C25F7-0A02-4974-8144-839955C373C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "D4EF7D71-3AAF-4112-831A-3538C5B82594", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "89835508-F72F-4D8A-8E4A-5CFAA5F90C24", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "2A83933C-D270-4B9A-8D18-AC7302A5B86F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "6FCD3C8C-9BF8-4F30-981A-593EEAEB9EDD", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "046487A3-752B-4D0F-8984-96486B828EAB", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "89D2E052-51CD-4B57-A8B8-FAE51988D654", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "EAA27058-BACF-4F94-8E3C-7D38EC302EC1", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "8FEAB0DF-04A9-4F99-8666-0BADC5D642B8", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "E7D924D1-8A36-4C43-9E56-52814F9A6350", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "39CDFECC-E26D-47E0-976F-6629040B3764", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "E3ECBCB1-0675-41F5-857B-438F36925F63", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "CB6CBFBF-74F6-42AF-BC79-AA53EA75F00B", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*", "matchCriteriaId": "69CB1C41-0360-44D0-B73A-273B0DDE46D5", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*", "matchCriteriaId": "8717A96B-9DB5-48D6-A2CF-A5E2B26AF3F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before 1.8.14, when using Apache httpd 2.4.x, does not properly restrict anonymous access, which allows remote anonymous users to read hidden files via the path name." }, { "lang": "es", "value": "Vulnerabilidad en mod_authz_svn en Apache Subversion 1.7.x en versiones anteriores a 1.7.21 y 1.8.x en versiones anteriores a 1.8.14, al utilizar Apache httpd 2.4.x, no restringe correctamente el acceso an\u00f3nimo, lo que permite a usuarios an\u00f3nimos remotos leer archivos ocultos a trav\u00e9s del nombre de la ruta." } ], "id": "CVE-2015-3184", "lastModified": "2024-11-21T02:28:51.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-08-12T14:59:10.997", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-3184-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2015/dsa-3331" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/76274" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1033215" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT206172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-3184-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT206172" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "81EE9433-C21F-4902-B37E-CF4FC1132B72", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Serf RA layer in Apache Subversion 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof servers via a crafted certificate." }, { "lang": "es", "value": "La capa Serf RA en Apache Subversion 1.4.0 hasta 1.7.x anterior a 1.7.18 y 1.8.x anterior a 1.8.10 no maneja debidamente los comodines (wildcards) en el campo Common Name (CN) o subjectAltName de un certificado X.509, lo que permite a atacantes man-in-the-middle falsificar servidores a trav\u00e9s de un certificado manipulado." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/297.html\" target=\"_blank\"\u003eCWE-297: Improper Validation of Certificate with Host Mismatch\u003c/a\u003e", "id": "CVE-2014-3522", "lastModified": "2024-11-21T02:08:17.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-19T18:55:02.640", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59432" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59584" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60100" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60722" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/109996" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/69237" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95090" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95311" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT204427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59584" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/109996" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/69237" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95311" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2014-3522-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT204427" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-297" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.9.0 | |
apache | subversion | 1.9.1 | |
apache | subversion | 1.9.2 | |
apache | subversion | 1.9.3 | |
apache | subversion | 1.9.4 | |
apache | subversion | 1.9.5 | |
apache | subversion | 1.9.6 | |
apache | subversion | 1.10.0 | |
apache | subversion | 1.10.0 | |
apache | subversion | 1.10.0 | |
apache | subversion | 1.10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "C10F0402-14B0-4870-91A0-53BA3200B2B1", "versionEndIncluding": "1.8.18", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "892FF423-1848-4E69-8C4C-E1972B656196", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "9ACF37C7-8752-4A8F-B7E3-2E813C4A0DF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "74200C33-9505-48EB-964D-6CA28C7F6DB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "09FBAFE7-986D-4B24-8122-FDCC380331C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "32B6148E-3E5F-4DCB-BD8E-45B3D56CB18C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "DA37FBDF-C9BD-4D8F-B24A-CC35DF7EE7FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "E228BEF8-CACB-46DF-816B-ECCB406DFB60", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "BDEDF94B-8B94-43AD-8DA7-580EF40CAD26", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.10.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "8053093C-E4F4-411B-A4B7-1728E40E7D89", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.10.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "6997704A-5C87-47B7-BF17-5C0F43642065", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.10.0:alpha3:*:*:*:*:*:*", "matchCriteriaId": "B1E5C581-41D7-4694-A050-5455D6C8BB74", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server\u0027s repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://." }, { "lang": "es", "value": "Una URL creada con fines maliciosos svn+ssh:// podr\u00eda provocar que clientes de Subversion en versiones anteriores a la 1.8.19, en versiones 1.9.x anteriores a la 1.9.7, y en versiones 1.10.0.x a 1.10.0-alpha3 ejecuten un comando shell arbitrario. Tal URL podr\u00eda ser generada por un servidor malicioso, por un usuario malicioso que se confirma en un servidor honesto (para atacar otro usuario de los repositorios de ese servidor), o por un servidor proxy. La vulnerabilidad afecta a todos los clientes, incluyendo aquellos que usan file://, http://, y svn:// plano (sin t\u00fanel)." } ], "id": "CVE-2017-9800", "lastModified": "2024-11-21T03:36:52.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-08-11T21:29:00.587", "references": [ { "source": "security@apache.org", "url": "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html" }, { "source": "security@apache.org", "url": "http://www.debian.org/security/2017/dsa-3932" }, { "source": "security@apache.org", "url": "http://www.securityfocus.com/archive/1/540999/100/0/threaded" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100259" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039127" }, { "source": "security@apache.org", "url": "https://access.redhat.com/errata/RHSA-2017:2480" }, { "source": "security@apache.org", "url": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html" }, { "source": "security@apache.org", "url": "https://lists.apache.org/thread.html/cb607dc2f13bab9769147759ddccb14a4f9d8e5cdcad5e99c0d03b63%40%3Cannounce.apache.org%3E" }, { "source": "security@apache.org", "url": "https://lists.apache.org/thread.html/d8cf53affd700dfce90bad4968fb8b1dfb69cf7c443052c70398ff76%40%3Ccommits.subversion.apache.org%3E" }, { "source": "security@apache.org", "url": "https://security.gentoo.org/glsa/201709-09" }, { "source": "security@apache.org", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt" }, { "source": "security@apache.org", "url": "https://support.apple.com/HT208103" }, { "source": "security@apache.org", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2017/dsa-3932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/540999/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2017:2480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/cb607dc2f13bab9769147759ddccb14a4f9d8e5cdcad5e99c0d03b63%40%3Cannounce.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/d8cf53affd700dfce90bad4968fb8b1dfb69cf7c443052c70398ff76%40%3Ccommits.subversion.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201709-09" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT208103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.8.0 | |
apache | subversion | 1.8.1 | |
apache | subversion | 1.8.2 | |
apache | subversion | 1.8.3 | |
apache | subversion | 1.8.4 | |
apache | subversion | 1.8.5 | |
apache | subversion | * | |
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 | |
apache | subversion | 1.7.8 | |
apache | subversion | 1.7.9 | |
apache | subversion | 1.7.10 | |
apache | subversion | 1.7.11 | |
apache | subversion | 1.7.12 | |
apache | subversion | 1.7.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "198015D3-ACD5-4471-9BA8-449995FBD6A8", "versionEndIncluding": "1.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the \"svn ls http://svn.example.com\" command." }, { "lang": "es", "value": "la funci\u00f3n get_resource en repos.c en el m\u00f3dulo mod_dav_svn en Apache Subversion anterior a 1.7.15 y 1.8.x anterior a 1.8.6, cuando SVNListParentPath est\u00e1 habilitado, permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de vectores relacionados con la ra\u00edz del servidor y solicitudes diferentes a GET, tal como se ha demostrado con el comando \"svn ls http://svn.example.com\"." } ], "id": "CVE-2014-0032", "lastModified": "2024-11-21T02:01:12.767", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-14T15:55:05.907", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00086.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00011.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C52D328AB.8090502%40reser.org%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C871u0gqb0d.fsf%40ntlworld.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3CCANvU9scLHr2yOLABW8q6_wNzhEf7pWM=NiavGcobqvUuyhKyAA%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/56822" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60722" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/61321" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT6444" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.7.15/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.8.6/CHANGES" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1557320" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/102927" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/65434" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90986" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00086.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C52D328AB.8090502%40reser.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C871u0gqb0d.fsf%40ntlworld.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3CCANvU9scLHr2yOLABW8q6_wNzhEf7pWM=NiavGcobqvUuyhKyAA%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/56822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT6444" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.7.15/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.8.6/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1557320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/102927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/65434" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.8.0 | |
apache | subversion | 1.8.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The daemonize.py module in Subversion 1.8.0 before 1.8.2 allows local users to gain privileges via a symlink attack on the pid file created for (1) svnwcsub.py or (2) irkerbridge.py when the --pidfile option is used. NOTE: this issue was SPLIT from CVE-2013-4262 based on different affected versions (ADT3)." }, { "lang": "es", "value": "El m\u00f3dulo daemonize.py en Subversion 1.8.0 anterior a 1.8.2 permite a usuarios locales ganar privilegios a trav\u00e9s de un ataque de enlace simb\u00f3lico sobre el fichero pid creado para (1) svnwcsub.py o (2) irkerbridge.py cuando la opci\u00f3n --pidfile est\u00e1 utilizada. NOTA: este problema fue dividido (SPLIT) de CVE-2013-4262 basado en diferentes versiones afectadas (ADT3)." } ], "id": "CVE-2013-7393", "lastModified": "2024-11-21T02:00:54.990", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.5, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-07-28T19:55:03.320", "references": [ { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84489B-B08C-4854-8A12-D01B6E45CF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D75936BB-5BE4-4B8C-B2A0-2BE13B713AE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFCE3B89-46A6-4D1F-AFB3-FCB6C3B66245", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E4DFB08D-01C2-4D95-8EB2-81F5C27AC656", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3625A8E-A326-4DCE-9CFB-B0E38FC54B6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "106C86D0-84D9-4F44-821F-FD0D49EB32E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "156DD5C1-C2C3-4AD7-B432-79CC3EC32B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "75551DEC-A2BE-453D-9ABA-B3041A2607C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "CB5A2F0A-E06E-40C6-98C1-4343AA9C2EFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "0FC70E13-59B6-4A75-9AF0-D38CCAB2D117", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "8316A374-3E3E-4FBA-AB57-9244812C8E2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0EB42901-B207-4B41-B09C-91153A19C7D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3DA7ADC-6A81-4250-B6E1-4E4425156941", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "83D766B5-5F07-44F1-A488-127D18510989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2C8479EC-930C-47DB-9A02-E7B2F9101E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1D47331-B23A-4A6E-8F14-74628F0E1846", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9E2C35C-FEBA-4525-8A38-9C170B34FA07", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A098CEF5-04BE-48C0-8414-AFC9D03771E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C39739A0-8C23-4167-B63D-1000F9D3B684", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0FD13E19-4B9C-4DBD-9339-7BFE5377689F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "35C2CFEF-2F6D-4F9A-9DDF-4CC6448BADC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D04C072-7D90-428F-A226-BAD0105D22B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "856959BA-9945-4AA8-95D3-B3752C0D895D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "A3256F8C-2CA8-43B5-96E5-794113FF531B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "593F15F7-E610-458B-B094-BF6AC53B719A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "D4EF7D71-3AAF-4112-831A-3538C5B82594", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "81EE9433-C21F-4902-B37E-CF4FC1132B72", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist." }, { "lang": "es", "value": "El m\u00f3dulo mod_dav del servidor Apache HTTPD en Apache Subversion 1.7.x anterior a 1.7.19 y 1.8.x anterior a 1.8.11 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (referencia a puntero nulo y ca\u00edda) a trav\u00e9s de una petici\u00f3n a una URI que dispara una b\u00fasqueda para un nombre de transacci\u00f3n virtual que no existe." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/476.html\"\u003eCWE-476: NULL Pointer Dereference\u003c/a\u003e", "id": "CVE-2014-8108", "lastModified": "2024-11-21T02:18:34.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-12-18T15:59:01.350", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/61131" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2014-8108-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/71725" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT204427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2014-8108-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/71725" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT204427" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 | |
apache | subversion | 1.7.8 | |
apache | subversion | 1.7.9 | |
apache | subversion | 1.7.10 | |
apache | subversion | 1.8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.10 and 1.8.x before 1.8.1 allows remote authenticated users to cause a denial of service (assertion failure or out-of-bounds read) via a certain (1) COPY, (2) DELETE, or (3) MOVE request against a revision root." }, { "lang": "es", "value": "El mod_dav_svn del m\u00f3dulo Apache HTTPD server en Subversion 1.7.0 a la 1.7.10 y 1.8.x anterior a 1.8.1, permite a usuarios autenticados remotamente provocar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n o lectura fuera de rango) a trav\u00e9s de determinadas peticiones (1) COPY, (2) DELETE, o (3) MOVE contra la revisi\u00f3n de \"root\"." } ], "id": "CVE-2013-4131", "lastModified": "2024-11-21T01:54:56.647", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-07-31T13:20:28.880", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-4131-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/61454" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986194" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85983" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18621" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-4131-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/61454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986194" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85983" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18621" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://subversion.apache.org/security/CVE-2015-5343-advisory.txt | Vendor Advisory | |
secalert@redhat.com | http://www.debian.org/security/2015/dsa-3424 | Third Party Advisory | |
secalert@redhat.com | http://www.securitytracker.com/id/1034470 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.405261 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://subversion.apache.org/security/CVE-2015-5343-advisory.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3424 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1034470 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.405261 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | * | |
apache | subversion | * | |
debian | debian_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A39D519B-FEAC-46DA-8661-516173A0EE96", "versionEndIncluding": "1.7.20", "versionStartIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5B3D8BC-10EE-414A-A456-7A2142EADF7B", "versionEndExcluding": "1.8.15", "versionStartIncluding": "1.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "E259218B-E34A-4D3D-9D31-52A22853EFA0", "versionEndExcluding": "1.9.3", "versionStartIncluding": "1.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in util.c in mod_dav_svn in Apache Subversion 1.7.x, 1.8.x before 1.8.15, and 1.9.x before 1.9.3 allows remote authenticated users to cause a denial of service (subversion server crash or memory consumption) and possibly execute arbitrary code via a skel-encoded request body, which triggers an out-of-bounds read and heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en util.c en mod_dav_svn en Apache Subversion 1.7.x, 1.8.x en versiones anteriores a 1.8.15 y 1.9.x en versiones anteriores a 1.9.3 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (ca\u00edda de servidor subversion o consumo de memoria) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un cuerpo de petici\u00f3n con codificado skel, lo que desencadena una lectura fuera de rango y desbordamiento de buffer basado en memoria din\u00e1mica." } ], "id": "CVE-2015-5343", "lastModified": "2024-11-21T02:32:49.857", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-14T14:59:01.253", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-5343-advisory.txt" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3424" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034470" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.405261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-5343-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.405261" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FA7FA65-3F04-4215-B1CF-F29CEC9ACB6F", "versionEndIncluding": "1.6.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.6:*:*:*:*:*:*:*", "matchCriteriaId": "3BB33539-0E47-4FBC-B509-A80CB0525B7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "41CAF981-A3D6-4732-A291-FB50D91EE172", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "62A88525-321D-4329-8B2C-2B912B0E13A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "7A498782-9837-4CFD-BFF2-684AAF8CF5F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BF7F7DF-DAB2-4456-9AFF-EA5DC6293115", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "B58F83FD-604A-43E2-8310-B0133EB8CE41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F6E57BE-7D32-4838-9F1F-142F67ABB1A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD6FB430-467A-499A-A231-3ABDC49CF989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "EFC95E7E-69C2-40A4-A337-C8DCC2296773", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.0:*:*:*:*:*:*:*", "matchCriteriaId": "001D8708-8543-4CD8-9DD7-49304144BA99", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "05F90085-6351-4792-8A5F-9B8F0AD66828", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "05583331-0A4A-405B-9B01-79E59CA6C6A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DA872BC-38F1-482D-A23D-31BD195A9859", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE048E8E-13FA-4487-8631-28449393F631", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "C287F1A7-6641-4005-8099-985BA1231619", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "9EC9B24B-100A-48B5-862A-6F6049F7E751", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "B0E02F3C-DF1F-49DE-8EF7-0AF1043C9EDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "63EC30E3-BB43-4DCB-A808-28E3A70559AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.15:*:*:*:*:*:*:*", "matchCriteriaId": "853D4C9E-21FC-4411-B85D-F0625B370286", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.16:*:*:*:*:*:*:*", "matchCriteriaId": "8BE82629-5207-4E90-B80C-71D85A80DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "1BE78B8E-CA40-4ADE-99BA-E83E7F4C28F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "E970D014-E037-46E0-BC4C-275EF1345036", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4E3CD50-3ED8-4B2B-8526-E7F8FB23BB64", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.18.0:*:*:*:*:*:*:*", "matchCriteriaId": "55B216AE-069C-4A98-8F8C-ABFC3FFE2B16", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.18.1:*:*:*:*:*:*:*", "matchCriteriaId": "7EBB65E0-E3D0-40E2-84EC-5210A482672A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.19.0:*:*:*:*:*:*:*", "matchCriteriaId": "06B57B0B-BC24-442E-B9B5-7CA620687833", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.19.1:*:*:*:*:*:*:*", "matchCriteriaId": "59089857-7F61-4112-8757-666C8ED5674E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D19CA9A-081B-499E-B3DE-F5C5D05DB156", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.20.1:*:*:*:*:*:*:*", "matchCriteriaId": "577C74A5-E87E-4ABE-8673-ECBFAB782A38", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.21.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A3CF8AC-F42C-4365-944F-3BB99D090F86", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.0:*:*:*:*:*:*:*", "matchCriteriaId": "AE674329-C25B-442C-9057-035AF25F1B98", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.1:*:*:*:*:*:*:*", "matchCriteriaId": "6C011BE5-E603-4EED-B1A5-B5DA935CEB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.2:*:*:*:*:*:*:*", "matchCriteriaId": "3D6BE30C-E4D4-4A7F-8BA0-F25DE9F6348F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.23.0:*:*:*:*:*:*:*", "matchCriteriaId": "74421EC5-BD41-4F09-BBD3-7C5575B8A9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "F0E83DCB-0C73-4943-940D-355063A1F194", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.1:*:*:*:*:*:*:*", "matchCriteriaId": "F33F16C3-326D-4F6E-87EB-25872A735567", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.2:*:*:*:*:*:*:*", "matchCriteriaId": "B08E7421-BB83-41A7-9285-983165C2AC5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.25.0:*:*:*:*:*:*:*", "matchCriteriaId": "59E55A2F-0CF6-4C9F-BC01-0041156F0D72", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.26.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E0A1C51-0684-4384-88C1-C7BDEB0413DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.27.0:*:*:*:*:*:*:*", "matchCriteriaId": "B7379952-D4B6-4256-888D-F2CC2B05CB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "6555DBBD-0366-40FA-A772-6722B4D2888A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.1:*:*:*:*:*:*:*", "matchCriteriaId": "803058ED-4566-4609-B250-7BA6AB6EE054", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.2:*:*:*:*:*:*:*", "matchCriteriaId": "933F4E36-4B89-4C3C-9FAA-7A757CBBA3FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.29.0:*:*:*:*:*:*:*", "matchCriteriaId": "41A31BD1-325F-4BEA-9D2F-17611032B44F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.30.0:*:*:*:*:*:*:*", "matchCriteriaId": "69324D9E-7223-4AE2-A950-EA32925544F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "00351004-8FE7-4C35-97B9-CA29BE5325E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.32.1:*:*:*:*:*:*:*", "matchCriteriaId": "2872908F-4656-4F6F-9950-64978CE0B533", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.33.0:*:*:*:*:*:*:*", "matchCriteriaId": "6736466E-B29D-4E50-86BB-D3DD70AFA4B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.33.1:*:*:*:*:*:*:*", "matchCriteriaId": "70E23F84-C03A-4E95-AD7D-F42F3478F786", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A0B7EF4A-5989-4EE9-8747-7605D4C0C8CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "638C8FFA-A26C-47B6-B9B2-A34B92639F2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.35.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7CBDEE8-5933-4468-AD9E-B63340353677", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.36.0:*:*:*:*:*:*:*", "matchCriteriaId": "C70A147D-EB27-4EF4-A1E4-6B1D24D33B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.37.0:*:*:*:*:*:*:*", "matchCriteriaId": "53BB268C-C29B-4200-96AE-5133B2DC1095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D75936BB-5BE4-4B8C-B2A0-2BE13B713AE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFCE3B89-46A6-4D1F-AFB3-FCB6C3B66245", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E4DFB08D-01C2-4D95-8EB2-81F5C27AC656", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3625A8E-A326-4DCE-9CFB-B0E38FC54B6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "106C86D0-84D9-4F44-821F-FD0D49EB32E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "156DD5C1-C2C3-4AD7-B432-79CC3EC32B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "75551DEC-A2BE-453D-9ABA-B3041A2607C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "CB5A2F0A-E06E-40C6-98C1-4343AA9C2EFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "0FC70E13-59B6-4A75-9AF0-D38CCAB2D117", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "8316A374-3E3E-4FBA-AB57-9244812C8E2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0EB42901-B207-4B41-B09C-91153A19C7D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3DA7ADC-6A81-4250-B6E1-4E4425156941", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "83D766B5-5F07-44F1-A488-127D18510989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2C8479EC-930C-47DB-9A02-E7B2F9101E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1D47331-B23A-4A6E-8F14-74628F0E1846", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9E2C35C-FEBA-4525-8A38-9C170B34FA07", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A098CEF5-04BE-48C0-8414-AFC9D03771E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C39739A0-8C23-4167-B63D-1000F9D3B684", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0FD13E19-4B9C-4DBD-9339-7BFE5377689F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "35C2CFEF-2F6D-4F9A-9DDF-4CC6448BADC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D04C072-7D90-428F-A226-BAD0105D22B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "856959BA-9945-4AA8-95D3-B3752C0D895D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m1:*:*:*:*:*:*:*", "matchCriteriaId": "ADEF93A5-5D53-4EA7-8865-CA0EABC18A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m2:*:*:*:*:*:*:*", "matchCriteriaId": "023127A5-04AD-4725-85EB-3D08C08DFB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m3:*:*:*:*:*:*:*", "matchCriteriaId": "689E87D0-BAA7-420D-A700-C07376F312F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m4\\/m5:*:*:*:*:*:*:*", "matchCriteriaId": "D3073CF2-E398-408C-9782-702F83663557", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request that contains a lock token." }, { "lang": "es", "value": "El m\u00f3dulo mod_dav_svn para el servidor Apache HTTP, como el distribuido en Apache Subversion antes de v1.6.16, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (desreferenciar de puntero NULL y ca\u00edda de demonio) a trav\u00e9s de una solicitud que contiene un token de bloqueo." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html \r\n\u0027CWE-476: NULL Pointer Dereference\u0027", "id": "CVE-2011-0715", "lastModified": "2024-11-21T01:24:40.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-03-11T22:55:05.650", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43583" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43603" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43672" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43794" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1025161" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.479953" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-0715-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT4723" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1071239" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1071307" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://svn.haxx.se/dev/archive-2011-03/0122.shtml" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2011/dsa-2181" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:067" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/70964" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/46734" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1096-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0567" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0568" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0624" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0660" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0684" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0776" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0885" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680755" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65876" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18967" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2011-0327.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2011-0328.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43672" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1025161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.479953" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-0715-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT4723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1071239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1071307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://svn.haxx.se/dev/archive-2011-03/0122.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/70964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/46734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1096-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0624" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0684" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0885" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680755" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18967" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2011-0327.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2011-0328.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
security@apache.org | http://subversion.apache.org/security/CVE-2019-0203-advisory.txt | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://subversion.apache.org/security/CVE-2019-0203-advisory.txt | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | * | |
apache | subversion | * | |
apache | subversion | 1.12.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "50DD0181-B9AA-42E5-813E-8912532052BB", "versionEndIncluding": "1.9.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "198D8E5E-4D92-43C4-8C30-C940255B4FB0", "versionEndIncluding": "1.10.4", "versionStartIncluding": "1.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A45E5978-D958-44EB-8434-63078915B03C", "versionEndIncluding": "1.11.1", "versionStartIncluding": "1.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "C60BCD44-BA16-4A6F-9B4D-2BA89601C76F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion\u0027s svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server." }, { "lang": "es", "value": "En Apache Subversion versiones hasta 1.9.10, 1.10.4, 1.12.0 incluy\u00e9ndolas, el proceso del servidor svnserve de Subversion puede cerrarse cuando un cliente env\u00eda determinadas secuencias de comandos de protocolo. Esto puede conllevar a interrupciones para los usuarios del servidor." } ], "id": "CVE-2019-0203", "lastModified": "2024-11-21T04:16:28.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-26T16:15:10.440", "references": [ { "source": "security@apache.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2019-0203-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2019-0203-advisory.txt" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" }, { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | * | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 10.10 | |
canonical | ubuntu_linux | 11.04 | |
debian | debian_linux | 5.0 | |
debian | debian_linux | 6.0 | |
fedoraproject | fedora | 14 | |
fedoraproject | fedora | 15 | |
apple | mac_os_x | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9076A4B-C9C0-4DD4-8EDE-2589C5C8E7F7", "versionEndIncluding": "1.5.8", "versionStartIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC997332-2E0B-4584-89E9-26BDADD2E817", "versionEndExcluding": "1.6.17", "versionStartIncluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "87614B58-24AB-49FB-9C84-E8DDBA16353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*", "matchCriteriaId": "BDE52846-24EC-4068-B788-EC7F915FFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "matchCriteriaId": "9396E005-22D8-4342-9323-C7DEA379191D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "22675032-282C-4F77-B590-46F3FAD615C3", "versionEndExcluding": "10.7.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data." }, { "lang": "es", "value": "El m\u00f3dulo mod_dav_svn para Apache HTTP Server, como se distribuye en Apache Subersion v1.5.x y v1.6.x antes de 1.6.17, cuando la opci\u00f3n SVNPathAuthz short_circuit est\u00e1 habilitada permite a atacantes remotos a causar una denegaci\u00f3n de servicio (bucle infinito y consumo de memoria) mediante la petici\u00f3n de datos en circunstancias oportunistas." } ], "id": "CVE-2011-1783", "lastModified": "2024-11-21T01:27:02.430", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-06T19:55:01.940", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44849" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44888" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45162" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT5130" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48091" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1025618" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/44888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT5130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1025618" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18889" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
apple | macos | * | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0F5ACC5-2DD1-4E01-AF14-13B20CE4394B", "versionEndIncluding": "1.14.1", "versionStartIncluding": "1.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFABC0C7-944C-4B46-A985-8B4F8BF93F54", "versionEndExcluding": "12.5", "versionStartIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal \u0027copyfrom\u0027 paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the \u0027copyfrom\u0027 path of the original. This also reveals the fact that the node was copied. Only the \u0027copyfrom\u0027 path is revealed; not its contents. Both httpd and svnserve servers are vulnerable." }, { "lang": "es", "value": "Apache Subversion SVN authz protected copyfrom paths regresi\u00f3n Los servidores de Subversion revelan rutas \"copyfrom\" que deber\u00edan estar ocultas de acuerdo con las reglas configuradas de autorizaci\u00f3n basada en rutas (authz). Cuando un nodo ha sido copiado desde una ubicaci\u00f3n protegida, los usuarios con acceso a la copia pueden visualizar la ruta \"copyfrom\" del original. Esto tambi\u00e9n revela el hecho de que el nodo fue copiado. S\u00f3lo es revelada la ruta \"copyfrom\"; no su contenido. Los servidores httpd y svnserve son vulnerables" } ], "id": "CVE-2021-28544", "lastModified": "2024-11-21T05:59:49.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-12T18:15:08.250", "references": [ { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "source": "security@apache.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213345" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5119" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@apache.org", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.5.0 | |
apache | subversion | 1.5.1 | |
apache | subversion | 1.5.2 | |
apache | subversion | 1.5.3 | |
apache | subversion | 1.5.4 | |
apache | subversion | 1.5.5 | |
apache | subversion | 1.5.6 | |
apache | subversion | 1.5.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "authz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5.8 and 1.6.x before 1.6.13, when SVNPathAuthz short_circuit is enabled, does not properly handle a named repository as a rule scope, which allows remote authenticated users to bypass intended access restrictions via svn commands." }, { "lang": "es", "value": "authz.c del m\u00f3dulo mod_dav_svn del servidor HTTP Apache, como se ha distribu\u00eddo en Apache Subversion v1.5.x anteriores a la v1.5.8 y v1.6.x anteriores a la v1.6.13, cuando SVNPathAuthz short_circuit est\u00e1 activo, no maneja apropiadamente un repositorio con nombre como una regla de alcance, lo que permite a usuarios autenticados remotos evitar las restricciones previstas a trav\u00e9s de comandos svn." } ], "id": "CVE-2010-3315", "lastModified": "2024-11-21T01:18:29.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-10-04T21:00:04.063", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41652" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43139" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43346" }, { "source": "secalert@redhat.com", "url": "http://security-tracker.debian.org/tracker/CVE-2010-3315" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://subversion.apache.org/security/CVE-2010-3315-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT4581" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2118" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:199" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41652" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security-tracker.debian.org/tracker/CVE-2010-3315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://subversion.apache.org/security/CVE-2010-3315-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT4581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19007" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 | |
apache | subversion | 1.6.17 | |
apache | subversion | 1.6.18 | |
apache | subversion | 1.6.19 | |
apache | subversion | 1.6.20 | |
collabnet | subversion | 1.6.17 | |
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 | |
apache | subversion | 1.7.8 | |
apache | subversion | 1.7.9 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 | |
canonical | ubuntu_linux | 13.04 | |
opensuse | opensuse | 11.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB53A2F2-923F-4959-95D5-CBD665F68E64", "versionEndIncluding": "1.6.21", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:collabnet:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "473AAEA5-A18F-4BF7-8F70-57E0582AEC16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "matchCriteriaId": "EFAA48D9-BEB4-4E49-AD50-325C262D46D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection." }, { "lang": "es", "value": "El servidor svnserve en Subversion anterior a 1.6.23 y 1.7.x anterior a 1.7.10, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (salida) terminando una conexi\u00f3n." } ], "id": "CVE-2013-2112", "lastModified": "2024-11-21T01:51:03.507", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-07-31T13:20:24.727", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2703" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19057" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-2112-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-2112-advisory.txt" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 | |
apache | subversion | 1.6.17 | |
apache | subversion | 1.6.18 | |
apache | subversion | 1.6.19 | |
apache | subversion | 1.6.20 | |
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 | |
apache | subversion | 1.7.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a PROPFIND request for an activity URL." }, { "lang": "es", "value": "El modulo mod_dav_svn Apache HTTPD server en Subversion v1.6.x hasta v1.6.20 y v1.7.0 hasta v1.7.8 permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia NULL y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de una petici\u00f3n PROPFIND para una URL vigente.\r\n" } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html\r\n\r\n\u0027CWE-476: NULL Pointer Dereference\u0027", "id": "CVE-2013-1849", "lastModified": "2024-11-21T01:50:30.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-05-02T14:55:05.377", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "source": "secalert@redhat.com", "url": "http://seclists.org/fulldisclosure/2013/Mar/56" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929093" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2013/Mar/56" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-1849-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929093" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18980" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 | |
apache | subversion | 1.6.17 | |
apache | subversion | 1.6.18 | |
apache | subversion | 1.6.19 | |
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 | |
opensuse | opensuse | 12.1 | |
opensuse | opensuse | 12.2 | |
opensuse | opensuse | 12.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED06CC78-7AB5-4096-8F2A-04768D750D9B", "versionEndIncluding": "1.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a LOCK on an activity URL." }, { "lang": "es", "value": "El modulo mod_dav_svn Apache HTTPD server en Subversion v1.6.x hasta v1.6.21 y v1.7.0 hasta v1.7.8 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (referencia NULL y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un bloqueo en una URL vigente." } ], "evaluatorImpact": "Per http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html\r\n\"Affected Products:\r\nopenSUSE 12.3\r\nopenSUSE 12.2\r\nopenSUSE 12.1\"", "id": "CVE-2013-1846", "lastModified": "2024-11-21T01:50:30.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-05-02T14:55:05.333", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "source": "secalert@redhat.com", "url": "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929087" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://subversion.apache.org/security/CVE-2013-1846-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18087" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 | |
apache | subversion | 1.6.17 | |
apache | subversion | 1.6.18 | |
apache | subversion | 1.6.19 | |
apache | subversion | 1.6.20 | |
collabnet | subversion | 1.6.17 | |
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 | |
apache | subversion | 1.7.8 | |
apache | subversion | 1.7.9 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 | |
canonical | ubuntu_linux | 13.04 | |
opensuse | opensuse | 11.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB53A2F2-923F-4959-95D5-CBD665F68E64", "versionEndIncluding": "1.6.21", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:collabnet:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "473AAEA5-A18F-4BF7-8F70-57E0582AEC16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "matchCriteriaId": "EFAA48D9-BEB4-4E49-AD50-325C262D46D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote authenticated users to cause a denial of service (FSFS repository corruption) via a newline character in a file name." }, { "lang": "es", "value": "Subversion anterior a 1.6.23 y 1.7.x anterior a 1.7.10, permite a usuarios autenticados remotamente provocar una denegaci\u00f3n de servicio (corrupci\u00f3n del repositorio FSF) a trav\u00e9s de un car\u00e1cter de nueva l\u00ednea en un nombre de archivo." } ], "id": "CVE-2013-1968", "lastModified": "2024-11-21T01:50:46.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-07-31T13:20:24.467", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2703" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18986" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-1968-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0255.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-1968-advisory.txt" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.8.0 | |
apache | subversion | 1.8.1 | |
apache | subversion | 1.8.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "svnwcsub.py in Subversion 1.8.0 before 1.8.3, when using the --pidfile option and running in foreground mode, allows local users to gain privileges via a symlink attack on the pid file. NOTE: this issue was SPLIT due to different affected versions (ADT3). The irkerbridge.py issue is covered by CVE-2013-7393." }, { "lang": "es", "value": "svnwcsub.py en Subversion 1.8.0 anterior a 1.8.3, cuando se utiliza la opci\u00f3n --pidfile y se funciona en el modo en primer plano, permite a usuarios locales ganar privilegios a trav\u00e9s de un ataque de enlace simb\u00f3lico sobre el fichero pid. NOTA: este problema fue dividido (SPLIT) debido a diferentes versiones afectadas (ADT3). El problema irkerbridge.py est\u00e1 cubierto por CVE-2013-7393." } ], "id": "CVE-2013-4262", "lastModified": "2024-11-21T01:55:14.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.5, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-07-28T19:55:03.273", "references": [ { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-4262-advisory.txt" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
webdav | neon | * | |
apache | openoffice | * | |
apache | subversion | * | |
webdav | cadaver | * | |
debian | debian_linux | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webdav:neon:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA2849E5-AB29-42FB-9FCA-58232AD2212F", "versionEndExcluding": "0.24.5", "versionStartIncluding": "0.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCCAF014-CA2E-4079-971A-FEC7E2D7D7A2", "vulnerable": false }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B974D6F-2565-43DA-86F3-59D976DF7F07", "vulnerable": false }, { "criteria": "cpe:2.3:a:webdav:cadaver:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD1C27C4-0DFD-4FC5-AC73-26637F80CC7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code." }, { "lang": "es", "value": "Multiples vulenerabilidades de cadena de formato en (1) neon 0.24.4 y anteriores, y otros productos que usan neon incluyendo (2) Cadaver, (3) Subversion, o (4) OpenOffice, permite a servidores remotos WebDAV maliciosos ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2004-0179", "lastModified": "2024-11-20T23:47:56.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-06-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0002.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0003.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=108213873203477\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=108214147022626\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/11363" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200405-01.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200405-04.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2004/dsa-487" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:032" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/5365" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-157.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-158.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-159.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-160.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/10136" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1552" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1065" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://lists.suse.com/archive/suse-security-announce/2004-Apr/0003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=108213873203477\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=108214147022626\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/11363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200405-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200405-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2004/dsa-487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/5365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-157.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-158.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-159.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-160.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/10136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10913" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D75936BB-5BE4-4B8C-B2A0-2BE13B713AE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFCE3B89-46A6-4D1F-AFB3-FCB6C3B66245", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E4DFB08D-01C2-4D95-8EB2-81F5C27AC656", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3625A8E-A326-4DCE-9CFB-B0E38FC54B6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "106C86D0-84D9-4F44-821F-FD0D49EB32E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "156DD5C1-C2C3-4AD7-B432-79CC3EC32B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "75551DEC-A2BE-453D-9ABA-B3041A2607C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "CB5A2F0A-E06E-40C6-98C1-4343AA9C2EFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "0FC70E13-59B6-4A75-9AF0-D38CCAB2D117", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "8316A374-3E3E-4FBA-AB57-9244812C8E2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0EB42901-B207-4B41-B09C-91153A19C7D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3DA7ADC-6A81-4250-B6E1-4E4425156941", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "83D766B5-5F07-44F1-A488-127D18510989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2C8479EC-930C-47DB-9A02-E7B2F9101E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1D47331-B23A-4A6E-8F14-74628F0E1846", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9E2C35C-FEBA-4525-8A38-9C170B34FA07", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A098CEF5-04BE-48C0-8414-AFC9D03771E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C39739A0-8C23-4167-B63D-1000F9D3B684", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0FD13E19-4B9C-4DBD-9339-7BFE5377689F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "35C2CFEF-2F6D-4F9A-9DDF-4CC6448BADC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D04C072-7D90-428F-A226-BAD0105D22B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "856959BA-9945-4AA8-95D3-B3752C0D895D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "81EE9433-C21F-4902-B37E-CF4FC1132B72", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84489B-B08C-4854-8A12-D01B6E45CF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*", "matchCriteriaId": "3FB4F7C3-1521-42B6-9820-15C2B156BAD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm." }, { "lang": "es", "value": "Apache Subversion 1.0.0 hasta 1.7.x anterior a 1.7.17 y 1.8.x anterior a 1.8.10 utiliza un hash MD5 de la URL y el reino (realm) de la autenticaci\u00f3n para almacenar las credenciales de cach\u00e9, lo que facilita a servidores remotos obtener credenciales a trav\u00e9s de un reino (realm) de la autenticaci\u00f3n manipulado." } ], "id": "CVE-2014-3528", "lastModified": "2024-11-21T02:08:18.447", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-19T18:55:02.687", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59432" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59584" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60722" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2014-3528-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/68995" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT204427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59584" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2014-3528-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/68995" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2316-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT204427" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "90CA8726-9C56-41CA-B0AD-D6A0877EDEE6", "versionEndIncluding": "1.6.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.6:*:*:*:*:*:*:*", "matchCriteriaId": "3BB33539-0E47-4FBC-B509-A80CB0525B7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "41CAF981-A3D6-4732-A291-FB50D91EE172", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "62A88525-321D-4329-8B2C-2B912B0E13A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "7A498782-9837-4CFD-BFF2-684AAF8CF5F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BF7F7DF-DAB2-4456-9AFF-EA5DC6293115", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "B58F83FD-604A-43E2-8310-B0133EB8CE41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F6E57BE-7D32-4838-9F1F-142F67ABB1A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD6FB430-467A-499A-A231-3ABDC49CF989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "EFC95E7E-69C2-40A4-A337-C8DCC2296773", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.0:*:*:*:*:*:*:*", "matchCriteriaId": "001D8708-8543-4CD8-9DD7-49304144BA99", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "05F90085-6351-4792-8A5F-9B8F0AD66828", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "05583331-0A4A-405B-9B01-79E59CA6C6A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DA872BC-38F1-482D-A23D-31BD195A9859", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE048E8E-13FA-4487-8631-28449393F631", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "C287F1A7-6641-4005-8099-985BA1231619", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "9EC9B24B-100A-48B5-862A-6F6049F7E751", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "B0E02F3C-DF1F-49DE-8EF7-0AF1043C9EDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "63EC30E3-BB43-4DCB-A808-28E3A70559AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.15:*:*:*:*:*:*:*", "matchCriteriaId": "853D4C9E-21FC-4411-B85D-F0625B370286", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.16:*:*:*:*:*:*:*", "matchCriteriaId": "8BE82629-5207-4E90-B80C-71D85A80DF9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "1BE78B8E-CA40-4ADE-99BA-E83E7F4C28F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "E970D014-E037-46E0-BC4C-275EF1345036", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4E3CD50-3ED8-4B2B-8526-E7F8FB23BB64", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.18.0:*:*:*:*:*:*:*", "matchCriteriaId": "55B216AE-069C-4A98-8F8C-ABFC3FFE2B16", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.18.1:*:*:*:*:*:*:*", "matchCriteriaId": "7EBB65E0-E3D0-40E2-84EC-5210A482672A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.19.0:*:*:*:*:*:*:*", "matchCriteriaId": "06B57B0B-BC24-442E-B9B5-7CA620687833", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.19.1:*:*:*:*:*:*:*", "matchCriteriaId": "59089857-7F61-4112-8757-666C8ED5674E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D19CA9A-081B-499E-B3DE-F5C5D05DB156", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.20.1:*:*:*:*:*:*:*", "matchCriteriaId": "577C74A5-E87E-4ABE-8673-ECBFAB782A38", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.21.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A3CF8AC-F42C-4365-944F-3BB99D090F86", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.0:*:*:*:*:*:*:*", "matchCriteriaId": "AE674329-C25B-442C-9057-035AF25F1B98", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.1:*:*:*:*:*:*:*", "matchCriteriaId": "6C011BE5-E603-4EED-B1A5-B5DA935CEB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.22.2:*:*:*:*:*:*:*", "matchCriteriaId": "3D6BE30C-E4D4-4A7F-8BA0-F25DE9F6348F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.23.0:*:*:*:*:*:*:*", "matchCriteriaId": "74421EC5-BD41-4F09-BBD3-7C5575B8A9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "F0E83DCB-0C73-4943-940D-355063A1F194", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.1:*:*:*:*:*:*:*", "matchCriteriaId": "F33F16C3-326D-4F6E-87EB-25872A735567", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.24.2:*:*:*:*:*:*:*", "matchCriteriaId": "B08E7421-BB83-41A7-9285-983165C2AC5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.25.0:*:*:*:*:*:*:*", "matchCriteriaId": "59E55A2F-0CF6-4C9F-BC01-0041156F0D72", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.26.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E0A1C51-0684-4384-88C1-C7BDEB0413DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.27.0:*:*:*:*:*:*:*", "matchCriteriaId": "B7379952-D4B6-4256-888D-F2CC2B05CB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "6555DBBD-0366-40FA-A772-6722B4D2888A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.1:*:*:*:*:*:*:*", "matchCriteriaId": "803058ED-4566-4609-B250-7BA6AB6EE054", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.28.2:*:*:*:*:*:*:*", "matchCriteriaId": "933F4E36-4B89-4C3C-9FAA-7A757CBBA3FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.29.0:*:*:*:*:*:*:*", "matchCriteriaId": "41A31BD1-325F-4BEA-9D2F-17611032B44F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.30.0:*:*:*:*:*:*:*", "matchCriteriaId": "69324D9E-7223-4AE2-A950-EA32925544F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "00351004-8FE7-4C35-97B9-CA29BE5325E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.32.1:*:*:*:*:*:*:*", "matchCriteriaId": "2872908F-4656-4F6F-9950-64978CE0B533", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.33.0:*:*:*:*:*:*:*", "matchCriteriaId": "6736466E-B29D-4E50-86BB-D3DD70AFA4B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.33.1:*:*:*:*:*:*:*", "matchCriteriaId": "70E23F84-C03A-4E95-AD7D-F42F3478F786", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A0B7EF4A-5989-4EE9-8747-7605D4C0C8CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "638C8FFA-A26C-47B6-B9B2-A34B92639F2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.35.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7CBDEE8-5933-4468-AD9E-B63340353677", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.36.0:*:*:*:*:*:*:*", "matchCriteriaId": "C70A147D-EB27-4EF4-A1E4-6B1D24D33B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:0.37.0:*:*:*:*:*:*:*", "matchCriteriaId": "53BB268C-C29B-4200-96AE-5133B2DC1095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D75936BB-5BE4-4B8C-B2A0-2BE13B713AE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFCE3B89-46A6-4D1F-AFB3-FCB6C3B66245", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E4DFB08D-01C2-4D95-8EB2-81F5C27AC656", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3625A8E-A326-4DCE-9CFB-B0E38FC54B6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "106C86D0-84D9-4F44-821F-FD0D49EB32E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "156DD5C1-C2C3-4AD7-B432-79CC3EC32B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "75551DEC-A2BE-453D-9ABA-B3041A2607C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "CB5A2F0A-E06E-40C6-98C1-4343AA9C2EFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "0FC70E13-59B6-4A75-9AF0-D38CCAB2D117", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "8316A374-3E3E-4FBA-AB57-9244812C8E2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0EB42901-B207-4B41-B09C-91153A19C7D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3DA7ADC-6A81-4250-B6E1-4E4425156941", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "83D766B5-5F07-44F1-A488-127D18510989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2C8479EC-930C-47DB-9A02-E7B2F9101E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1D47331-B23A-4A6E-8F14-74628F0E1846", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9E2C35C-FEBA-4525-8A38-9C170B34FA07", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A098CEF5-04BE-48C0-8414-AFC9D03771E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C39739A0-8C23-4167-B63D-1000F9D3B684", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0FD13E19-4B9C-4DBD-9339-7BFE5377689F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "35C2CFEF-2F6D-4F9A-9DDF-4CC6448BADC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D04C072-7D90-428F-A226-BAD0105D22B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "856959BA-9945-4AA8-95D3-B3752C0D895D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m1:*:*:*:*:*:*:*", "matchCriteriaId": "ADEF93A5-5D53-4EA7-8865-CA0EABC18A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m2:*:*:*:*:*:*:*", "matchCriteriaId": "023127A5-04AD-4725-85EB-3D08C08DFB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m3:*:*:*:*:*:*:*", "matchCriteriaId": "689E87D0-BAA7-420D-A700-C07376F312F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:m4\\/m5:*:*:*:*:*:*:*", "matchCriteriaId": "D3073CF2-E398-408C-9782-702F83663557", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple memory leaks in rev_hunt.c in Apache Subversion before 1.6.15 allow remote authenticated users to cause a denial of service (memory consumption and daemon crash) via the -g option to the blame command." }, { "lang": "es", "value": "M\u00faltiples fugas de memoria en rev_hunt.c Subversion en Apache anteriores a v1.6.15, permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (consumo de memoria y ca\u00edda de demonio) a trav\u00e9s de la opci\u00f3n -g sobre el comando blame." } ], "id": "CVE-2010-4644", "lastModified": "2024-11-21T01:21:26.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-07T19:00:20.420", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C4CD33B61.7030203%40thepond.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2011/01/02/1" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2011/01/04/10" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2011/01/04/8" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2011/01/05/4" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42780" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42969" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43115" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43139" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43346" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1032808" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://svn.haxx.se/dev/archive-2010-11/0102.shtml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:006" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0257.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/45655" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024935" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0015" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0103" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0162" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C4CD33B61.7030203%40thepond.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2011/01/02/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2011/01/04/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2011/01/04/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2011/01/05/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42969" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1032808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://svn.haxx.se/dev/archive-2010-11/0102.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0257.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/45655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1053-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0264" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64473" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "A3256F8C-2CA8-43B5-96E5-794113FF531B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "593F15F7-E610-458B-B094-BF6AC53B719A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.20:*:*:*:*:*:*:*", "matchCriteriaId": "7F5C25F7-0A02-4974-8144-839955C373C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "D4EF7D71-3AAF-4112-831A-3538C5B82594", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "89835508-F72F-4D8A-8E4A-5CFAA5F90C24", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "79A64E1B-2E80-4A95-AA46-3CF66268EB9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "2A83933C-D270-4B9A-8D18-AC7302A5B86F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "E8645A28-11C4-4217-88FA-14122E740AE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "5C07A431-98B5-4D52-B7DA-0A6FBF956D6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "BBF63977-9D8E-4550-8A2E-187F435C059B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "892FF423-1848-4E69-8C4C-E1972B656196", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "9ACF37C7-8752-4A8F-B7E3-2E813C4A0DF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "74200C33-9505-48EB-964D-6CA28C7F6DB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "09FBAFE7-986D-4B24-8122-FDCC380331C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "32B6148E-3E5F-4DCB-BD8E-45B3D56CB18C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Apache Subversion\u0027s mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory." }, { "lang": "es", "value": "El m\u00f3dulo mod_dontdothat y los clientes HTTP en su versi\u00f3n 1.4.0 hasta la 1.8.16 y 1.9.0 hasta la 1.9.4 de Apache Subversion son vulnerables a un ataque de denegaci\u00f3n de servicio (DoS) provocado por la expansi\u00f3n exponencial de la entidad XML. El ataque puede provocar que el proceso objetivo consuma una cantidad excesiva de recursos de la CPU o memoria." } ], "id": "CVE-2016-8734", "lastModified": "2024-11-21T02:59:57.043", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-16T13:29:00.220", "references": [ { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3932" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94588" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037361" }, { "source": "security@apache.org", "url": "https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09%40%3Cannounce.apache.org%3E" }, { "source": "security@apache.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2016-8734-advisory.txt" }, { "source": "security@apache.org", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94588" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09%40%3Cannounce.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2016-8734-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
security@apache.org | http://subversion.apache.org/security/CVE-2018-11782-advisory.txt | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://subversion.apache.org/security/CVE-2018-11782-advisory.txt | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | * | |
apache | subversion | * | |
apache | subversion | 1.12.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "50DD0181-B9AA-42E5-813E-8912532052BB", "versionEndIncluding": "1.9.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "198D8E5E-4D92-43C4-8C30-C940255B4FB0", "versionEndIncluding": "1.10.4", "versionStartIncluding": "1.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "A45E5978-D958-44EB-8434-63078915B03C", "versionEndIncluding": "1.11.1", "versionStartIncluding": "1.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "C60BCD44-BA16-4A6F-9B4D-2BA89601C76F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion\u0027s svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server." }, { "lang": "es", "value": "En Apache Subversion versiones hasta 1.9.10, 1.10.4, 1.12.0 incluy\u00e9ndolas, el proceso del servidor svnserve de Subversion puede cerrarse cuando una petici\u00f3n de solo lectura bien formada produce una respuesta en particular. Esto puede conllevar a interrupciones para usuarios del servidor." } ], "id": "CVE-2018-11782", "lastModified": "2024-11-21T03:44:01.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-26T16:15:10.363", "references": [ { "source": "security@apache.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2018-11782-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2018-11782-advisory.txt" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.8.1 | |
apache | subversion | 1.8.2 | |
apache | subversion | 1.8.3 | |
apache | subversion | 1.8.4 | |
apache | subversion | 1.8.5 | |
apache | subversion | 1.8.6 | |
apache | subversion | 1.8.7 | |
apache | subversion | 1.8.8 | |
apache | subversion | 1.8.9 | |
apache | subversion | 1.8.10 | |
apache | subversion | 1.8.11 | |
apache | subversion | 1.8.13 | |
apple | xcode | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "9158B9C3-7832-4D4F-B3CE-0E9CDDA4C9DF", "versionEndIncluding": "1.7.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "D4EF7D71-3AAF-4112-831A-3538C5B82594", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "89835508-F72F-4D8A-8E4A-5CFAA5F90C24", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "2A83933C-D270-4B9A-8D18-AC7302A5B86F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC0E785D-FDCD-46DD-9BE9-049D6C1D6E1E", "versionEndIncluding": "7.2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The svn_repos_trace_node_locations function in Apache Subversion before 1.7.21 and 1.8.x before 1.8.14, when path-based authorization is used, allows remote authenticated users to obtain sensitive path information by reading the history of a node that has been moved from a hidden path." }, { "lang": "es", "value": "Vulnerabilidad en la funci\u00f3n svn_repos_trace_node_locations en Apache Subversion en versiones anteriores a 1.7.21 y 1.8.x en versiones anteriores a 1.8.14, cuando se utiliza autorizaci\u00f3n basada en ruta, permite a usuarios remotos autenticados obtener informaci\u00f3n de ruta sensible leyendo el historial de un nodo que ha sido movido desde una ruta oculta." } ], "id": "CVE-2015-3187", "lastModified": "2024-11-21T02:28:51.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-08-12T14:59:12.150", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2015/dsa-3331" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/76273" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1033215" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT206172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT206172" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Svnserve in Apache Subversion 1.4.0 through 1.7.12 and 1.8.0 through 1.8.1 allows local users to overwrite arbitrary files or kill arbitrary processes via a symlink attack on the file specified by the --pid-file option." }, { "lang": "es", "value": "Svnserve en Apache Subversion 1.4.0 a 1.7.12 y 1.8.0 a 1.8.1 permite a usuarios locales sobrescribir archivos arbirtrarios o matar procesos arbitrarios a trav\u00e9s de un ataque de enlaces simb\u00f3licos sobre el fichero especificado por la opci\u00f3n --pid-file." } ], "id": "CVE-2013-4277", "lastModified": "2024-11-21T01:55:15.787", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-09-16T19:14:39.193", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00031.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00054.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-4277-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/62266" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86972" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18554" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00054.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-4277-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/62266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18554" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.9.0 | |
apache | subversion | 1.9.1 | |
apache | subversion | 1.9.2 | |
apache | subversion | 1.9.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD9BA15E-397D-4B1F-B755-8FFBBF58AE59", "versionEndIncluding": "1.8.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "892FF423-1848-4E69-8C4C-E1972B656196", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "9ACF37C7-8752-4A8F-B7E3-2E813C4A0DF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "74200C33-9505-48EB-964D-6CA28C7F6DB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "09FBAFE7-986D-4B24-8122-FDCC380331C9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The canonicalize_username function in svnserve/cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when Cyrus SASL authentication is used, allows remote attackers to authenticate and bypass intended access restrictions via a realm string that is a prefix of an expected repository realm string." }, { "lang": "es", "value": "La funci\u00f3n canonicalize_username en svnserve/cyrus_auth.c en Apache Subversion en versiones anteriores a 1.8.16 y 1.9.x en versiones anteriores a 1.9.4, cuando se utiliza autenticaci\u00f3n Cyrus SASL, permite a atacantes remotos autenticarse y eludir restricciones destinadas al acceso a trav\u00e9s de una cadena realm que se prefija a un repositorio de cadena realm esperado." } ], "id": "CVE-2016-2167", "lastModified": "2024-11-21T02:47:56.710", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-05T18:59:00.117", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2016-2167-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2016/dsa-3561" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/89417" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1035706" }, { "source": "secalert@redhat.com", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2016-2167-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2016/dsa-3561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/89417" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035706" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | * | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
apple | macos | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4BB582E-958E-4729-9EB9-EEAED5314FD2", "versionEndExcluding": "1.10.8", "versionStartIncluding": "1.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DBAEE04-1D22-41CB-8C32-5DDD29A42DC4", "versionEndExcluding": "1.14.2", "versionStartIncluding": "1.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFABC0C7-944C-4B46-A985-8B4F8BF93F54", "versionEndExcluding": "12.5", "versionStartIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." }, { "lang": "es", "value": "La funci\u00f3n mod_dav_svn de Subversion es vulnerable a una corrupci\u00f3n de memoria. Mientras buscan reglas de autorizaci\u00f3n basadas en rutas, los servidores mod_dav_svn pueden intentar usar memoria que ya ha sido liberada. Afecta a los servidores mod_dav_svn de Subversion 1.10.0 a 1.14.1 (inclusive). Los servidores que no usan mod_dav_svn no est\u00e1n afectados" } ], "id": "CVE-2022-24070", "lastModified": "2024-11-21T06:49:45.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-12T18:15:09.137", "references": [ { "source": "security@apache.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" }, { "source": "security@apache.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "source": "security@apache.org", "tags": [ "Vendor Advisory" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "source": "security@apache.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213345" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5119" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "security@apache.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.5.0 | |
apache | subversion | 1.5.1 | |
apache | subversion | 1.5.2 | |
apache | subversion | 1.5.3 | |
apache | subversion | 1.5.4 | |
apache | subversion | 1.5.5 | |
apache | subversion | 1.5.6 | |
apache | subversion | 1.5.7 | |
apache | subversion | 1.5.8 | |
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation." }, { "lang": "es", "value": "El m\u00f3dulo mod_dav_svn para Apache HTTP Server, como se distribuye en Apache Subversion v1.5.x y v1.6.x anteriores a 1.6.17,cuando la opci\u00f3n SVNPathAuthz short_circuit est\u00e1 deshabilitada no se aplican correctamente los permisos para los archivos que hab\u00edan sido legibles p\u00fablicamente en el pasado, lo que permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una operaci\u00f3n de reproducci\u00f3n de INFORMES.\r\n" } ], "id": "CVE-2011-1921", "lastModified": "2024-11-21T01:27:18.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-06T19:55:02.020", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/44849" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/44888" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/45162" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT5130" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2011/dsa-2251" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/48091" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1025619" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/45162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025619" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84489B-B08C-4854-8A12-D01B6E45CF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*", "matchCriteriaId": "3FB4F7C3-1521-42B6-9820-15C2B156BAD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D75936BB-5BE4-4B8C-B2A0-2BE13B713AE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFCE3B89-46A6-4D1F-AFB3-FCB6C3B66245", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E4DFB08D-01C2-4D95-8EB2-81F5C27AC656", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3625A8E-A326-4DCE-9CFB-B0E38FC54B6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "106C86D0-84D9-4F44-821F-FD0D49EB32E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "156DD5C1-C2C3-4AD7-B432-79CC3EC32B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "75551DEC-A2BE-453D-9ABA-B3041A2607C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "CB5A2F0A-E06E-40C6-98C1-4343AA9C2EFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "0FC70E13-59B6-4A75-9AF0-D38CCAB2D117", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "8316A374-3E3E-4FBA-AB57-9244812C8E2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0EB42901-B207-4B41-B09C-91153A19C7D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3DA7ADC-6A81-4250-B6E1-4E4425156941", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "83D766B5-5F07-44F1-A488-127D18510989", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2C8479EC-930C-47DB-9A02-E7B2F9101E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1D47331-B23A-4A6E-8F14-74628F0E1846", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9E2C35C-FEBA-4525-8A38-9C170B34FA07", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A098CEF5-04BE-48C0-8414-AFC9D03771E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C39739A0-8C23-4167-B63D-1000F9D3B684", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0FD13E19-4B9C-4DBD-9339-7BFE5377689F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "35C2CFEF-2F6D-4F9A-9DDF-4CC6448BADC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D04C072-7D90-428F-A226-BAD0105D22B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "856959BA-9945-4AA8-95D3-B3752C0D895D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13109084-931E-4565-BEE5-794B83E6978D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "4ED3EA46-88F7-438D-B8FC-D6C5E1C8984C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "726B9C10-ACD5-41C2-A552-FD0046A75966", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "87D72A75-EDB9-4AD1-B6FC-8A918804DE0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "B55A7A26-C994-4956-BBE7-BF3A51971295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB9E26AB-915A-477F-BA5C-10965A7098F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "DFD49A9B-16A7-4362-8D62-6EB5ECBE4296", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "A3256F8C-2CA8-43B5-96E5-794113FF531B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "593F15F7-E610-458B-B094-BF6AC53B719A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "D4EF7D71-3AAF-4112-831A-3538C5B82594", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "81EE9433-C21F-4902-B37E-CF4FC1132B72", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist." }, { "lang": "es", "value": "El m\u00f3dulo mod_dav_svn Apache HTTPD del servidor Apache Subversion 1.x anterior a 1.7.19 y 1.8.x anterior a 1.8.11 permite a atacantes remotos llevar a cabo una denegaci\u00f3n de servicio (referencia a puntero nulo y ca\u00edda de servidor) mediante una petici\u00f3n REPORT para un recurso inexistente." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/476.html\"\u003eCWE-476: NULL Pointer Dereference\u003c/a\u003e", "id": "CVE-2014-3580", "lastModified": "2024-11-21T02:08:26.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-12-18T15:59:00.070", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/61131" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2014-3580-advisory.txt" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3107" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/71726" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT204427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0165.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2014-3580-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/71726" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT204427" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 | |
apache | subversion | 1.6.17 | |
apache | subversion | 1.6.18 | |
apache | subversion | 1.6.19 | |
apache | subversion | 1.6.20 | |
collabnet | subversion | 1.6.17 | |
opensuse | opensuse | 11.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB53A2F2-923F-4959-95D5-CBD665F68E64", "versionEndIncluding": "1.6.21", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:collabnet:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "473AAEA5-A18F-4BF7-8F70-57E0582AEC16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "contrib/hook-scripts/svn-keyword-check.pl in Subversion before 1.6.23 allows remote authenticated users with commit permissions to execute arbitrary commands via shell metacharacters in a filename." }, { "lang": "es", "value": "contrib/hook-scripts/svn-keyword-check.pl en Subversion anterior a 1.6.23, permite a usuarios autenticados remotamente con permisos de \"commit\" la ejecuci\u00f3n de comandos arbitrarios a trav\u00e9s de metacaracteres shell en un nombre de archivo." } ], "id": "CVE-2013-2088", "lastModified": "2024-11-21T01:51:00.580", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-07-31T13:20:24.710", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt" }, { "source": "secalert@redhat.com", "url": "https://www.exploit-db.com/exploits/40507/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/40507/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | mod_dav_svn | - | |
apache | subversion | 1.7.11 | |
apache | subversion | 1.7.12 | |
apache | subversion | 1.7.13 | |
apache | subversion | 1.8.1 | |
apache | subversion | 1.8.2 | |
apache | subversion | 1.8.3 | |
apache | subversion | 1.8.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:mod_dav_svn:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF1F71DC-F66A-4F20-AF88-636DEFBD30BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The get_parent_resource function in repos.c in mod_dav_svn Apache HTTPD server module in Subversion 1.7.11 through 1.7.13 and 1.8.1 through 1.8.4, when built with assertions enabled and SVNAutoversioning is enabled, allows remote attackers to cause a denial of service (assertion failure and Apache process abort) via a non-canonical URL in a request, as demonstrated using a trailing /." }, { "lang": "es", "value": "La funci\u00f3n get_parent_resource en respos.c en el m\u00f3dulo de servidor mod_dav_svn Apache HTTPD en Subversion 1.7.11 a 1.7.13 y 1.8.1 a 1.8.4, cuando se construyen con aserciones activas y SVNAutoversioning est\u00e1 habilitado, permite a atacantes remotos causar denegaci\u00f3n de servicio (fallo de aserci\u00f3n y aborto de proceso Apache) a trav\u00e9s de una URL no can\u00f3nica en una petici\u00f3n, como se muestra utilizando una \u0027/\u0027 final." } ], "id": "CVE-2013-4558", "lastModified": "2024-11-21T01:55:49.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-07T20:55:02.553", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/100363" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-4558-advisory.txt" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033431" }, { "source": "secalert@redhat.com", "url": "https://github.com/apache/subversion/commit/2c77c43e4255555f3b79f761f0d141393a3856cc" }, { "source": "secalert@redhat.com", "url": "https://github.com/apache/subversion/commit/647e3f8365a74831bb915f63793b63e31fae062d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00029.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/100363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-4558-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/apache/subversion/commit/2c77c43e4255555f3b79f761f0d141393a3856cc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/apache/subversion/commit/647e3f8365a74831bb915f63793b63e31fae062d" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 | |
apache | subversion | 1.6.17 | |
apache | subversion | 1.6.18 | |
apache | subversion | 1.6.19 | |
apache | subversion | 1.6.20 | |
apache | subversion | 1.7.0 | |
apache | subversion | 1.7.1 | |
apache | subversion | 1.7.2 | |
apache | subversion | 1.7.3 | |
apache | subversion | 1.7.4 | |
apache | subversion | 1.7.5 | |
apache | subversion | 1.7.6 | |
apache | subversion | 1.7.7 | |
apache | subversion | 1.7.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an anonymous LOCK for a URL that does not exist." }, { "lang": "es", "value": "El modulo mod_dav_svn Apache HTTPD server en Subversion v1.6.0 hasta v1.6.20 y v1.7.0 hasta v1.7.8 permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia NULL y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un bloqueo an\u00f3nimo para una URL que no existe." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html\r\n\r\n\u0027CWE-476: NULL Pointer Dereference\u0027", "id": "CVE-2013-1847", "lastModified": "2024-11-21T01:50:30.600", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-05-02T14:55:05.357", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-1847-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929090" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0737.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2013-1847-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1893-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18538" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "2004B474-9869-445D-957D-20EF254FB461", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "8F91A5E0-0DD8-47DD-B52E-A15E8064945F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "9C34BE8D-6DFF-4E57-971C-8CCEF13E6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "2CDBC5BA-6A3C-4DB9-BE16-83A4EB85100C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "DF1B4950-4D56-47A2-BCE8-FB3714EA1B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "3194C6CE-3E8A-4861-AED1-942824974AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D102460-B5D5-46C4-8021-7C3510A5FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "92265E60-7BBF-4E8E-A438-4132D8FD57BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "346DE008-472F-47E1-8B96-F968C7D0A003", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C9BDB22-29E0-48A3-8765-FAC6A3442A35", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "FA5EB3A7-DE33-42CB-9B5E-646B9D4FFBFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "F63AB9E5-FD99-40A8-B24F-623BDDBCA427", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CEA6C3E-C41B-4EF9-84E1-72BC6B72D1C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B0B873C1-E7D6-4E55-A5A7-85000B686071", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "87D2E8DD-4225-476A-AF17-7621C9A28391", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "40D913E2-0FBD-4F6C-8A21-43A0681237BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B869CEB-7637-48C3-8A4C-171CFB766B97", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "75CF5BC1-7071-48A3-86A9-C843485CAED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EB23250-EBD2-4A5F-BF5E-1DAE1A64EF0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "200DB058-C9F0-4983-AF99-EBB8FC2E7875", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "57697AAD-5264-4C05-89E4-0228DEF2E9DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "24295270-DCBF-4FF3-88F7-E9A30B6388E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "22E754F2-5D3D-437E-BB15-693D2EB58DA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "CF4232D2-1F70-4A06-BD11-A0DFE6CE0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "A3256F8C-2CA8-43B5-96E5-794113FF531B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "593F15F7-E610-458B-B094-BF6AC53B719A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "D4EF7D71-3AAF-4112-831A-3538C5B82594", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "89835508-F72F-4D8A-8E4A-5CFAA5F90C24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*", "matchCriteriaId": "AA856400-1B48-429A-94A0-173B7EEE1EC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "matchCriteriaId": "79A602C5-61FE-47BA-9786-F045B6C6DBA8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:xcode:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "7344422F-F65A-4000-A9EF-8D323DA29011", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows remote authenticated users to spoof the svn:author property via a crafted v1 HTTP protocol request sequences." }, { "lang": "es", "value": "El servidor mod_dav_svn en Subversion 1.5.0 hasta 1.7.19 y 1.8.0 hasta 1.8.11 permite a usuarios remotos autenticados falsificar la propiedad svn:author a trav\u00e9s de secuencias manipuladas de solicitudes del protocolo v1 HTTP." } ], "id": "CVE-2015-0251", "lastModified": "2024-11-21T02:22:39.283", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-08T18:59:02.843", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "source": "secalert@redhat.com", "url": "http://seclists.org/fulldisclosure/2015/Jun/32" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-0251-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2015/dsa-3231" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/74259" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1033214" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT205217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2015/Jun/32" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-0251-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3231" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/74259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT205217" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | * | |
apache | subversion | 1.9.0 | |
apache | subversion | 1.9.1 | |
apache | subversion | 1.9.2 | |
apache | subversion | 1.9.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD9BA15E-397D-4B1F-B755-8FFBBF58AE59", "versionEndIncluding": "1.8.15", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "892FF423-1848-4E69-8C4C-E1972B656196", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "9ACF37C7-8752-4A8F-B7E3-2E813C4A0DF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "74200C33-9505-48EB-964D-6CA28C7F6DB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "09FBAFE7-986D-4B24-8122-FDCC380331C9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The req_check_access function in the mod_authz_svn module in the httpd server in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a crafted header in a (1) MOVE or (2) COPY request, involving an authorization check." }, { "lang": "es", "value": "La funci\u00f3n req_check_access en el m\u00f3dulo mod_authz_svn en el servidor httpd en Apache Subversion en versiones anteriores a 1.8.16 y 1.9.x en versiones anteriores a 1.9.4 permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (referencia a puntero NULL y ca\u00edda) a trav\u00e9s de una cabecera manipulada en una petici\u00f3n (1) MOVE o (2) COPY, involucrando una verificaci\u00f3n de autorizaci\u00f3n." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/476.html\"\u003eCWE-476: NULL Pointer Dereference\u003c/a\u003e", "id": "CVE-2016-2168", "lastModified": "2024-11-21T02:47:56.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-05T18:59:01.710", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2016-2168-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2016/dsa-3561" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/89320" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1035707" }, { "source": "secalert@redhat.com", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "secalert@redhat.com", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2016-2168-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2016/dsa-3561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/89320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035707" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.8.0 | |
apache | subversion | 1.8.1 | |
apache | subversion | 1.8.2 | |
apache | subversion | 1.8.3 | |
apache | subversion | 1.8.4 | |
apache | subversion | 1.8.5 | |
apache | subversion | 1.8.6 | |
apache | subversion | 1.8.7 | |
apache | subversion | 1.8.8 | |
apache | subversion | 1.8.9 | |
apache | subversion | 1.8.10 | |
apache | subversion | 1.8.11 | |
opensuse | opensuse | 13.1 | |
opensuse | opensuse | 13.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E7811-3B60-46E7-943C-E0E7ED00FB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "A57A3347-6C48-4803-AB4E-A4BC0E6BFA41", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "50D26799-D038-470A-A468-58DBDB64A7E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "D3769BD6-B104-4F74-B8C4-89398A8894FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "9757DD5E-42A6-44B8-9692-49690F60C8D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "A7B5A014-D4EE-4244-AABA-0873492F7295", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CD9F8C2A-A94E-4D99-839B-47AAE8754191", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "69D29A9E-DB23-4D86-B4A3-3C4F663416AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D86AEE89-9F8E-43A5-A888-F421B10DB2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "D335628F-EC07-43BE-9B29-3365A6F64D71", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "D4EF7D71-3AAF-4112-831A-3538C5B82594", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "89835508-F72F-4D8A-8E4A-5CFAA5F90C24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn server in Subversion 1.8.0 through 1.8.11 allows remote attackers to cause a denial of service (memory consumption) via a large number of REPORT requests, which trigger the traversal of FSFS repository nodes." }, { "lang": "es", "value": "El servidor mod_dav_svn en Subversion 1.8.0 hasta 1.8.11 permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de un n\u00famero grande de solicitudes REPORT, lo que provoca el salto de nodos del repositorio FSFS." } ], "id": "CVE-2015-0202", "lastModified": "2024-11-21T02:22:31.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-08T18:59:00.077", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-0202-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/76446" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1032100" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-0202-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76446" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2721-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.9.0 | |
apache | subversion | 1.9.1 | |
apache | subversion | 1.9.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "892FF423-1848-4E69-8C4C-E1972B656196", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "9ACF37C7-8752-4A8F-B7E3-2E813C4A0DF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "74200C33-9505-48EB-964D-6CA28C7F6DB8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the read_string function in libsvn_ra_svn/marshal.c in Apache Subversion 1.9.x before 1.9.3 allows remote attackers to execute arbitrary code via an svn:// protocol string, which triggers a heap-based buffer overflow and an out-of-bounds read." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n read_string en libsvn_ra_svn/marshal.c en Apache Subversion 1.9.x en versiones anteriores a 1.9.3 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una cadena del protocolo svn://, lo que desencadena un desbordamiento de buffer basado en memoria din\u00e1mica y una lectura fuera de rango." } ], "id": "CVE-2015-5259", "lastModified": "2024-11-21T02:32:39.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-01-08T19:59:01.410", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-5259-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/82300" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1034469" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201610-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2015-5259-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/82300" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201610-05" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201412-0309
Vulnerability from variot
The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Apache subversion is prone to a remote denial-of-service vulnerability. Exploiting this issue allows remote attackers to crash the affected process, causing denial of service conditions. Subversion versions 1.7.0 through 1.7.18 and 1.8.0 through 1.8.10 are affected. Subversion is an open source version control system of the Apache Software Foundation in the United States. The main function of the system is to be compatible with the concurrent version management system (CVS). The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFUqoNCmqjQ0CJFipgRAqwFAKCUALR1yu7OcAY6tP4LrYCdhQMJDACg7FG5 zlOOLTc8tjEXNuj5PnqflP0= =huIz -----END PGP SIGNATURE----- . ============================================================================ Ubuntu Security Notice USN-2721-1 August 20, 2015
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. This issue only affected Ubuntu 14.04 LTS. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)
Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. (CVE-2015-0248)
Ivan Zhakov discovered that the Subversion mod_dav_svn module incorrectly handled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)
C. Michael Pilato discovered that the Subversion mod_dav_svn module incorrectly restricted anonymous access. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)
C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. (CVE-2015-3187)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libapache2-svn 1.8.10-5ubuntu1.1 libsvn1 1.8.10-5ubuntu1.1 subversion 1.8.10-5ubuntu1.1
Ubuntu 14.04 LTS: libapache2-svn 1.8.8-1ubuntu3.2 libsvn1 1.8.8-1ubuntu3.2 subversion 1.8.8-1ubuntu3.2
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.5 libsvn1 1.6.17dfsg-3ubuntu3.5 subversion 1.6.17dfsg-3ubuntu3.5
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:0166-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0166.html Issue date: 2015-02-10 CVE Names: CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 =====================================================================
- Summary:
Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. A remote, unauthenticated attacker could use a specially crafted REPORT request to crash mod_dav_svn. (CVE-2014-8108)
It was discovered that Subversion clients retrieved cached authentication credentials using the MD5 hash of the server realm string without also checking the server's URL. A malicious server able to provide a realm that triggers an MD5 collision could possibly use this flaw to obtain the credentials for a different realm. (CVE-2014-3528)
Red Hat would like to thank the Subversion project for reporting CVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter.
All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision 1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests 1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.i686.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.i686.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
ppc64: mod_dav_svn-1.7.14-7.el7_0.ppc64.rpm subversion-1.7.14-7.el7_0.ppc64.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm subversion-libs-1.7.14-7.el7_0.ppc.rpm subversion-libs-1.7.14-7.el7_0.ppc64.rpm
s390x: mod_dav_svn-1.7.14-7.el7_0.s390x.rpm subversion-1.7.14-7.el7_0.s390x.rpm subversion-debuginfo-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm subversion-libs-1.7.14-7.el7_0.s390.rpm subversion-libs-1.7.14-7.el7_0.s390x.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: subversion-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm subversion-devel-1.7.14-7.el7_0.ppc.rpm subversion-devel-1.7.14-7.el7_0.ppc64.rpm subversion-gnome-1.7.14-7.el7_0.ppc.rpm subversion-gnome-1.7.14-7.el7_0.ppc64.rpm subversion-javahl-1.7.14-7.el7_0.ppc.rpm subversion-javahl-1.7.14-7.el7_0.ppc64.rpm subversion-kde-1.7.14-7.el7_0.ppc.rpm subversion-kde-1.7.14-7.el7_0.ppc64.rpm subversion-perl-1.7.14-7.el7_0.ppc.rpm subversion-perl-1.7.14-7.el7_0.ppc64.rpm subversion-python-1.7.14-7.el7_0.ppc64.rpm subversion-ruby-1.7.14-7.el7_0.ppc.rpm subversion-ruby-1.7.14-7.el7_0.ppc64.rpm subversion-tools-1.7.14-7.el7_0.ppc64.rpm
s390x: subversion-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm subversion-devel-1.7.14-7.el7_0.s390.rpm subversion-devel-1.7.14-7.el7_0.s390x.rpm subversion-gnome-1.7.14-7.el7_0.s390.rpm subversion-gnome-1.7.14-7.el7_0.s390x.rpm subversion-javahl-1.7.14-7.el7_0.s390.rpm subversion-javahl-1.7.14-7.el7_0.s390x.rpm subversion-kde-1.7.14-7.el7_0.s390.rpm subversion-kde-1.7.14-7.el7_0.s390x.rpm subversion-perl-1.7.14-7.el7_0.s390.rpm subversion-perl-1.7.14-7.el7_0.s390x.rpm subversion-python-1.7.14-7.el7_0.s390x.rpm subversion-ruby-1.7.14-7.el7_0.s390.rpm subversion-ruby-1.7.14-7.el7_0.s390x.rpm subversion-tools-1.7.14-7.el7_0.s390x.rpm
x86_64: subversion-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: subversion-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-3528 https://access.redhat.com/security/cve/CVE-2014-3580 https://access.redhat.com/security/cve/CVE-2014-8108 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2014-3528-advisory.txt https://subversion.apache.org/security/CVE-2014-3580-advisory.txt https://subversion.apache.org/security/CVE-2014-8108-advisory.txt
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll KM6EsnQkXd09uLTe1k+tQaU= =CuZg -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . These issues were addressed by updating Apache Subversion to version 1.7.19. CVE-ID CVE-2014-3522 CVE-2014-3528 CVE-2014-3580 CVE-2014-8108
Git Available for: OS X Mavericks v10.9.4 or later Impact: Synching with a malicious git repository may allow unexpected files to be added to the .git folder Description: The checks involved in disallowed paths did not account for case insensitivity or unicode characters. This issue was addressed by adding additional checks. CVE-ID CVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of Mercurial
Xcode 6.2 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "6.2"
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201412-0309", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.8, "vendor": "apache", "version": "1.7.19" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.20" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.17" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.12" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.13" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.11" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.23" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.6" }, { "model": "xcode", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.18" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.14" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.16" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.17" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.19" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.15" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.12" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.21" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.16" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.8.x" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.11" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mavericks v10.9.4 or later )" }, { "model": "xcode", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6.2" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.7.x" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" } ], "sources": [ { "db": "BID", "id": "71725" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-8108" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Evgeny Kotkov, VisualSVN", "sources": [ { "db": "BID", "id": "71725" } ], "trust": 0.3 }, "cve": "CVE-2014-8108", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-8108", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-76053", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-8108", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201412-397", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-76053", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-76053" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Apache subversion is prone to a remote denial-of-service vulnerability. \nExploiting this issue allows remote attackers to crash the affected process, causing denial of service conditions. \nSubversion versions 1.7.0 through 1.7.18 and 1.8.0 through 1.8.10 are affected. Subversion is an open source version control system of the Apache Software Foundation in the United States. The main function of the system is to be compatible with the concurrent version management system (CVS). The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFUqoNCmqjQ0CJFipgRAqwFAKCUALR1yu7OcAY6tP4LrYCdhQMJDACg7FG5\nzlOOLTc8tjEXNuj5PnqflP0=\n=huIz\n-----END PGP SIGNATURE-----\n. ============================================================================\nUbuntu Security Notice USN-2721-1\nAugust 20, 2015\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu\n14.04 LTS. This issue only affected Ubuntu\n14.04 LTS. This\nissue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve\nmodules incorrectly certain crafted parameter combinations. (CVE-2015-0248)\n\nIvan Zhakov discovered that the Subversion mod_dav_svn module incorrectly\nhandled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)\n\nC. Michael Pilato discovered that the Subversion mod_dav_svn module\nincorrectly restricted anonymous access. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)\n\nC. Michael Pilato discovered that Subversion incorrectly handled path-based\nauthorization. (CVE-2015-3187)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libapache2-svn 1.8.10-5ubuntu1.1\n libsvn1 1.8.10-5ubuntu1.1\n subversion 1.8.10-5ubuntu1.1\n\nUbuntu 14.04 LTS:\n libapache2-svn 1.8.8-1ubuntu3.2\n libsvn1 1.8.8-1ubuntu3.2\n subversion 1.8.8-1ubuntu3.2\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.5\n libsvn1 1.6.17dfsg-3ubuntu3.5\n subversion 1.6.17dfsg-3ubuntu3.5\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2015:0166-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-0166.html\nIssue date: 2015-02-10\nCVE Names: CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access\nto Subversion repositories via HTTP. A remote, unauthenticated attacker could use a\nspecially crafted REPORT request to crash mod_dav_svn. (CVE-2014-8108)\n\nIt was discovered that Subversion clients retrieved cached authentication\ncredentials using the MD5 hash of the server realm string without also\nchecking the server\u0027s URL. A malicious server able to provide a realm that\ntriggers an MD5 collision could possibly use this flaw to obtain the\ncredentials for a different realm. (CVE-2014-3528)\n\nRed Hat would like to thank the Subversion project for reporting\nCVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of\nVisualSVN as the original reporter. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision\n1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests\n1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names\n\n6. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nppc64:\nmod_dav_svn-1.7.14-7.el7_0.ppc64.rpm\nsubversion-1.7.14-7.el7_0.ppc64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm\nsubversion-libs-1.7.14-7.el7_0.ppc.rpm\nsubversion-libs-1.7.14-7.el7_0.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.7.14-7.el7_0.s390x.rpm\nsubversion-1.7.14-7.el7_0.s390x.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390x.rpm\nsubversion-libs-1.7.14-7.el7_0.s390.rpm\nsubversion-libs-1.7.14-7.el7_0.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nsubversion-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm\nsubversion-devel-1.7.14-7.el7_0.ppc.rpm\nsubversion-devel-1.7.14-7.el7_0.ppc64.rpm\nsubversion-gnome-1.7.14-7.el7_0.ppc.rpm\nsubversion-gnome-1.7.14-7.el7_0.ppc64.rpm\nsubversion-javahl-1.7.14-7.el7_0.ppc.rpm\nsubversion-javahl-1.7.14-7.el7_0.ppc64.rpm\nsubversion-kde-1.7.14-7.el7_0.ppc.rpm\nsubversion-kde-1.7.14-7.el7_0.ppc64.rpm\nsubversion-perl-1.7.14-7.el7_0.ppc.rpm\nsubversion-perl-1.7.14-7.el7_0.ppc64.rpm\nsubversion-python-1.7.14-7.el7_0.ppc64.rpm\nsubversion-ruby-1.7.14-7.el7_0.ppc.rpm\nsubversion-ruby-1.7.14-7.el7_0.ppc64.rpm\nsubversion-tools-1.7.14-7.el7_0.ppc64.rpm\n\ns390x:\nsubversion-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390x.rpm\nsubversion-devel-1.7.14-7.el7_0.s390.rpm\nsubversion-devel-1.7.14-7.el7_0.s390x.rpm\nsubversion-gnome-1.7.14-7.el7_0.s390.rpm\nsubversion-gnome-1.7.14-7.el7_0.s390x.rpm\nsubversion-javahl-1.7.14-7.el7_0.s390.rpm\nsubversion-javahl-1.7.14-7.el7_0.s390x.rpm\nsubversion-kde-1.7.14-7.el7_0.s390.rpm\nsubversion-kde-1.7.14-7.el7_0.s390x.rpm\nsubversion-perl-1.7.14-7.el7_0.s390.rpm\nsubversion-perl-1.7.14-7.el7_0.s390x.rpm\nsubversion-python-1.7.14-7.el7_0.s390x.rpm\nsubversion-ruby-1.7.14-7.el7_0.s390.rpm\nsubversion-ruby-1.7.14-7.el7_0.s390x.rpm\nsubversion-tools-1.7.14-7.el7_0.s390x.rpm\n\nx86_64:\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-3528\nhttps://access.redhat.com/security/cve/CVE-2014-3580\nhttps://access.redhat.com/security/cve/CVE-2014-8108\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2014-3528-advisory.txt\nhttps://subversion.apache.org/security/CVE-2014-3580-advisory.txt\nhttps://subversion.apache.org/security/CVE-2014-8108-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll\nKM6EsnQkXd09uLTe1k+tQaU=\n=CuZg\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \nThese issues were addressed by updating Apache Subversion to version\n1.7.19. \nCVE-ID\nCVE-2014-3522\nCVE-2014-3528\nCVE-2014-3580\nCVE-2014-8108\n\nGit\nAvailable for: OS X Mavericks v10.9.4 or later\nImpact: Synching with a malicious git repository may allow\nunexpected files to be added to the .git folder\nDescription: The checks involved in disallowed paths did not account\nfor case insensitivity or unicode characters. This issue was\naddressed by adding additional checks. \nCVE-ID\nCVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of\nMercurial\n\nXcode 6.2 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"6.2\"", "sources": [ { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "BID", "id": "71725" }, { "db": "VULHUB", "id": "VHN-76053" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-8108", "trust": 3.2 }, { "db": "SECUNIA", "id": "61131", "trust": 2.5 }, { "db": "BID", "id": "71725", "trust": 1.4 }, { "db": "JVN", "id": "JVNVU90171154", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-007293", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201412-397", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-76053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129821", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133236", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130344", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130744", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-76053" }, { "db": "BID", "id": "71725" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "id": "VAR-201412-0309", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-76053" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:52:12.582000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-03-09-4 Xcode 6.2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "title": "HT204427", "trust": 0.8, "url": "https://support.apple.com/en-us/ht204427" }, { "title": "HT204427", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht204427" }, { "title": "RHSA-2015:0166", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2015-0166.html" }, { "title": "mod_dav_svn is vulnerable to a remotely triggerable segfault DoS vulnerability for requests with no existant virtual transaction names.", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2014-8108-advisory.txt" }, { "title": "subversion-1.8.11", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52886" }, { "title": "subversion-1.7.19", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52885" }, { "title": "subversion-1.7.19", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52884" }, { "title": "subversion-1.8.11", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52888" }, { "title": "subversion-1.7.19", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52883" }, { "title": "subversion-1.8.11", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52887" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "NVD", "id": "CVE-2014-8108" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://secunia.com/advisories/61131" }, { "trust": 2.1, "url": "http://subversion.apache.org/security/cve-2014-8108-advisory.txt" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-0166.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2721-1" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/71725" }, { "trust": 1.1, "url": "https://support.apple.com/ht204427" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8108" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90171154/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-8108" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht204427" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3528" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0545.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3580" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3580" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2014-3580-advisory.txt" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2014-3528-advisory.txt" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3528" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-8108" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9390" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3522" }, { "trust": 0.1, "url": "http://gpgtools.org" } ], "sources": [ { "db": "VULHUB", "id": "VHN-76053" }, { "db": "BID", "id": "71725" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-76053" }, { "db": "BID", "id": "71725" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-12-18T00:00:00", "db": "VULHUB", "id": "VHN-76053" }, { "date": "2014-12-18T00:00:00", "db": "BID", "id": "71725" }, { "date": "2014-12-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "date": "2015-01-06T17:02:00", "db": "PACKETSTORM", "id": "129821" }, { "date": "2015-08-21T16:59:18", "db": "PACKETSTORM", "id": "133236" }, { "date": "2015-02-11T01:49:16", "db": "PACKETSTORM", "id": "130344" }, { "date": "2015-03-10T16:22:37", "db": "PACKETSTORM", "id": "130744" }, { "date": "2014-12-18T15:59:01.350000", "db": "NVD", "id": "CVE-2014-8108" }, { "date": "2014-12-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-01-03T00:00:00", "db": "VULHUB", "id": "VHN-76053" }, { "date": "2015-11-03T19:05:00", "db": "BID", "id": "71725" }, { "date": "2015-06-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "date": "2017-01-03T02:59:18.097000", "db": "NVD", "id": "CVE-2014-8108" }, { "date": "2014-12-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion of mod_dav_svn Apache HTTPD server Service disruption in modules (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007293" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201412-397" } ], "trust": 0.6 } }
var-202204-0433
Vulnerability from variot
Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom' path of the original. This also reveals the fact that the node was copied. Only the 'copyfrom' path is revealed; not its contents. Both httpd and svnserve servers are vulnerable. Apache Subversion SVN There is a vulnerability related to information leakage.Information may be obtained. Apache Subversion is an open source version control system of the Apache Foundation. The system is compatible with the Concurrent Versions System (CVS). ========================================================================== Ubuntu Security Notice USN-5372-1 April 12, 2022
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.10
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in Subversion. An attacker could potentially use this issue to retrieve information about private paths. (CVE-2021-28544)
Thomas Wei\xdfschuh discovered that Subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact. (CVE-2022-24070)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 21.10: libapache2-mod-svn 1.14.1-3ubuntu0.1 libsvn-java 1.14.1-3ubuntu0.1 libsvn-perl 1.14.1-3ubuntu0.1 libsvn1 1.14.1-3ubuntu0.1 python3-subversion 1.14.1-3ubuntu0.1 ruby-svn 1.14.1-3ubuntu0.1 subversion 1.14.1-3ubuntu0.1 subversion-tools 1.14.1-3ubuntu0.1
Ubuntu 20.04 LTS: libapache2-mod-svn 1.13.0-3ubuntu0.1 libsvn-java 1.13.0-3ubuntu0.1 libsvn-perl 1.13.0-3ubuntu0.1 libsvn1 1.13.0-3ubuntu0.1 python-subversion 1.13.0-3ubuntu0.1 ruby-svn 1.13.0-3ubuntu0.1 subversion 1.13.0-3ubuntu0.1 subversion-tools 1.13.0-3ubuntu0.1
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-5119-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 13, 2022 https://www.debian.org/security/faq
Package : subversion CVE ID : CVE-2021-28544 CVE-2022-24070
Several vulnerabilities were discovered in Subversion, a version control system.
CVE-2022-24070
Thomas Weissschuh reported that Subversion's mod_dav_svn is prone to
a use-after-free vulnerability when looking up path-based
authorization rules, which can result in denial of service (crash of
HTTPD worker handling the request).
For the oldstable distribution (buster), these problems have been fixed in version 1.10.4-1+deb10u3.
For the stable distribution (bullseye), these problems have been fixed in version 1.14.1-3+deb11u1.
We recommend that you upgrade your subversion packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2022-07-20-2 macOS Monterey 12.5
macOS Monterey 12.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213345.
APFS Available for: macOS Monterey Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32832: Tommy Muir (@Muirey03)
AppleMobileFileIntegrity Available for: macOS Monterey Impact: An app may be able to gain root privileges Description: An authorization issue was addressed with improved state management. CVE-2022-32826: Mickey Jin (@patch1t) of Trend Micro
Apple Neural Engine Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32810: Mohamed Ghannam (@_simo36)
Apple Neural Engine Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: This issue was addressed with improved checks. CVE-2022-32840: Mohamed Ghannam (@_simo36)
Apple Neural Engine Available for: macOS Monterey Impact: An app may be able to break out of its sandbox Description: This issue was addressed with improved checks. CVE-2022-32845: Mohamed Ghannam (@_simo36)
AppleScript Available for: macOS Monterey Impact: Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory Description: This issue was addressed with improved checks. CVE-2022-32797: Mickey Jin (@patch1t), Ye Zhang (@co0py_Cat) of Baidu Security, Mickey Jin (@patch1t) of Trend Micro
AppleScript Available for: macOS Monterey Impact: Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory Description: An out-of-bounds read issue was addressed with improved input validation. CVE-2022-32851: Ye Zhang (@co0py_Cat) of Baidu Security CVE-2022-32852: Ye Zhang (@co0py_Cat) of Baidu Security CVE-2022-32853: Ye Zhang (@co0py_Cat) of Baidu Security
AppleScript Available for: macOS Monterey Impact: Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory Description: An out-of-bounds read issue was addressed with improved bounds checking. CVE-2022-32831: Ye Zhang (@co0py_Cat) of Baidu Security
Audio Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved input validation. CVE-2022-32820: an anonymous researcher
Audio Available for: macOS Monterey Impact: An app may be able to disclose kernel memory Description: The issue was addressed with improved memory handling. CVE-2022-32825: John Aakerblom (@jaakerblom)
Automation Available for: macOS Monterey Impact: An app may be able to bypass Privacy preferences Description: A logic issue was addressed with improved checks. CVE-2022-32789: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab
Calendar Available for: macOS Monterey Impact: An app may be able to access sensitive user information Description: The issue was addressed with improved handling of caches. CVE-2022-32805: Csaba Fitzl (@theevilbit) of Offensive Security
CoreMedia Available for: macOS Monterey Impact: An app may be able to disclose kernel memory Description: The issue was addressed with improved memory handling. CVE-2022-32828: Antonio Zekic (@antoniozekic) and John Aakerblom (@jaakerblom)
CoreText Available for: macOS Monterey Impact: A remote user may cause an unexpected app termination or arbitrary code execution Description: The issue was addressed with improved bounds checks. CVE-2022-32839: STAR Labs (@starlabs_sg)
File System Events Available for: macOS Monterey Impact: An app may be able to gain root privileges Description: A logic issue was addressed with improved state management. CVE-2022-32819: Joshua Mason of Mandiant
GPU Drivers Available for: macOS Monterey Impact: An app may be able to disclose kernel memory Description: Multiple out-of-bounds write issues were addressed with improved bounds checking. CVE-2022-32793: an anonymous researcher
GPU Drivers Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved validation. CVE-2022-32821: John Aakerblom (@jaakerblom)
iCloud Photo Library Available for: macOS Monterey Impact: An app may be able to access sensitive user information Description: An information disclosure issue was addressed by removing the vulnerable code. CVE-2022-32849: Joshua Jones
ICU Available for: macOS Monterey Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-32787: Dohyun Lee (@l33d0hyun) of SSD Secure Disclosure Labs & DNSLab, Korea Univ.
ImageIO Available for: macOS Monterey Impact: Processing a maliciously crafted image may result in disclosure of process memory Description: The issue was addressed with improved memory handling. CVE-2022-32841: hjy79425575 ImageIO Available for: macOS Monterey Impact: Processing an image may lead to a denial-of-service Description: A null pointer dereference was addressed with improved validation. CVE-2022-32785: Yiğit Can YILMAZ (@yilmazcanyigit)
Intel Graphics Driver Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A memory corruption vulnerability was addressed with improved locking. CVE-2022-32811: ABC Research s.r.o
Intel Graphics Driver Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32812: Yinyi Wu (@3ndy1), ABC Research s.r.o.
Kernel Available for: macOS Monterey Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32813: Xinru Chi of Pangu Lab CVE-2022-32815: Xinru Chi of Pangu Lab
Kernel Available for: macOS Monterey Impact: An app may be able to disclose kernel memory Description: An out-of-bounds read issue was addressed with improved bounds checking. CVE-2022-32817: Xinru Chi of Pangu Lab
Kernel Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: This issue was addressed with improved checks. CVE-2022-32829: an anonymous researcher
Liblouis Available for: macOS Monterey Impact: An app may cause unexpected app termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2022-26981: Hexhive (hexhive.epfl.ch), NCNIPC of China (nipc.org.cn)
libxml2 Available for: macOS Monterey Impact: An app may be able to leak sensitive user information Description: A memory initialization issue was addressed with improved memory handling. CVE-2022-32823
Multi-Touch Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A type confusion issue was addressed with improved checks. CVE-2022-32814: Pan ZhenPeng (@Peterpan0927)
Multi-Touch Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A type confusion issue was addressed with improved state handling. CVE-2022-32814: Pan ZhenPeng (@Peterpan0927)
PackageKit Available for: macOS Monterey Impact: An app may be able to modify protected parts of the file system Description: An issue in the handling of environment variables was addressed with improved validation. CVE-2022-32786: Mickey Jin (@patch1t)
PackageKit Available for: macOS Monterey Impact: An app may be able to modify protected parts of the file system Description: This issue was addressed with improved checks. CVE-2022-32800: Mickey Jin (@patch1t)
PluginKit Available for: macOS Monterey Impact: An app may be able to read arbitrary files Description: A logic issue was addressed with improved state management. CVE-2022-32838: Mickey Jin (@patch1t) of Trend Micro
PS Normalizer Available for: macOS Monterey Impact: Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-32843: Kai Lu of Zscaler's ThreatLabz
SMB Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-32796: Sreejith Krishnan R (@skr0x1c0)
SMB Available for: macOS Monterey Impact: An app may be able to gain elevated privileges Description: An out-of-bounds read issue was addressed with improved input validation. CVE-2022-32842: Sreejith Krishnan R (@skr0x1c0)
SMB Available for: macOS Monterey Impact: An app may be able to gain elevated privileges Description: An out-of-bounds write issue was addressed with improved input validation. CVE-2022-32798: Sreejith Krishnan R (@skr0x1c0)
SMB Available for: macOS Monterey Impact: A user in a privileged network position may be able to leak sensitive information Description: An out-of-bounds read issue was addressed with improved bounds checking. CVE-2022-32799: Sreejith Krishnan R (@skr0x1c0)
SMB Available for: macOS Monterey Impact: An app may be able to leak sensitive kernel state Description: The issue was addressed with improved memory handling. CVE-2022-32818: Sreejith Krishnan R (@skr0x1c0)
Software Update Available for: macOS Monterey Impact: A user in a privileged network position can track a user’s activity Description: This issue was addressed by using HTTPS when sending information over the network. CVE-2022-32857: Jeffrey Paul (sneak.berlin)
Spindump Available for: macOS Monterey Impact: An app may be able to overwrite arbitrary files Description: This issue was addressed with improved file handling. CVE-2022-32807: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab
Spotlight Available for: macOS Monterey Impact: An app may be able to gain root privileges Description: This issue was addressed with improved checks. CVE-2022-32801: Joshua Mason (@josh@jhu.edu)
subversion Available for: macOS Monterey Impact: Multiple issues in subversion Description: Multiple issues were addressed by updating subversion. CVE-2021-28544: Evgeny Kotkov, visualsvn.com CVE-2022-24070: Evgeny Kotkov, visualsvn.com CVE-2022-29046: Evgeny Kotkov, visualsvn.com CVE-2022-29048: Evgeny Kotkov, visualsvn.com
TCC Available for: macOS Monterey Impact: An app may be able to access sensitive user information Description: An access issue was addressed with improvements to the sandbox. CVE-2022-32834: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com)
WebKit Available for: macOS Monterey Impact: Visiting a website that frames malicious content may lead to UI spoofing Description: The issue was addressed with improved UI handling. WebKit Bugzilla: 239316 CVE-2022-32816: Dohyun Lee (@l33d0hyun) of SSD Secure Disclosure Labs & DNSLab, Korea Univ.
WebKit Available for: macOS Monterey Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved input validation. WebKit Bugzilla: 240720 CVE-2022-32792: Manfred Paul (@_manfp) working with Trend Micro Zero Day Initiative
WebRTC Available for: macOS Monterey Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved state management. WebKit Bugzilla: 242339 CVE-2022-2294: Jan Vojtesek of Avast Threat Intelligence team
Wi-Fi Available for: macOS Monterey Impact: An app may be able to cause unexpected system termination or write kernel memory Description: This issue was addressed with improved checks. CVE-2022-32837: Wang Yu of Cyberserval
Wi-Fi Available for: macOS Monterey Impact: A remote user may be able to cause unexpected system termination or corrupt kernel memory Description: This issue was addressed with improved checks. CVE-2022-32847: Wang Yu of Cyberserval
Windows Server Available for: macOS Monterey Impact: An app may be able to capture a user’s screen Description: A logic issue was addressed with improved checks. CVE-2022-32848: Jeremy Legendre of MacEnhance
Additional recognition
802.1X We would like to acknowledge Shin Sun of National Taiwan University for their assistance.
AppleMobileFileIntegrity We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security, Mickey Jin (@patch1t) of Trend Micro, and Wojciech Reguła (@_r3ggi) of SecuRing for their assistance.
Calendar We would like to acknowledge Joshua Jones for their assistance.
configd We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security, Mickey Jin (@patch1t) of Trend Micro, and Wojciech Reguła (@_r3ggi) of SecuRing for their assistance.
DiskArbitration We would like to acknowledge Mike Cush for their assistance.
macOS Monterey 12.5 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222.
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmLYiL4ACgkQeC9qKD1p rhhjpQ//TQX1ihtXRIjFpPOViMy6IxuLE1CsKFxq5MweXelbPB/UdeUl/zL5G54b /Lx2XYKoWj6u27FCO0BHxBqtYbAd6sfx70VLCk5W6gyk/yCi0n3zh7BvRvWB/Ugh 6NuHB39a1kbbjLLoQPbW0L6egdrCfqP/+ZujqjKl7xI58nda9jMHJC1ns87KQoDn Er5SAGf7M2ErGNzOFqvXjpJYvGsrKJyfqNxp99H/sPlzu7URX9Gq3f3n1o55IUUa mcxlBPDfUmDQPjdSqw/BprQkDOvp0fzmTy+phB0fkgmvVJ8EmEJAoilL4SyH4uW9 V1GD9rtjUKh7G/gSFAo7y0HBDQoM+E9hA+4PPlH2o1nUOAl6BRWUka6jf4yaqrpr pfo1K2hPQj1g4MMZFCDWkJ+7V1+1GTQ9WlagL5gB3QaKefiSG4cTnL06Y8zn38TD TY3JrdqUI7Pzugu+FuHs7P168yNIGXTscb1ptrVlaVBaVuyICmEcKX4HS+I5o30q WqCOaRoaa6WRqBwNEy7zVAExjSPt7t8ZWt85avWSt+rLxNGiVkPrpHu4fE+V2IAV fz1VA4S/w69h9uJHXdcG+QfvNxX+zj/vljF6DK3dyQ957Mqfyr2y9ojSbdf6vo4n DJFXNxbEk35loy/kDDidC1C1sFKY+JeQF7ZBi0/QOyuSdSdJrSg= =ibIr -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202204-0433", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "1.14.1" }, { "model": "subversion", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "1.10.0" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "36" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "12.0" }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": "macos", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "subversion", "scope": null, "trust": 0.8, "vendor": "apache", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "db": "NVD", "id": "CVE-2021-28544" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.14.1", "versionStartIncluding": "1.10.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.5", "versionStartIncluding": "12.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-28544" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167280" } ], "trust": 0.2 }, "cve": "CVE-2021-28544", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-28544", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "id": "VHN-388003", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2021-28544", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-28544", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202204-2951", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-388003", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2021-28544", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-388003" }, { "db": "VULMON", "id": "CVE-2021-28544" }, { "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "db": "CNNVD", "id": "CNNVD-202204-2951" }, { "db": "NVD", "id": "CVE-2021-28544" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal \u0027copyfrom\u0027 paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the \u0027copyfrom\u0027 path of the original. This also reveals the fact that the node was copied. Only the \u0027copyfrom\u0027 path is revealed; not its contents. Both httpd and svnserve servers are vulnerable. Apache Subversion SVN There is a vulnerability related to information leakage.Information may be obtained. Apache Subversion is an open source version control system of the Apache Foundation. The system is compatible with the Concurrent Versions System (CVS). ==========================================================================\nUbuntu Security Notice USN-5372-1\nApril 12, 2022\n\nsubversion vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.10\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. An attacker could\npotentially use this issue to retrieve information about private paths. \n(CVE-2021-28544)\n\nThomas Wei\\xdfschuh discovered that Subversion servers did not properly handle\nmemory in certain configurations. A remote attacker could potentially use\nthis issue to cause a denial of service or other unspecified impact. \n(CVE-2022-24070)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.10:\n libapache2-mod-svn 1.14.1-3ubuntu0.1\n libsvn-java 1.14.1-3ubuntu0.1\n libsvn-perl 1.14.1-3ubuntu0.1\n libsvn1 1.14.1-3ubuntu0.1\n python3-subversion 1.14.1-3ubuntu0.1\n ruby-svn 1.14.1-3ubuntu0.1\n subversion 1.14.1-3ubuntu0.1\n subversion-tools 1.14.1-3ubuntu0.1\n\nUbuntu 20.04 LTS:\n libapache2-mod-svn 1.13.0-3ubuntu0.1\n libsvn-java 1.13.0-3ubuntu0.1\n libsvn-perl 1.13.0-3ubuntu0.1\n libsvn1 1.13.0-3ubuntu0.1\n python-subversion 1.13.0-3ubuntu0.1\n ruby-svn 1.13.0-3ubuntu0.1\n subversion 1.13.0-3ubuntu0.1\n subversion-tools 1.13.0-3ubuntu0.1\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-5119-1 security@debian.org\nhttps://www.debian.org/security/ Salvatore Bonaccorso\nApril 13, 2022 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : subversion\nCVE ID : CVE-2021-28544 CVE-2022-24070\n\nSeveral vulnerabilities were discovered in Subversion, a version control\nsystem. \n\nCVE-2022-24070\n\n Thomas Weissschuh reported that Subversion\u0027s mod_dav_svn is prone to\n a use-after-free vulnerability when looking up path-based\n authorization rules, which can result in denial of service (crash of\n HTTPD worker handling the request). \n\nFor the oldstable distribution (buster), these problems have been fixed\nin version 1.10.4-1+deb10u3. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 1.14.1-3+deb11u1. \n\nWe recommend that you upgrade your subversion packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2022-07-20-2 macOS Monterey 12.5\n\nmacOS Monterey 12.5 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213345. \n\nAPFS\nAvailable for: macOS Monterey\nImpact: An app with root privileges may be able to execute arbitrary\ncode with kernel privileges\nDescription: The issue was addressed with improved memory handling. \nCVE-2022-32832: Tommy Muir (@Muirey03)\n\nAppleMobileFileIntegrity\nAvailable for: macOS Monterey\nImpact: An app may be able to gain root privileges\nDescription: An authorization issue was addressed with improved state\nmanagement. \nCVE-2022-32826: Mickey Jin (@patch1t) of Trend Micro\n\nApple Neural Engine\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: The issue was addressed with improved memory handling. \nCVE-2022-32810: Mohamed Ghannam (@_simo36)\n\nApple Neural Engine\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: This issue was addressed with improved checks. \nCVE-2022-32840: Mohamed Ghannam (@_simo36)\n\nApple Neural Engine\nAvailable for: macOS Monterey\nImpact: An app may be able to break out of its sandbox\nDescription: This issue was addressed with improved checks. \nCVE-2022-32845: Mohamed Ghannam (@_simo36)\n\nAppleScript\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted AppleScript binary may\nresult in unexpected termination or disclosure of process memory\nDescription: This issue was addressed with improved checks. \nCVE-2022-32797: Mickey Jin (@patch1t), Ye Zhang (@co0py_Cat) of Baidu\nSecurity, Mickey Jin (@patch1t) of Trend Micro\n\nAppleScript\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted AppleScript binary may\nresult in unexpected termination or disclosure of process memory\nDescription: An out-of-bounds read issue was addressed with improved\ninput validation. \nCVE-2022-32851: Ye Zhang (@co0py_Cat) of Baidu Security\nCVE-2022-32852: Ye Zhang (@co0py_Cat) of Baidu Security\nCVE-2022-32853: Ye Zhang (@co0py_Cat) of Baidu Security\n\nAppleScript\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted AppleScript binary may\nresult in unexpected termination or disclosure of process memory\nDescription: An out-of-bounds read issue was addressed with improved\nbounds checking. \nCVE-2022-32831: Ye Zhang (@co0py_Cat) of Baidu Security\n\nAudio\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: An out-of-bounds write issue was addressed with improved\ninput validation. \nCVE-2022-32820: an anonymous researcher\n\nAudio\nAvailable for: macOS Monterey\nImpact: An app may be able to disclose kernel memory\nDescription: The issue was addressed with improved memory handling. \nCVE-2022-32825: John Aakerblom (@jaakerblom)\n\nAutomation\nAvailable for: macOS Monterey\nImpact: An app may be able to bypass Privacy preferences\nDescription: A logic issue was addressed with improved checks. \nCVE-2022-32789: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab\n\nCalendar\nAvailable for: macOS Monterey\nImpact: An app may be able to access sensitive user information\nDescription: The issue was addressed with improved handling of\ncaches. \nCVE-2022-32805: Csaba Fitzl (@theevilbit) of Offensive Security\n\nCoreMedia\nAvailable for: macOS Monterey\nImpact: An app may be able to disclose kernel memory\nDescription: The issue was addressed with improved memory handling. \nCVE-2022-32828: Antonio Zekic (@antoniozekic) and John Aakerblom\n(@jaakerblom)\n\nCoreText\nAvailable for: macOS Monterey\nImpact: A remote user may cause an unexpected app termination or\narbitrary code execution\nDescription: The issue was addressed with improved bounds checks. \nCVE-2022-32839: STAR Labs (@starlabs_sg)\n\nFile System Events\nAvailable for: macOS Monterey\nImpact: An app may be able to gain root privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2022-32819: Joshua Mason of Mandiant\n\nGPU Drivers\nAvailable for: macOS Monterey\nImpact: An app may be able to disclose kernel memory\nDescription: Multiple out-of-bounds write issues were addressed with\nimproved bounds checking. \nCVE-2022-32793: an anonymous researcher\n\nGPU Drivers\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2022-32821: John Aakerblom (@jaakerblom)\n\niCloud Photo Library\nAvailable for: macOS Monterey\nImpact: An app may be able to access sensitive user information\nDescription: An information disclosure issue was addressed by\nremoving the vulnerable code. \nCVE-2022-32849: Joshua Jones\n\nICU\nAvailable for: macOS Monterey\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-32787: Dohyun Lee (@l33d0hyun) of SSD Secure Disclosure Labs\n\u0026 DNSLab, Korea Univ. \n\nImageIO\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted image may result in\ndisclosure of process memory\nDescription: The issue was addressed with improved memory handling. \nCVE-2022-32841: hjy79425575\nImageIO\nAvailable for: macOS Monterey\nImpact: Processing an image may lead to a denial-of-service\nDescription: A null pointer dereference was addressed with improved\nvalidation. \nCVE-2022-32785: Yi\u011fit Can YILMAZ (@yilmazcanyigit)\n\nIntel Graphics Driver\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: A memory corruption vulnerability was addressed with\nimproved locking. \nCVE-2022-32811: ABC Research s.r.o\n\nIntel Graphics Driver\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: The issue was addressed with improved memory handling. \nCVE-2022-32812: Yinyi Wu (@3ndy1), ABC Research s.r.o. \n\nKernel\nAvailable for: macOS Monterey\nImpact: An app with root privileges may be able to execute arbitrary\ncode with kernel privileges\nDescription: The issue was addressed with improved memory handling. \nCVE-2022-32813: Xinru Chi of Pangu Lab\nCVE-2022-32815: Xinru Chi of Pangu Lab\n\nKernel\nAvailable for: macOS Monterey\nImpact: An app may be able to disclose kernel memory\nDescription: An out-of-bounds read issue was addressed with improved\nbounds checking. \nCVE-2022-32817: Xinru Chi of Pangu Lab\n\nKernel\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: This issue was addressed with improved checks. \nCVE-2022-32829: an anonymous researcher\n\nLiblouis\nAvailable for: macOS Monterey\nImpact: An app may cause unexpected app termination or arbitrary code\nexecution\nDescription: This issue was addressed with improved checks. \nCVE-2022-26981: Hexhive (hexhive.epfl.ch), NCNIPC of China\n(nipc.org.cn)\n\nlibxml2\nAvailable for: macOS Monterey\nImpact: An app may be able to leak sensitive user information\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2022-32823\n\nMulti-Touch\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: A type confusion issue was addressed with improved\nchecks. \nCVE-2022-32814: Pan ZhenPeng (@Peterpan0927)\n\nMulti-Touch\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: A type confusion issue was addressed with improved state\nhandling. \nCVE-2022-32814: Pan ZhenPeng (@Peterpan0927)\n\nPackageKit\nAvailable for: macOS Monterey\nImpact: An app may be able to modify protected parts of the file\nsystem\nDescription: An issue in the handling of environment variables was\naddressed with improved validation. \nCVE-2022-32786: Mickey Jin (@patch1t)\n\nPackageKit\nAvailable for: macOS Monterey\nImpact: An app may be able to modify protected parts of the file\nsystem\nDescription: This issue was addressed with improved checks. \nCVE-2022-32800: Mickey Jin (@patch1t)\n\nPluginKit\nAvailable for: macOS Monterey\nImpact: An app may be able to read arbitrary files\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2022-32838: Mickey Jin (@patch1t) of Trend Micro\n\nPS Normalizer\nAvailable for: macOS Monterey\nImpact: Processing a maliciously crafted Postscript file may result\nin unexpected app termination or disclosure of process memory\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-32843: Kai Lu of Zscaler\u0027s ThreatLabz\n\nSMB\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2022-32796: Sreejith Krishnan R (@skr0x1c0)\n\nSMB\nAvailable for: macOS Monterey\nImpact: An app may be able to gain elevated privileges\nDescription: An out-of-bounds read issue was addressed with improved\ninput validation. \nCVE-2022-32842: Sreejith Krishnan R (@skr0x1c0)\n\nSMB\nAvailable for: macOS Monterey\nImpact: An app may be able to gain elevated privileges\nDescription: An out-of-bounds write issue was addressed with improved\ninput validation. \nCVE-2022-32798: Sreejith Krishnan R (@skr0x1c0)\n\nSMB\nAvailable for: macOS Monterey\nImpact: A user in a privileged network position may be able to leak\nsensitive information\nDescription: An out-of-bounds read issue was addressed with improved\nbounds checking. \nCVE-2022-32799: Sreejith Krishnan R (@skr0x1c0)\n\nSMB\nAvailable for: macOS Monterey\nImpact: An app may be able to leak sensitive kernel state\nDescription: The issue was addressed with improved memory handling. \nCVE-2022-32818: Sreejith Krishnan R (@skr0x1c0)\n\nSoftware Update\nAvailable for: macOS Monterey\nImpact: A user in a privileged network position can track a user\u2019s\nactivity\nDescription: This issue was addressed by using HTTPS when sending\ninformation over the network. \nCVE-2022-32857: Jeffrey Paul (sneak.berlin)\n\nSpindump\nAvailable for: macOS Monterey\nImpact: An app may be able to overwrite arbitrary files\nDescription: This issue was addressed with improved file handling. \nCVE-2022-32807: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab\n\nSpotlight\nAvailable for: macOS Monterey\nImpact: An app may be able to gain root privileges\nDescription: This issue was addressed with improved checks. \nCVE-2022-32801: Joshua Mason (@josh@jhu.edu)\n\nsubversion\nAvailable for: macOS Monterey\nImpact: Multiple issues in subversion\nDescription: Multiple issues were addressed by updating subversion. \nCVE-2021-28544: Evgeny Kotkov, visualsvn.com\nCVE-2022-24070: Evgeny Kotkov, visualsvn.com\nCVE-2022-29046: Evgeny Kotkov, visualsvn.com\nCVE-2022-29048: Evgeny Kotkov, visualsvn.com\n\nTCC\nAvailable for: macOS Monterey\nImpact: An app may be able to access sensitive user information\nDescription: An access issue was addressed with improvements to the\nsandbox. \nCVE-2022-32834: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)\nof Tencent Security Xuanwu Lab (xlab.tencent.com)\n\nWebKit\nAvailable for: macOS Monterey\nImpact: Visiting a website that frames malicious content may lead to\nUI spoofing\nDescription: The issue was addressed with improved UI handling. \nWebKit Bugzilla: 239316\nCVE-2022-32816: Dohyun Lee (@l33d0hyun) of SSD Secure Disclosure Labs\n\u0026 DNSLab, Korea Univ. \n\nWebKit\nAvailable for: macOS Monterey\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\ninput validation. \nWebKit Bugzilla: 240720\nCVE-2022-32792: Manfred Paul (@_manfp) working with Trend Micro Zero\nDay Initiative\n\nWebRTC\nAvailable for: macOS Monterey\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution. \nDescription: A memory corruption issue was addressed with improved\nstate management. \nWebKit Bugzilla: 242339\nCVE-2022-2294: Jan Vojtesek of Avast Threat Intelligence team\n\nWi-Fi\nAvailable for: macOS Monterey\nImpact: An app may be able to cause unexpected system termination or\nwrite kernel memory\nDescription: This issue was addressed with improved checks. \nCVE-2022-32837: Wang Yu of Cyberserval\n\nWi-Fi\nAvailable for: macOS Monterey\nImpact: A remote user may be able to cause unexpected system\ntermination or corrupt kernel memory\nDescription: This issue was addressed with improved checks. \nCVE-2022-32847: Wang Yu of Cyberserval\n\nWindows Server\nAvailable for: macOS Monterey\nImpact: An app may be able to capture a user\u2019s screen\nDescription: A logic issue was addressed with improved checks. \nCVE-2022-32848: Jeremy Legendre of MacEnhance\n\nAdditional recognition\n\n802.1X\nWe would like to acknowledge Shin Sun of National Taiwan University\nfor their assistance. \n\nAppleMobileFileIntegrity\nWe would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive\nSecurity, Mickey Jin (@patch1t) of Trend Micro, and Wojciech Regu\u0142a\n(@_r3ggi) of SecuRing for their assistance. \n\nCalendar\nWe would like to acknowledge Joshua Jones for their assistance. \n\nconfigd\nWe would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive\nSecurity, Mickey Jin (@patch1t) of Trend Micro, and Wojciech Regu\u0142a\n(@_r3ggi) of SecuRing for their assistance. \n\nDiskArbitration\nWe would like to acknowledge Mike Cush for their assistance. \n\nmacOS Monterey 12.5 may be obtained from the Mac App Store or Apple\u0027s\nSoftware Downloads web site: https://support.apple.com/downloads/\nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. \n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\n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\nDJFXNxbEk35loy/kDDidC1C1sFKY+JeQF7ZBi0/QOyuSdSdJrSg=\n=ibIr\n-----END PGP SIGNATURE-----\n\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2021-28544" }, { "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "db": "VULHUB", "id": "VHN-388003" }, { "db": "VULMON", "id": "CVE-2021-28544" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167787" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-28544", "trust": 3.8 }, { "db": "PACKETSTORM", "id": "167787", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "167280", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-009518", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "166704", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2022.1641", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2639", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.3559", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1596", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022070708", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022052711", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022072101", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022041263", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022041402", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202204-2951", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2022-38525", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-388003", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-28544", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169362", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-388003" }, { "db": "VULMON", "id": "CVE-2021-28544" }, { "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167787" }, { "db": "CNNVD", "id": "CNNVD-202204-2951" }, { "db": "NVD", "id": "CVE-2021-28544" } ] }, "id": "VAR-202204-0433", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-388003" } ], "trust": 0.01 }, "last_update_date": "2024-02-05T21:43:39.635000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT213345", "trust": 0.8, "url": "https://subversion.apache.org/security/cve-2021-28544-advisory.txt" }, { "title": "Apache Subversion Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=190229" }, { "title": "Ubuntu Security Notice: USN-5372-1: Subversion vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5372-1" }, { "title": "Ubuntu Security Notice: USN-5450-1: Subversion vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5450-1" }, { "title": "Debian Security Advisories: DSA-5119-1 subversion -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=92807168ef39b4ee91e68837b0467938" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-28544" }, { "title": "Amazon Linux 2022: ALAS2022-2022-149", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022\u0026qid=alas2022-2022-149" }, { "title": "Apple: macOS Monterey 12.5", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=c765c13fa342a7957a4e91e6dc3d34f4" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-28544" }, { "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "db": "CNNVD", "id": "CNNVD-202204-2951" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.1 }, { "problemtype": "information leak (CWE-200) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-388003" }, { "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "db": "NVD", "id": "CVE-2021-28544" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://www.debian.org/security/2022/dsa-5119" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2022/jul/18" }, { "trust": 1.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/yjpmcwcgwbn3qwcdvilwqwpc75rr67lt/" }, { "trust": 1.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/pz4arnglmgybkydx2b7drbnmf6eh3a6r/" }, { "trust": 1.8, "url": "https://subversion.apache.org/security/cve-2021-28544-advisory.txt" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht213345" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28544" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/yjpmcwcgwbn3qwcdvilwqwpc75rr67lt/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/pz4arnglmgybkydx2b7drbnmf6eh3a6r/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.3559" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1641" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167787/apple-security-advisory-2022-07-20-2.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1596" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022041263" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2639" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022072101" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/subversion-information-disclosure-via-copyfrom-paths-38022" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2021-28544/" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht213345" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022041402" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166704/ubuntu-security-notice-usn-5372-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167280/ubuntu-security-notice-usn-5450-1.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022070708" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-28544" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022052711" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24070" }, { "trust": 0.2, "url": "https://ubuntu.com/security/notices/usn-5372-1" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.14.1-3ubuntu0.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.13.0-3ubuntu0.1" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/subversion" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.14.1-3ubuntu0.22.04.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5450-1" }, { "trust": 0.1, "url": "https://support.apple.com/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2294" }, { "trust": 0.1, "url": "https://support.apple.com/ht213345." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32786" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32792" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29046" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32796" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32797" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29048" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32785" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32793" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26981" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32789" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32787" }, { "trust": 0.1, "url": "https://support.apple.com/en-us/ht201222." } ], "sources": [ { "db": "VULHUB", "id": "VHN-388003" }, { "db": "VULMON", "id": "CVE-2021-28544" }, { "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167787" }, { "db": "CNNVD", "id": "CNNVD-202204-2951" }, { "db": "NVD", "id": "CVE-2021-28544" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-388003" }, { "db": "VULMON", "id": "CVE-2021-28544" }, { "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167787" }, { "db": "CNNVD", "id": "CNNVD-202204-2951" }, { "db": "NVD", "id": "CVE-2021-28544" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-12T00:00:00", "db": "VULHUB", "id": "VHN-388003" }, { "date": "2022-04-12T00:00:00", "db": "VULMON", "id": "CVE-2021-28544" }, { "date": "2023-08-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "date": "2022-04-13T15:00:52", "db": "PACKETSTORM", "id": "166704" }, { "date": "2022-04-28T19:12:00", "db": "PACKETSTORM", "id": "169362" }, { "date": "2022-05-27T15:37:43", "db": "PACKETSTORM", "id": "167280" }, { "date": "2022-07-22T16:22:49", "db": "PACKETSTORM", "id": "167787" }, { "date": "2022-04-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202204-2951" }, { "date": "2022-04-12T18:15:08.250000", "db": "NVD", "id": "CVE-2021-28544" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-11T00:00:00", "db": "VULHUB", "id": "VHN-388003" }, { "date": "2023-02-11T00:00:00", "db": "VULMON", "id": "CVE-2021-28544" }, { "date": "2023-08-07T01:52:00", "db": "JVNDB", "id": "JVNDB-2022-009518" }, { "date": "2022-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202204-2951" }, { "date": "2023-02-11T17:44:50.733000", "db": "NVD", "id": "CVE-2021-28544" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "CNNVD", "id": "CNNVD-202204-2951" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache\u00a0Subversion\u00a0SVN\u00a0 Vulnerability regarding information leakage in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009518" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202204-2951" } ], "trust": 0.6 } }
var-201408-0086
Vulnerability from variot
The Serf RA layer in Apache Subversion 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof servers via a crafted certificate. Supplementary information : CWE Vulnerability type by CWE-297: Improper Validation of Certificate with Host Mismatch ( Improper validation of certificates due to host mismatch ) Has been identified. http://cwe.mitre.org/data/definitions/297.htmlA man-in-the-middle attack can impersonate a server through a crafted certificate. Apache Subversion is prone to an information disclosure vulnerability. This may allow the attacker to obtain or modify sensitive information. Information harvested may aid in further attacks. The system is compatible with the Concurrent Versions System (CVS). The vulnerability stems from the fact that the program does not correctly handle the Common Name ( CN) or a wildcard for the subjectAltName field. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2015:085 http://www.mandriva.com/en/support/security/
Package : subversion Date : March 28, 2015 Affected: Business Server 2.0
Problem Description:
Updated subversion packages fix security vulnerabilities:
The mod_dav_svn module in Apache Subversion before 1.8.8, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via an OPTIONS request (CVE-2014-0032).
Ben Reser discovered that Subversion did not correctly validate SSL certificates containing wildcards.
Bert Huijben discovered that Subversion did not properly handle cached credentials. A malicious server could possibly use this issue to obtain credentials cached for a different server (CVE-2014-3528).
A NULL pointer dereference flaw was found in the way mod_dav_svn handled REPORT requests. A remote, unauthenticated attacker could use a crafted REPORT request to crash mod_dav_svn (CVE-2014-3580).
A NULL pointer dereference flaw was found in the way mod_dav_svn handled URIs for virtual transaction names. A remote, unauthenticated attacker could send a request for a virtual transaction name that does not exist, causing mod_dav_svn to crash (CVE-2014-8108).
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3528 http://advisories.mageia.org/MGASA-2014-0105.html http://advisories.mageia.org/MGASA-2014-0339.html http://advisories.mageia.org/MGASA-2014-0545.html
Updated Packages:
Mandriva Business Server 2/X86_64: 3c1e67f77228815883b105a8e62a10e0 mbs2/x86_64/apache-mod_dav_svn-1.8.11-1.mbs2.x86_64.rpm 35c5f1efb679c09bc48d917b94954713 mbs2/x86_64/lib64svn0-1.8.11-1.mbs2.x86_64.rpm 56722eb7ac7b08654d795a5981ebd210 mbs2/x86_64/lib64svnjavahl1-1.8.11-1.mbs2.x86_64.rpm e1479d1c61864767d56a147bb4ee9b7f mbs2/x86_64/perl-SVN-1.8.11-1.mbs2.x86_64.rpm 7c4d79f31b0559c22cc84f39a06f9da0 mbs2/x86_64/perl-svn-devel-1.8.11-1.mbs2.x86_64.rpm 14720ab01668a9d04b566d5102c09f68 mbs2/x86_64/python-svn-1.8.11-1.mbs2.x86_64.rpm 07db3a7142457efc1e0547fd40bbf03f mbs2/x86_64/python-svn-devel-1.8.11-1.mbs2.x86_64.rpm 8d0511abbed2c57f505183bf00c4ab0d mbs2/x86_64/ruby-svn-1.8.11-1.mbs2.x86_64.rpm 8d062f6dd429b87f2b1d432c92e9a84a mbs2/x86_64/ruby-svn-devel-1.8.11-1.mbs2.x86_64.rpm 31e14a18991a2383065a069d53d3cd4e mbs2/x86_64/subversion-1.8.11-1.mbs2.x86_64.rpm 1ce1c374c428409e8a6380d64b8706f8 mbs2/x86_64/subversion-devel-1.8.11-1.mbs2.x86_64.rpm 052411de41e785decc0bc130e2756eff mbs2/x86_64/subversion-doc-1.8.11-1.mbs2.x86_64.rpm 98c1473e3721e4c9a6996db448c6ff36 mbs2/x86_64/subversion-server-1.8.11-1.mbs2.x86_64.rpm 6ad3881116530af4d889bb6c142d70dc mbs2/x86_64/subversion-tools-1.8.11-1.mbs2.x86_64.rpm 3fb0c871a5771c8fe4c6475b5ac0406c mbs2/x86_64/svn-javahl-1.8.11-1.mbs2.x86_64.rpm 45e0624a89e4c79d4739cd4eb22d9a29 mbs2/SRPMS/subversion-1.8.11-1.mbs2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFVFl6JmqjQ0CJFipgRAgkVAJ4xKUzteqhyYcBC4AuYoZ7Lv3oQZQCfROhl NaJSaZq4W6qIMwD8fhQF5Ls= =R/mF -----END PGP SIGNATURE----- . ============================================================================ Ubuntu Security Notice USN-2316-1 August 14, 2014
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
Lieven Govaerts discovered that the Subversion mod_dav_svn module incorrectly handled certain request methods when SVNListParentPath was enabled. This issue only affected Ubuntu 12.04 LTS. (CVE-2014-3528)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: libsvn1 1.8.8-1ubuntu3.1 subversion 1.8.8-1ubuntu3.1
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.4 libsvn1 1.6.17dfsg-3ubuntu3.4 subversion 1.6.17dfsg-3ubuntu3.4
In general, a standard system update will make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-2316-1 CVE-2014-0032, CVE-2014-3522, CVE-2014-3528
Package Information: https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.1 https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.4 .
Gentoo Linux Security Advisory GLSA 201610-05
https://security.gentoo.org/
Severity: Normal Title: Subversion, Serf: Multiple Vulnerabilities Date: October 11, 2016 Bugs: #500482, #518716, #519202, #545348, #556076, #567810, #581448, #586046 ID: 201610-05
Synopsis
Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code.
Background
Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS's :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.
The serf library is a high performance C-based HTTP client library built upon the Apache Portable Runtime (APR) library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.9.4 >= 1.9.4 *> 1.8.16 2 net-libs/serf < 1.3.7 >= 1.3.7 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Subversion and Serf. Please review the CVE identifiers referenced below for details
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, conduct a man-in-the-middle attack, obtain sensitive information, or cause a Denial of Service Condition.
Workaround
There is no known workaround at this time.
Resolution
All Subversion users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"
All Serf users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"
References
[ 1 ] CVE-2014-0032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032 [ 2 ] CVE-2014-3504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504 [ 3 ] CVE-2014-3522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522 [ 4 ] CVE-2014-3528 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528 [ 5 ] CVE-2015-0202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202 [ 6 ] CVE-2015-0248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248 [ 7 ] CVE-2015-0251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251 [ 8 ] CVE-2015-3184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184 [ 9 ] CVE-2015-3187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187 [ 10 ] CVE-2015-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259 [ 11 ] CVE-2016-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167 [ 12 ] CVE-2016-2168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201610-05
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. CVE-ID CVE-2014-3522 CVE-2014-3528 CVE-2014-3580 CVE-2014-8108
Git Available for: OS X Mavericks v10.9.4 or later Impact: Synching with a malicious git repository may allow unexpected files to be added to the .git folder Description: The checks involved in disallowed paths did not account for case insensitivity or unicode characters. This issue was addressed by adding additional checks. CVE-ID CVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of Mercurial
Xcode 6.2 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "6.2"
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201408-0086", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.8.9" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.17" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.8.0" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.23" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.21" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.20" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.19" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.18" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.14" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.13" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.12" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.4.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.12" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.17" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.16" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.15" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.0" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.4.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.4.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.4.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.4.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.4.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "12.3" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.16" }, { "model": "xcode", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.3" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.8.x" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mavericks v10.9.4 or later )" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.4.0 from 1.7.x" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "12.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "14.04 lts" }, { "model": "xcode", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6.2" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.5" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.22" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.9" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.7" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.6" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.37" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.36" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.35" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.34" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.33" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.31" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.30" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.29" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.27" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.26" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.25" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.23" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.21" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.20.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.20" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.19" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.18.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.18" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.17.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.17" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.16.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.5" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.4" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.12" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.11.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.4.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.0" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.3" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.4" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.3" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.0" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.5" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.4" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.3" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.9" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.7" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.6" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.35.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.33.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.32.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.19.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.16" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.15" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.3" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.0" }, { "model": "xcode", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.8.10" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.7.18" } ], "sources": [ { "db": "BID", "id": "69237" }, { "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "db": "NVD", "id": "CVE-2014-3522" }, { "db": "CNNVD", "id": "CNNVD-201408-233" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-3522" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ben Reser", "sources": [ { "db": "BID", "id": "69237" } ], "trust": 0.3 }, "cve": "CVE-2014-3522", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2014-3522", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-71462", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-3522", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201408-233", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-71462", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2014-3522", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-71462" }, { "db": "VULMON", "id": "CVE-2014-3522" }, { "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "db": "NVD", "id": "CVE-2014-3522" }, { "db": "CNNVD", "id": "CNNVD-201408-233" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Serf RA layer in Apache Subversion 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof servers via a crafted certificate. Supplementary information : CWE Vulnerability type by CWE-297: Improper Validation of Certificate with Host Mismatch ( Improper validation of certificates due to host mismatch ) Has been identified. http://cwe.mitre.org/data/definitions/297.htmlA man-in-the-middle attack can impersonate a server through a crafted certificate. Apache Subversion is prone to an information disclosure vulnerability. This may allow the attacker to obtain or modify sensitive information. Information harvested may aid in further attacks. The system is compatible with the Concurrent Versions System (CVS). The vulnerability stems from the fact that the program does not correctly handle the Common Name ( CN) or a wildcard for the subjectAltName field. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2015:085\n http://www.mandriva.com/en/support/security/\n _______________________________________________________________________\n\n Package : subversion\n Date : March 28, 2015\n Affected: Business Server 2.0\n _______________________________________________________________________\n\n Problem Description:\n\n Updated subversion packages fix security vulnerabilities:\n \n The mod_dav_svn module in Apache Subversion before 1.8.8, when\n SVNListParentPath is enabled, allows remote attackers to cause a\n denial of service (crash) via an OPTIONS request (CVE-2014-0032). \n \n Ben Reser discovered that Subversion did not correctly validate SSL\n certificates containing wildcards. \n \n Bert Huijben discovered that Subversion did not properly handle\n cached credentials. A malicious server could possibly use this issue\n to obtain credentials cached for a different server (CVE-2014-3528). \n \n A NULL pointer dereference flaw was found in the way mod_dav_svn\n handled REPORT requests. A remote, unauthenticated attacker could\n use a crafted REPORT request to crash mod_dav_svn (CVE-2014-3580). \n \n A NULL pointer dereference flaw was found in the way mod_dav_svn\n handled URIs for virtual transaction names. A remote, unauthenticated\n attacker could send a request for a virtual transaction name that\n does not exist, causing mod_dav_svn to crash (CVE-2014-8108). \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3522\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3528\n http://advisories.mageia.org/MGASA-2014-0105.html\n http://advisories.mageia.org/MGASA-2014-0339.html\n http://advisories.mageia.org/MGASA-2014-0545.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 2/X86_64:\n 3c1e67f77228815883b105a8e62a10e0 mbs2/x86_64/apache-mod_dav_svn-1.8.11-1.mbs2.x86_64.rpm\n 35c5f1efb679c09bc48d917b94954713 mbs2/x86_64/lib64svn0-1.8.11-1.mbs2.x86_64.rpm\n 56722eb7ac7b08654d795a5981ebd210 mbs2/x86_64/lib64svnjavahl1-1.8.11-1.mbs2.x86_64.rpm\n e1479d1c61864767d56a147bb4ee9b7f mbs2/x86_64/perl-SVN-1.8.11-1.mbs2.x86_64.rpm\n 7c4d79f31b0559c22cc84f39a06f9da0 mbs2/x86_64/perl-svn-devel-1.8.11-1.mbs2.x86_64.rpm\n 14720ab01668a9d04b566d5102c09f68 mbs2/x86_64/python-svn-1.8.11-1.mbs2.x86_64.rpm\n 07db3a7142457efc1e0547fd40bbf03f mbs2/x86_64/python-svn-devel-1.8.11-1.mbs2.x86_64.rpm\n 8d0511abbed2c57f505183bf00c4ab0d mbs2/x86_64/ruby-svn-1.8.11-1.mbs2.x86_64.rpm\n 8d062f6dd429b87f2b1d432c92e9a84a mbs2/x86_64/ruby-svn-devel-1.8.11-1.mbs2.x86_64.rpm\n 31e14a18991a2383065a069d53d3cd4e mbs2/x86_64/subversion-1.8.11-1.mbs2.x86_64.rpm\n 1ce1c374c428409e8a6380d64b8706f8 mbs2/x86_64/subversion-devel-1.8.11-1.mbs2.x86_64.rpm\n 052411de41e785decc0bc130e2756eff mbs2/x86_64/subversion-doc-1.8.11-1.mbs2.x86_64.rpm\n 98c1473e3721e4c9a6996db448c6ff36 mbs2/x86_64/subversion-server-1.8.11-1.mbs2.x86_64.rpm\n 6ad3881116530af4d889bb6c142d70dc mbs2/x86_64/subversion-tools-1.8.11-1.mbs2.x86_64.rpm\n 3fb0c871a5771c8fe4c6475b5ac0406c mbs2/x86_64/svn-javahl-1.8.11-1.mbs2.x86_64.rpm \n 45e0624a89e4c79d4739cd4eb22d9a29 mbs2/SRPMS/subversion-1.8.11-1.mbs2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFVFl6JmqjQ0CJFipgRAgkVAJ4xKUzteqhyYcBC4AuYoZ7Lv3oQZQCfROhl\nNaJSaZq4W6qIMwD8fhQF5Ls=\n=R/mF\n-----END PGP SIGNATURE-----\n. ============================================================================\nUbuntu Security Notice USN-2316-1\nAugust 14, 2014\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nLieven Govaerts discovered that the Subversion mod_dav_svn module\nincorrectly handled certain request methods when SVNListParentPath was\nenabled. This issue only affected Ubuntu\n12.04 LTS. (CVE-2014-3528)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n libsvn1 1.8.8-1ubuntu3.1\n subversion 1.8.8-1ubuntu3.1\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.4\n libsvn1 1.6.17dfsg-3ubuntu3.4\n subversion 1.6.17dfsg-3ubuntu3.4\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-2316-1\n CVE-2014-0032, CVE-2014-3522, CVE-2014-3528\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.1\n https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.4\n. \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201610-05\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Subversion, Serf: Multiple Vulnerabilities\n Date: October 11, 2016\n Bugs: #500482, #518716, #519202, #545348, #556076, #567810,\n #581448, #586046\n ID: 201610-05\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Subversion and Serf, the\nworst of which could lead to execution of arbitrary code. \n\nBackground\n==========\n\nSubversion is a version control system intended to eventually replace\nCVS. Like CVS, it has an optional client-server architecture (where the\nserver can be an Apache server running mod_svn, or an ssh program as in\nCVS\u0027s :ext: method). In addition to supporting the features found in\nCVS, Subversion also provides support for moving and copying files and\ndirectories. \n\nThe serf library is a high performance C-based HTTP client library\nbuilt upon the Apache Portable Runtime (APR) library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-vcs/subversion \u003c 1.9.4 \u003e= 1.9.4\n *\u003e 1.8.16\n 2 net-libs/serf \u003c 1.3.7 \u003e= 1.3.7\n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Subversion and Serf. \nPlease review the CVE identifiers referenced below for details\n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, conduct a man-in-the-middle attack, obtain\nsensitive information, or cause a Denial of Service Condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Subversion users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-vcs/subversion-1.9.4\"\n\nAll Serf users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/serf-1.3.7\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0032\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032\n[ 2 ] CVE-2014-3504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504\n[ 3 ] CVE-2014-3522\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522\n[ 4 ] CVE-2014-3528\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528\n[ 5 ] CVE-2015-0202\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202\n[ 6 ] CVE-2015-0248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248\n[ 7 ] CVE-2015-0251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251\n[ 8 ] CVE-2015-3184\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184\n[ 9 ] CVE-2015-3187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187\n[ 10 ] CVE-2015-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259\n[ 11 ] CVE-2016-2167\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167\n[ 12 ] CVE-2016-2168\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201610-05\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n. \nCVE-ID\nCVE-2014-3522\nCVE-2014-3528\nCVE-2014-3580\nCVE-2014-8108\n\nGit\nAvailable for: OS X Mavericks v10.9.4 or later\nImpact: Synching with a malicious git repository may allow\nunexpected files to be added to the .git folder\nDescription: The checks involved in disallowed paths did not account\nfor case insensitivity or unicode characters. This issue was\naddressed by adding additional checks. \nCVE-ID\nCVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of\nMercurial\n\nXcode 6.2 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"6.2\"", "sources": [ { "db": "NVD", "id": "CVE-2014-3522" }, { "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "db": "BID", "id": "69237" }, { "db": "VULHUB", "id": "VHN-71462" }, { "db": "VULMON", "id": "CVE-2014-3522" }, { "db": "PACKETSTORM", "id": "131094" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "130744" } ], "trust": 2.43 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-71462", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-71462" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-3522", "trust": 3.3 }, { "db": "BID", "id": "69237", "trust": 2.1 }, { "db": "SECUNIA", "id": "60722", "trust": 1.8 }, { "db": "SECUNIA", "id": "59432", "trust": 1.8 }, { "db": "SECUNIA", "id": "60100", "trust": 1.8 }, { "db": "XF", "id": "95090", "trust": 1.4 }, { "db": "SECUNIA", "id": "59584", "trust": 1.2 }, { "db": "OSVDB", "id": "109996", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU90171154", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-003864", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201408-233", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "130744", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-71462", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-3522", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131094", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127874", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "139060", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-71462" }, { "db": "VULMON", "id": "CVE-2014-3522" }, { "db": "BID", "id": "69237" }, { "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "db": "PACKETSTORM", "id": "131094" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-3522" }, { "db": "CNNVD", "id": "CNNVD-201408-233" } ] }, "id": "VAR-201408-0086", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-71462" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:39:44.039000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CVE-2014-3522-advisory", "trust": 0.8, "url": "https://subversion.apache.org/security/cve-2014-3522-advisory.txt" }, { "title": "APPLE-SA-2015-03-09-4 Xcode 6.2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "title": "HT204427", "trust": 0.8, "url": "https://support.apple.com/en-us/ht204427" }, { "title": "HT204427", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht204427" }, { "title": "Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "title": "USN-2316-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-2316-1/" }, { "title": "subversion-1.7.18", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51250" }, { "title": "subversion-1.7.18", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51249" }, { "title": "subversion-1.8.10", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51253" }, { "title": "subversion-1.7.18", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51248" }, { "title": "subversion-1.8.10", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51252" }, { "title": "subversion-1.8.10", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51251" }, { "title": "Ubuntu Security Notice: subversion vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2316-1" }, { "title": "Apple: Xcode 6.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=28f88d65a83ee45368f37221b1b4ea8f" }, { "title": "Amazon Linux AMI: ALAS-2014-413", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-413" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-3522" }, { "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "db": "CNNVD", "id": "CNNVD-201408-233" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-297", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-71462" }, { "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "db": "NVD", "id": "CVE-2014-3522" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://secunia.com/advisories/60100" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/69237" }, { "trust": 1.9, "url": "http://www.ubuntu.com/usn/usn-2316-1" }, { "trust": 1.8, "url": "https://subversion.apache.org/security/cve-2014-3522-advisory.txt" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59432" }, { "trust": 1.8, "url": "http://secunia.com/advisories/60722" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/95090" }, { "trust": 1.3, "url": "https://security.gentoo.org/glsa/201610-05" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "trust": 1.2, "url": "https://support.apple.com/ht204427" }, { "trust": 1.2, "url": "http://www.osvdb.org/109996" }, { "trust": 1.2, "url": "http://secunia.com/advisories/59584" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "trust": 1.2, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95311" }, { "trust": 1.2, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95090" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3522" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90171154/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3522" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3522" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3528" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1127063" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht204427" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-2316-1/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0032" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/297.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2316-1/" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0339.html" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0545.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0032" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0105.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3528" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.4" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5259" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2168" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2167" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3184" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0202" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3528" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0032" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9390" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://gpgtools.org" } ], "sources": [ { "db": "VULHUB", "id": "VHN-71462" }, { "db": "VULMON", "id": "CVE-2014-3522" }, { "db": "BID", "id": "69237" }, { "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "db": "PACKETSTORM", "id": "131094" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-3522" }, { "db": "CNNVD", "id": "CNNVD-201408-233" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-71462" }, { "db": "VULMON", "id": "CVE-2014-3522" }, { "db": "BID", "id": "69237" }, { "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "db": "PACKETSTORM", "id": "131094" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-3522" }, { "db": "CNNVD", "id": "CNNVD-201408-233" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-08-19T00:00:00", "db": "VULHUB", "id": "VHN-71462" }, { "date": "2014-08-19T00:00:00", "db": "VULMON", "id": "CVE-2014-3522" }, { "date": "2014-08-14T00:00:00", "db": "BID", "id": "69237" }, { "date": "2014-08-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "date": "2015-03-30T21:22:48", "db": "PACKETSTORM", "id": "131094" }, { "date": "2014-08-14T22:50:50", "db": "PACKETSTORM", "id": "127874" }, { "date": "2016-10-12T04:50:20", "db": "PACKETSTORM", "id": "139060" }, { "date": "2015-03-10T16:22:37", "db": "PACKETSTORM", "id": "130744" }, { "date": "2014-08-19T18:55:02.640000", "db": "NVD", "id": "CVE-2014-3522" }, { "date": "2014-08-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-233" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-71462" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2014-3522" }, { "date": "2016-10-26T01:16:00", "db": "BID", "id": "69237" }, { "date": "2015-10-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-003864" }, { "date": "2018-10-30T16:27:34.687000", "db": "NVD", "id": "CVE-2014-3522" }, { "date": "2014-08-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-233" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "131094" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "CNNVD", "id": "CNNVD-201408-233" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion of Serf RA Vulnerability impersonating server in layer", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-003864" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "69237" } ], "trust": 0.3 } }
var-201106-0192
Vulnerability from variot
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data. Apache Subversion is prone to multiple vulnerabilities, including two denial-of-service issues and an information-disclosure issue. Attackers can exploit these issues to crash the application, exhaust all memory resources, or obtain potentially sensitive information. Versions prior to Subversion 1.6.17 are vulnerable. The server is fast, reliable and extensible through a simple API.
The mod_dav_svn Apache HTTPD server module may in certain cenarios enter a logic loop which does not exit and which allocates emory in each iteration, ultimately exhausting all the available emory on the server which can lead to a DoS (Denial Of Service) (CVE-2011-1783).
The mod_dav_svn Apache HTTPD server module may leak to remote users the file contents of files configured to be unreadable by those users (CVE-2011-1921).
Packages for 2009.0 are provided as of the Extended Maintenance Program. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFN6cg2mqjQ0CJFipgRAqj2AKCRyKt813e0OmWSTU5bL58KCmUwowCfT6RY DDOtowgSctAg4EX+tLXIvRQ= =zsmM -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-02-01-1 OS X Lion v10.7.3 and Security Update 2012-001
OS X Lion v10.7.3 and Security Update 2012-001 is now available and addresses the following:
Address Book Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker in a privileged network position may intercept CardDAV data Description: Address Book supports Secure Sockets Layer (SSL) for accessing CardDAV. A downgrade issue caused Address Book to attempt an unencrypted connection if an encrypted connection failed. An attacker in a privileged network position could abuse this behavior to intercept CardDAV data. This issue is addressed by not downgrading to an unencrypted connection without user approval. CVE-ID CVE-2011-3444 : Bernard Desruisseaux of Oracle Corporation
Apache Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in Apache Description: Apache is updated to version 2.2.21 to address several vulnerabilities, the most serious of which may lead to a denial of service. Further information is available via the Apache web site at http://httpd.apache.org/ CVE-ID CVE-2011-3348
Apache Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. Apache disabled the 'empty fragment' countermeasure which prevented these attacks. This issue is addressed by providing a configuration parameter to control the countermeasure and enabling it by default. CVE-ID CVE-2011-3389
CFNetwork Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of malformed URLs. When accessing a maliciously crafted URL, CFNetwork could send the request to an incorrect origin server. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3246 : Erling Ellingsen of Facebook
CFNetwork Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of malformed URLs. When accessing a maliciously crafted URL, CFNetwork could send unexpected request headers. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3447 : Erling Ellingsen of Facebook
ColorSync Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted image with an embedded ColorSync profile may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of images with an embedded ColorSync profile, which may lead to a heap buffer overflow. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0200 : binaryproof working with TippingPoint's Zero Day Initiative
CoreAudio Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Playing maliciously crafted audio content may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of AAC encoded audio streams. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-3252 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
CoreMedia Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in CoreMedia's handling of H.264 encoded movie files. CVE-ID CVE-2011-3448 : Scott Stender of iSEC Partners
CoreText Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the handling of font files. CVE-ID CVE-2011-3449 : Will Dormann of the CERT/CC
CoreUI Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a malicious website may lead to an unexpected application termination or arbitrary code execution Description: An unbounded stack allocation issue existed in the handling of long URLs. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3450 : Ben Syverson
curl Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A remote server may be able to impersonate clients via GSSAPI requests Description: When doing GSSAPI authentication, libcurl unconditionally performs credential delegation. This issue is addressed by disabling GSSAPI credential delegation. CVE-ID CVE-2011-2192
Data Security Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: Two certificate authorities in the list of trusted root certificates have independently issued intermediate certificates to DigiCert Malaysia. DigiCert Malaysia has issued certificates with weak keys that it is unable to revoke. An attacker with a privileged network position could intercept user credentials or other sensitive information intended for a site with a certificate issued by DigiCert Malaysia. This issue is addressed by configuring default system trust settings so that DigiCert Malaysia's certificates are not trusted. We would like to acknowledge Bruce Morton of Entrust, Inc. for reporting this issue.
dovecot Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. Dovecot disabled the 'empty fragment' countermeasure which prevented these attacks. This issue is addressed by enabling the countermeasure. CVE-ID CVE-2011-3389 : Apple
filecmds Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Decompressing a maliciously crafted compressed file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the 'uncompress' command line tool. CVE-ID CVE-2011-2895
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in ImageIO's handling of CCITT Group 4 encoded TIFF files. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libtiff's handling of ThunderScan encoded TIFF images. This issue is address by updating libtiff to version 3.9.5. CVE-ID CVE-2011-1167
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in libpng 1.5.4 Description: libpng is updated to version 1.5.5 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-3328
Internet Sharing Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A Wi-Fi network created by Internet Sharing may lose security settings after a system update Description: After updating to a version of OS X Lion prior to 10.7.3, the Wi-Fi configuration used by Internet Sharing may revert to factory defaults, which disables the WEP password. This issue only affects systems with Internet Sharing enabled and sharing the connection to Wi-Fi. This issue is addressed by preserving the Wi-Fi configuration during a system update. CVE-ID CVE-2011-3452 : an anonymous researcher
Libinfo Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in Libinfo's handling of hostname lookup requests. Libinfo could return incorrect results for a maliciously crafted hostname. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3441 : Erling Ellingsen of Facebook
libresolv Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Applications that use OS X's libresolv library may be vulnerable to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the parsing of DNS resource records, which may lead to heap memory corruption. CVE-ID CVE-2011-3453 : Ilja van Sprundel of IOActive
libsecurity Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Some EV certificates may be trusted even if the corresponding root has been marked as untrusted Description: The certificate code trusted a root certificate to sign EV certificates if it was on the list of known EV issuers, even if the user had marked it as 'Never Trust' in Keychain. The root would not be trusted to sign non-EV certificates. CVE-ID CVE-2011-3422 : Alastair Houghton
OpenGL Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Applications that use OS X's OpenGL implementation may be vulnerable to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in the handling of GLSL compilation. CVE-ID CVE-2011-3457 : Chris Evans of the Google Chrome Security Team, and Marc Schoenefeld of the Red Hat Security Response Team
PHP Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in PHP 5.3.6 Description: PHP is updated to version 5.3.8 to address several vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the PHP web site at http://www.php.net CVE-ID CVE-2011-1148 CVE-2011-1657 CVE-2011-1938 CVE-2011-2202 CVE-2011-2483 CVE-2011-3182 CVE-2011-3189 CVE-2011-3267 CVE-2011-3268
PHP Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in FreeType's handling of Type 1 fonts. This issue is addressed by updating FreeType to version 2.4.7. Further information is available via the FreeType site at http://www.freetype.org/ CVE-ID CVE-2011-3256 : Apple
PHP Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in libpng 1.5.4 Description: libpng is updated to version 1.5.5 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-3328
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Opening a maliciously crafted MP4 encoded file may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access issue existed in the handling of MP4 encoded files. CVE-ID CVE-2011-3458 : Luigi Auriemma and pa_kt both working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A signedness issue existed in the handling of font tables embedded in QuickTime movie files. CVE-ID CVE-2011-3248 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An off by one buffer overflow existed in the handling of rdrf atoms in QuickTime movie files. CVE-ID CVE-2011-3459 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted JPEG2000 image file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JPEG2000 files. CVE-ID CVE-2011-3250 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Processing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of PNG files. CVE-ID CVE-2011-3460 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of FLC encoded movie files CVE-ID CVE-2011-3249 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative
SquirrelMail Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in SquirrelMail Description: SquirrelMail is updated to version 1.4.22 to address several vulnerabilities, the most serious of which is a cross-site scripting issue. This issue does not affect OS X Lion systems. Further information is available via the SquirrelMail web site at http://www.SquirrelMail.org/ CVE-ID CVE-2010-1637 CVE-2010-2813 CVE-2010-4554 CVE-2010-4555 CVE-2011-2023
Subversion Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Accessing a Subversion repository may lead to the disclosure of sensitive information Description: Subversion is updated to version 1.6.17 to address multiple vulnerabilities, the most serious of which may lead to the disclosure of sensitive information. Further information is available via the Subversion web site at http://subversion.tigris.org/ CVE-ID CVE-2011-1752 CVE-2011-1783 CVE-2011-1921
Time Machine Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A remote attacker may access new backups created by the user's system Description: The user may designate a remote AFP volume or Time Capsule to be used for Time Machine backups. Time Machine did not verify that the same device was being used for subsequent backup operations. An attacker who is able to spoof the remote volume could gain access to new backups created by the user's system. This issue is addressed by verifying the unique identifier associated with a disk for backup operations. CVE-ID CVE-2011-3462 : Michael Roitzsch of the Technische Universitat Dresden
Tomcat Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in Tomcat 6.0.32 Description: Tomcat is updated to version 6.0.33 to address multiple vulnerabilities, the most serious of which may lead to the disclosure of sensitive information. Tomcat is only provided on Mac OS X Server systems. This issue does not affect OS X Lion systems. Further information is available via the Tomcat site at http://tomcat.apache.org/ CVE-ID CVE-2011-2204
WebDAV Sharing Available for: OS X Lion Server v10.7 to v10.7.2 Impact: Local users may obtain system privileges Description: An issue existed in WebDAV Sharing's handling of user authentication. A user with a valid account on the server or one of its bound directories could cause the execution of arbitrary code with system privileges. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3463 : Gordon Davisson of Crywolf
Webmail Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted e-mail message may lead to the disclosure of message content Description: A cross-site scripting vulnerability existed in the handling of mail messages. This issue is addressed by updating Roundcube Webmail to version 0.6. This issue does not affect systems prior to OS X Lion. Further information is available via the Roundcube site at http://trac.roundcube.net/ CVE-ID CVE-2011-2937
X11 Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in FreeType's handling of Type 1 fonts. This issue is addressed by updating FreeType to version 2.4.7. Further information is available via the FreeType site at http://www.freetype.org/ CVE-ID CVE-2011-3256 : Apple
OS X Lion v10.7.3 and Security Update 2012-001 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
The Software Update utility will present the update that applies to your system configuration. Only one is needed, either Security Update 2021-001 or OS X v10.7.3.
For OS X Lion v10.7.2 The download file is named: MacOSXUpd10.7.3.dmg Its SHA-1 digest is: 7102fe8f9f47286c45dfa35f6e84e7f730493a7c
For OS X Lion v10.7 and v10.7.1 The download file is named: MacOSXUpdCombo10.7.3.dmg Its SHA-1 digest is: 07dfce300f6801eb63d9ac13e0bec84e1862a16c
For OS X Lion Server v10.7.2 The download file is named: MacOSXServerUpd10.7.3.dmg Its SHA-1 digest is: 55a9571635d4ec088c142d68132d0d69fcb8867d
For OS X Lion Server v10.7 and v10.7.1 The download file is named: MacOSXServerUpdCombo10.7.3.dmg Its SHA-1 digest is: 2c87824f09734499ea166ea0617a3ac21ecf832b
For Mac OS X v10.6.8 The download file is named: SecUpd2012-001Snow.dmg Its SHA-1 digest is: 40875ee8cb609bbaefc8f421a9c34cc353db42b8
For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2012-001.dmg Its SHA-1 digest is: 53b3ca5548001a9920aeabed4a034c6e4657fe20
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin)
iQEcBAEBAgAGBQJPKYxNAAoJEGnF2JsdZQeeLiIIAMLhH2ipDFrhCsw/n4VDeF1V P6jSkGXC9tBBVMvw1Xq4c2ok4SI34bDfMlURAVR+dde/h6nIZR24aLQVoDLjJuIp RrO2dm1nQeozLJSx2NbxhVh54BucJdKp4xS1GkDNxkqcdh04RE9hRURXdKagnfGy 9P8QQPOQmKAiWos/LYhCPDInMfrpVNvEVwP8MCDP15g6hylN4De/Oyt7ZshPshSf MnAFObfBTGX5KioVqTyfdlBkKUfdXHJux61QEFHn8eadX6+/6IuKbUvK9B0icc8E pvbjOxQatFRps0KNWeIsKQc5i6iQoJhocAiIy6Y6LCuZQuSXCImY2RWXkVYzbWo= =c1eU -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Join Secunia @ FIRST Conference, 12-17 June, Hilton Vienna, Austria See to the presentation "The Dynamics and Threats of End-Point Software Portfolios" by Secunia's Research Analyst Director, Stefan Frei. Read more: http://conference.first.org/
TITLE: Apache Subversion mod_dav_svn Two Denial of Service Vulnerabilities
SECUNIA ADVISORY ID: SA44681
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44681/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44681
RELEASE DATE: 2011-06-02
DISCUSS ADVISORY: http://secunia.com/advisories/44681/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/44681/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=44681
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Two vulnerabilities have been reported in Apache Subversion, which can be exploited by malicious people to cause a DoS (Denial of Service).
PROVIDED AND/OR DISCOVERED BY: 1) Reported by the vendor 2) The vendor credits Ivan Zhakov, VisualSVN.
ORIGINAL ADVISORY: http://subversion.apache.org/security/CVE-2011-1752-advisory.txt http://subversion.apache.org/security/CVE-2011-1783-advisory.txt http://subversion.apache.org/security/CVE-2011-1921-advisory.txt
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201309-11
http://security.gentoo.org/
Severity: Low Title: Subversion: Multiple vulnerabilities Date: September 23, 2013 Bugs: #350166, #356741, #369065, #463728, #463860, #472202, #482166 ID: 201309-11
Synopsis
Multiple vulnerabilities have been found in Subversion, allowing attackers to cause a Denial of Service, escalate privileges, or obtain sensitive information.
Background
Subversion is a versioning system designed to be a replacement for CVS.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.7.13 >= 1.7.13
Description
Multiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details. A local attacker could escalate his privileges to the user running svnserve.
Workaround
There is no known workaround at this time.
Resolution
All Subversion users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.7.13"
References
[ 1 ] CVE-2010-4539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4539 [ 2 ] CVE-2010-4644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4644 [ 3 ] CVE-2011-0715 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0715 [ 4 ] CVE-2011-1752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1752 [ 5 ] CVE-2011-1783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1783 [ 6 ] CVE-2011-1921 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1921 [ 7 ] CVE-2013-1845 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1845 [ 8 ] CVE-2013-1846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1846 [ 9 ] CVE-2013-1847 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1847 [ 10 ] CVE-2013-1849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1849 [ 11 ] CVE-2013-1884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1884 [ 12 ] CVE-2013-1968 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1968 [ 13 ] CVE-2013-2088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2088 [ 14 ] CVE-2013-2112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2112 [ 15 ] CVE-2013-4131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4131 [ 16 ] CVE-2013-4277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4277
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201309-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2011:0862-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0862.html Issue date: 2011-06-08 CVE Names: CVE-2011-1752 CVE-2011-1783 CVE-2011-1921 =====================================================================
- Summary:
Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.
An infinite loop flaw was found in the way the mod_dav_svn module processed certain data sets. If the SVNPathAuthz directive was set to "short_circuit", and path-based access control for files and directories was enabled, a malicious, remote user could use this flaw to cause the httpd process serving the request to consume an excessive amount of system memory. (CVE-2011-1783)
A NULL pointer dereference flaw was found in the way the mod_dav_svn module processed requests submitted against the URL of a baselined resource. A malicious, remote user could use this flaw to cause the httpd process serving the request to crash. (CVE-2011-1752)
An information disclosure flaw was found in the way the mod_dav_svn module processed certain URLs when path-based access control for files and directories was enabled. A malicious, remote user could possibly use this flaw to access certain files in a repository that would otherwise not be accessible to them. Note: This vulnerability cannot be triggered if the SVNPathAuthz directive is set to "short_circuit". Upstream acknowledges Joe Schaefer of the Apache Software Foundation as the original reporter of CVE-2011-1752; Ivan Zhakov of VisualSVN as the original reporter of CVE-2011-1783; and Kamesh Jayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.
All Subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, you must restart the httpd daemon, if you are using mod_dav_svn, for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
709111 - CVE-2011-1752 subversion (mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources 709112 - CVE-2011-1783 subversion (mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control 709114 - CVE-2011-1921 subversion (mod_dav_svn): File contents disclosure of files configured to be unreadable by those users
- Package List:
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/subversion-1.6.11-7.el5_6.4.src.rpm
i386: mod_dav_svn-1.6.11-7.el5_6.4.i386.rpm subversion-1.6.11-7.el5_6.4.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm subversion-devel-1.6.11-7.el5_6.4.i386.rpm subversion-javahl-1.6.11-7.el5_6.4.i386.rpm subversion-perl-1.6.11-7.el5_6.4.i386.rpm subversion-ruby-1.6.11-7.el5_6.4.i386.rpm
x86_64: mod_dav_svn-1.6.11-7.el5_6.4.x86_64.rpm subversion-1.6.11-7.el5_6.4.i386.rpm subversion-1.6.11-7.el5_6.4.x86_64.rpm subversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.4.x86_64.rpm subversion-devel-1.6.11-7.el5_6.4.i386.rpm subversion-devel-1.6.11-7.el5_6.4.x86_64.rpm subversion-javahl-1.6.11-7.el5_6.4.x86_64.rpm subversion-perl-1.6.11-7.el5_6.4.x86_64.rpm subversion-ruby-1.6.11-7.el5_6.4.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/subversion-1.6.11-7.el5_6.4.src.rpm
i386: mod_dav_svn-1.6.11-7.el5_6.4.i386.rpm subversion-1.6.11-7.el5_6.4.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm subversion-devel-1.6.11-7.el5_6.4.i386.rpm subversion-javahl-1.6.11-7.el5_6.4.i386.rpm subversion-perl-1.6.11-7.el5_6.4.i386.rpm subversion-ruby-1.6.11-7.el5_6.4.i386.rpm
ia64: mod_dav_svn-1.6.11-7.el5_6.4.ia64.rpm subversion-1.6.11-7.el5_6.4.ia64.rpm subversion-debuginfo-1.6.11-7.el5_6.4.ia64.rpm subversion-devel-1.6.11-7.el5_6.4.ia64.rpm subversion-javahl-1.6.11-7.el5_6.4.ia64.rpm subversion-perl-1.6.11-7.el5_6.4.ia64.rpm subversion-ruby-1.6.11-7.el5_6.4.ia64.rpm
ppc: mod_dav_svn-1.6.11-7.el5_6.4.ppc.rpm subversion-1.6.11-7.el5_6.4.ppc.rpm subversion-1.6.11-7.el5_6.4.ppc64.rpm subversion-debuginfo-1.6.11-7.el5_6.4.ppc.rpm subversion-debuginfo-1.6.11-7.el5_6.4.ppc64.rpm subversion-devel-1.6.11-7.el5_6.4.ppc.rpm subversion-devel-1.6.11-7.el5_6.4.ppc64.rpm subversion-javahl-1.6.11-7.el5_6.4.ppc.rpm subversion-perl-1.6.11-7.el5_6.4.ppc.rpm subversion-ruby-1.6.11-7.el5_6.4.ppc.rpm
s390x: mod_dav_svn-1.6.11-7.el5_6.4.s390x.rpm subversion-1.6.11-7.el5_6.4.s390.rpm subversion-1.6.11-7.el5_6.4.s390x.rpm subversion-debuginfo-1.6.11-7.el5_6.4.s390.rpm subversion-debuginfo-1.6.11-7.el5_6.4.s390x.rpm subversion-devel-1.6.11-7.el5_6.4.s390.rpm subversion-devel-1.6.11-7.el5_6.4.s390x.rpm subversion-javahl-1.6.11-7.el5_6.4.s390x.rpm subversion-perl-1.6.11-7.el5_6.4.s390x.rpm subversion-ruby-1.6.11-7.el5_6.4.s390x.rpm
x86_64: mod_dav_svn-1.6.11-7.el5_6.4.x86_64.rpm subversion-1.6.11-7.el5_6.4.i386.rpm subversion-1.6.11-7.el5_6.4.x86_64.rpm subversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.4.x86_64.rpm subversion-devel-1.6.11-7.el5_6.4.i386.rpm subversion-devel-1.6.11-7.el5_6.4.x86_64.rpm subversion-javahl-1.6.11-7.el5_6.4.x86_64.rpm subversion-perl-1.6.11-7.el5_6.4.x86_64.rpm subversion-ruby-1.6.11-7.el5_6.4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm
i386: mod_dav_svn-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm
noarch: subversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm
x86_64: mod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.x86_64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.x86_64.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.x86_64.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.x86_64.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm
noarch: subversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm
x86_64: mod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.x86_64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.x86_64.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.x86_64.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.x86_64.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm
i386: mod_dav_svn-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm
ppc64: mod_dav_svn-1.6.11-2.el6_1.4.ppc64.rpm subversion-1.6.11-2.el6_1.4.ppc.rpm subversion-1.6.11-2.el6_1.4.ppc64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.ppc.rpm subversion-debuginfo-1.6.11-2.el6_1.4.ppc64.rpm
s390x: mod_dav_svn-1.6.11-2.el6_1.4.s390x.rpm subversion-1.6.11-2.el6_1.4.s390.rpm subversion-1.6.11-2.el6_1.4.s390x.rpm subversion-debuginfo-1.6.11-2.el6_1.4.s390.rpm subversion-debuginfo-1.6.11-2.el6_1.4.s390x.rpm
x86_64: mod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.x86_64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm
i386: subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm
noarch: subversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm
ppc64: subversion-debuginfo-1.6.11-2.el6_1.4.ppc.rpm subversion-debuginfo-1.6.11-2.el6_1.4.ppc64.rpm subversion-devel-1.6.11-2.el6_1.4.ppc.rpm subversion-devel-1.6.11-2.el6_1.4.ppc64.rpm subversion-gnome-1.6.11-2.el6_1.4.ppc.rpm subversion-gnome-1.6.11-2.el6_1.4.ppc64.rpm subversion-javahl-1.6.11-2.el6_1.4.ppc.rpm subversion-javahl-1.6.11-2.el6_1.4.ppc64.rpm subversion-kde-1.6.11-2.el6_1.4.ppc.rpm subversion-kde-1.6.11-2.el6_1.4.ppc64.rpm subversion-perl-1.6.11-2.el6_1.4.ppc.rpm subversion-perl-1.6.11-2.el6_1.4.ppc64.rpm subversion-ruby-1.6.11-2.el6_1.4.ppc.rpm subversion-ruby-1.6.11-2.el6_1.4.ppc64.rpm
s390x: subversion-debuginfo-1.6.11-2.el6_1.4.s390.rpm subversion-debuginfo-1.6.11-2.el6_1.4.s390x.rpm subversion-devel-1.6.11-2.el6_1.4.s390.rpm subversion-devel-1.6.11-2.el6_1.4.s390x.rpm subversion-gnome-1.6.11-2.el6_1.4.s390.rpm subversion-gnome-1.6.11-2.el6_1.4.s390x.rpm subversion-javahl-1.6.11-2.el6_1.4.s390.rpm subversion-javahl-1.6.11-2.el6_1.4.s390x.rpm subversion-kde-1.6.11-2.el6_1.4.s390.rpm subversion-kde-1.6.11-2.el6_1.4.s390x.rpm subversion-perl-1.6.11-2.el6_1.4.s390.rpm subversion-perl-1.6.11-2.el6_1.4.s390x.rpm subversion-ruby-1.6.11-2.el6_1.4.s390.rpm subversion-ruby-1.6.11-2.el6_1.4.s390x.rpm
x86_64: subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.x86_64.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.x86_64.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.x86_64.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm
i386: mod_dav_svn-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm
x86_64: mod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.x86_64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm
i386: subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm
noarch: subversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm
x86_64: subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.x86_64.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.x86_64.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.x86_64.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-1752.html https://www.redhat.com/security/data/cve/CVE-2011-1783.html https://www.redhat.com/security/data/cve/CVE-2011-1921.html https://access.redhat.com/security/updates/classification/#moderate http://subversion.apache.org/security/CVE-2011-1783-advisory.txt http://subversion.apache.org/security/CVE-2011-1752-advisory.txt http://subversion.apache.org/security/CVE-2011-1921-advisory.txt
- Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFN75utXlSAg2UNWIIRAuXgAJ9fhhY1xxC7jRZbLGZA6ENr3dnTBQCgkdf0 J9nA8MJRlM/XVtyj3mbVErg= =jujC -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2011-1752
The mod_dav_svn Apache HTTPD server module can be crashed though
when asked to deliver baselined WebDAV resources.
For the oldstable distribution (lenny), this problem has been fixed in version 1.5.1dfsg1-7.
For the stable distribution (squeeze), this problem has been fixed in version 1.6.12dfsg-6.
For the unstable distribution (sid), this problem has been fixed in version 1.6.17dfsg-1
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201106-0192", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "lt", "trust": 1.8, "vendor": "apache", "version": "1.6.17" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.10" }, { "model": "subversion", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "1.6.0" }, { "model": "subversion", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "1.5.0" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.7.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "11.04" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "14" }, { "model": "subversion", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "1.5.8" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "15" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.04" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.6.z (server)" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux long life", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 5.6 server)" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.1.z" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.1" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.6" }, { "model": "http server", "scope": null, "trust": 0.6, "vendor": "apache", "version": null }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.7" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.8" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.2" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.3" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.5" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.0" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.5.4" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.2" }, { "model": "software foundation subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.6.17" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.17.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.9" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "software foundation subversion m3", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.15" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.1" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "hat enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.9" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.0" }, { "model": "hat enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.37" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.35.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.12" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.33.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux enterprise sdk sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20110" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.23" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.36" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.32.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.21" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.11.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.18.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.5" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.6" }, { "model": "hat enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.4" }, { "model": "software foundation subversion m4/m5", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.9" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.29" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.3" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.34" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.4" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.1" }, { "model": "hat enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.6" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.15" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.18" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.19.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.16" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.26" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "software foundation subversion m1", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.6" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.7" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.19" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux enterprise sdk sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.33" }, { "model": "software foundation subversion m2", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.20" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.16.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.30" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.25" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.35" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.16" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.12" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.13" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.27" }, { "model": "hat enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.20.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.17" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.31" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.4" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.3" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.5" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" } ], "sources": [ { "db": "BID", "id": "48091" }, { "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "db": "CNNVD", "id": "CNNVD-201106-022" }, { "db": "NVD", "id": "CVE-2011-1783" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.8", "versionStartIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.6.17", "versionStartIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.7.3", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-1783" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "\u0026lt;br\u0026gt;Joe Schaefer of Apache Software Foundation, Ivan Zhakov of VisualSVN, and Kamesh Jayachandran of CollabNet.", "sources": [ { "db": "BID", "id": "48091" } ], "trust": 0.3 }, "cve": "CVE-2011-1783", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2011-1783", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-49728", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-1783", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201106-022", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-49728", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-49728" }, { "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "db": "CNNVD", "id": "CNNVD-201106-022" }, { "db": "NVD", "id": "CVE-2011-1783" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data. Apache Subversion is prone to multiple vulnerabilities, including two denial-of-service issues and an information-disclosure issue. \nAttackers can exploit these issues to crash the application, exhaust all memory resources, or obtain potentially sensitive information. \nVersions prior to Subversion 1.6.17 are vulnerable. The server is fast, reliable and extensible through a simple API. \n \n The mod_dav_svn Apache HTTPD server module may in certain cenarios\n enter a logic loop which does not exit and which allocates emory in\n each iteration, ultimately exhausting all the available emory on the\n server which can lead to a DoS (Denial Of Service) (CVE-2011-1783). \n \n The mod_dav_svn Apache HTTPD server module may leak to remote users\n the file contents of files configured to be unreadable by those users\n (CVE-2011-1921). \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFN6cg2mqjQ0CJFipgRAqj2AKCRyKt813e0OmWSTU5bL58KCmUwowCfT6RY\nDDOtowgSctAg4EX+tLXIvRQ=\n=zsmM\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-02-01-1 OS X Lion v10.7.3 and Security Update 2012-001\n\nOS X Lion v10.7.3 and Security Update 2012-001 is now available and\naddresses the following:\n\nAddress Book\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: An attacker in a privileged network position may intercept\nCardDAV data\nDescription: Address Book supports Secure Sockets Layer (SSL) for\naccessing CardDAV. A downgrade issue caused Address Book to attempt\nan unencrypted connection if an encrypted connection failed. An\nattacker in a privileged network position could abuse this behavior\nto intercept CardDAV data. This issue is addressed by not downgrading\nto an unencrypted connection without user approval. \nCVE-ID\nCVE-2011-3444 : Bernard Desruisseaux of Oracle Corporation\n\nApache\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in Apache\nDescription: Apache is updated to version 2.2.21 to address several\nvulnerabilities, the most serious of which may lead to a denial of\nservice. Further information is available via the Apache web site at\nhttp://httpd.apache.org/\nCVE-ID\nCVE-2011-3348\n\nApache\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of SSL\n3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. \nApache disabled the \u0027empty fragment\u0027 countermeasure which prevented\nthese attacks. This issue is addressed by providing a configuration\nparameter to control the countermeasure and enabling it by default. \nCVE-ID\nCVE-2011-3389\n\nCFNetwork\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in CFNetwork\u0027s handling of malformed\nURLs. When accessing a maliciously crafted URL, CFNetwork could send\nthe request to an incorrect origin server. This issue does not affect\nsystems prior to OS X Lion. \nCVE-ID\nCVE-2011-3246 : Erling Ellingsen of Facebook\n\nCFNetwork\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in CFNetwork\u0027s handling of malformed\nURLs. When accessing a maliciously crafted URL, CFNetwork could send\nunexpected request headers. This issue does not affect systems prior\nto OS X Lion. \nCVE-ID\nCVE-2011-3447 : Erling Ellingsen of Facebook\n\nColorSync\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted image with an embedded\nColorSync profile may lead to an unexpected application termination\nor arbitrary code execution\nDescription: An integer overflow existed in the handling of images\nwith an embedded ColorSync profile, which may lead to a heap buffer\noverflow. This issue does not affect OS X Lion systems. \nCVE-ID\nCVE-2011-0200 : binaryproof working with TippingPoint\u0027s Zero Day\nInitiative\n\nCoreAudio\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Playing maliciously crafted audio content may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of AAC\nencoded audio streams. This issue does not affect OS X Lion systems. \nCVE-ID\nCVE-2011-3252 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nCoreMedia\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in CoreMedia\u0027s handling\nof H.264 encoded movie files. \nCVE-ID\nCVE-2011-3448 : Scott Stender of iSEC Partners\n\nCoreText\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing or downloading a document containing a maliciously\ncrafted embedded font may lead to an unexpected application\ntermination or arbitrary code execution\nDescription: A use after free issue existed in the handling of font\nfiles. \nCVE-ID\nCVE-2011-3449 : Will Dormann of the CERT/CC\n\nCoreUI\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a malicious website may lead to an unexpected\napplication termination or arbitrary code execution\nDescription: An unbounded stack allocation issue existed in the\nhandling of long URLs. This issue does not affect systems prior to OS\nX Lion. \nCVE-ID\nCVE-2011-3450 : Ben Syverson\n\ncurl\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: A remote server may be able to impersonate clients via\nGSSAPI requests\nDescription: When doing GSSAPI authentication, libcurl\nunconditionally performs credential delegation. This issue is\naddressed by disabling GSSAPI credential delegation. \nCVE-ID\nCVE-2011-2192\n\nData Security\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker with a privileged network position may intercept\nuser credentials or other sensitive information\nDescription: Two certificate authorities in the list of trusted root\ncertificates have independently issued intermediate certificates to\nDigiCert Malaysia. DigiCert Malaysia has issued certificates with\nweak keys that it is unable to revoke. An attacker with a privileged\nnetwork position could intercept user credentials or other sensitive\ninformation intended for a site with a certificate issued by DigiCert\nMalaysia. This issue is addressed by configuring default system trust\nsettings so that DigiCert Malaysia\u0027s certificates are not trusted. We\nwould like to acknowledge Bruce Morton of Entrust, Inc. for reporting\nthis issue. \n\ndovecot\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of SSL\n3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. \nDovecot disabled the \u0027empty fragment\u0027 countermeasure which prevented\nthese attacks. This issue is addressed by enabling the\ncountermeasure. \nCVE-ID\nCVE-2011-3389 : Apple\n\nfilecmds\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Decompressing a maliciously crafted compressed file may lead\nto an unexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the \u0027uncompress\u0027 command\nline tool. \nCVE-ID\nCVE-2011-2895\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in ImageIO\u0027s handling of\nCCITT Group 4 encoded TIFF files. This issue does not affect OS X\nLion systems. \nCVE-ID\nCVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in libtiff\u0027s handling of\nThunderScan encoded TIFF images. This issue is address by updating\nlibtiff to version 3.9.5. \nCVE-ID\nCVE-2011-1167\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in libpng 1.5.4\nDescription: libpng is updated to version 1.5.5 to address multiple\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the libpng website at\nhttp://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-3328\n\nInternet Sharing\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: A Wi-Fi network created by Internet Sharing may lose\nsecurity settings after a system update\nDescription: After updating to a version of OS X Lion prior to\n10.7.3, the Wi-Fi configuration used by Internet Sharing may revert\nto factory defaults, which disables the WEP password. This issue only\naffects systems with Internet Sharing enabled and sharing the\nconnection to Wi-Fi. This issue is addressed by preserving the Wi-Fi\nconfiguration during a system update. \nCVE-ID\nCVE-2011-3452 : an anonymous researcher\n\nLibinfo\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in Libinfo\u0027s handling of hostname\nlookup requests. Libinfo could return incorrect results for a\nmaliciously crafted hostname. This issue does not affect systems\nprior to OS X Lion. \nCVE-ID\nCVE-2011-3441 : Erling Ellingsen of Facebook\n\nlibresolv\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Applications that use OS X\u0027s libresolv library may be\nvulnerable to an unexpected application termination or arbitrary code\nexecution\nDescription: An integer overflow existed in the parsing of DNS\nresource records, which may lead to heap memory corruption. \nCVE-ID\nCVE-2011-3453 : Ilja van Sprundel of IOActive\n\nlibsecurity\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Some EV certificates may be trusted even if the\ncorresponding root has been marked as untrusted\nDescription: The certificate code trusted a root certificate to sign\nEV certificates if it was on the list of known EV issuers, even if\nthe user had marked it as \u0027Never Trust\u0027 in Keychain. The root would\nnot be trusted to sign non-EV certificates. \nCVE-ID\nCVE-2011-3422 : Alastair Houghton\n\nOpenGL\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Applications that use OS X\u0027s OpenGL implementation may be\nvulnerable to an unexpected application termination or arbitrary code\nexecution\nDescription: Multiple memory corruption issues existed in the\nhandling of GLSL compilation. \nCVE-ID\nCVE-2011-3457 : Chris Evans of the Google Chrome Security Team, and\nMarc Schoenefeld of the Red Hat Security Response Team\n\nPHP\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in PHP 5.3.6\nDescription: PHP is updated to version 5.3.8 to address several\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the PHP web site at\nhttp://www.php.net\nCVE-ID\nCVE-2011-1148\nCVE-2011-1657\nCVE-2011-1938\nCVE-2011-2202\nCVE-2011-2483\nCVE-2011-3182\nCVE-2011-3189\nCVE-2011-3267\nCVE-2011-3268\n\nPHP\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in FreeType\u0027s\nhandling of Type 1 fonts. This issue is addressed by updating\nFreeType to version 2.4.7. Further information is available via the\nFreeType site at http://www.freetype.org/\nCVE-ID\nCVE-2011-3256 : Apple\n\nPHP\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in libpng 1.5.4\nDescription: libpng is updated to version 1.5.5 to address multiple\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the libpng website at\nhttp://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-3328\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Opening a maliciously crafted MP4 encoded file may lead to\nan unexpected application termination or arbitrary code execution\nDescription: An uninitialized memory access issue existed in the\nhandling of MP4 encoded files. \nCVE-ID\nCVE-2011-3458 : Luigi Auriemma and pa_kt both working with\nTippingPoint\u0027s Zero Day Initiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A signedness issue existed in the handling of font\ntables embedded in QuickTime movie files. \nCVE-ID\nCVE-2011-3248 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An off by one buffer overflow existed in the handling\nof rdrf atoms in QuickTime movie files. \nCVE-ID\nCVE-2011-3459 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted JPEG2000 image file may lead\nto an unexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JPEG2000\nfiles. \nCVE-ID\nCVE-2011-3250 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Processing a maliciously crafted PNG image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of PNG files. \nCVE-ID\nCVE-2011-3460 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of FLC\nencoded movie files\nCVE-ID\nCVE-2011-3249 : Matt \u0027j00ru\u0027 Jurczyk working with TippingPoint\u0027s Zero\nDay Initiative\n\nSquirrelMail\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in SquirrelMail\nDescription: SquirrelMail is updated to version 1.4.22 to address\nseveral vulnerabilities, the most serious of which is a cross-site\nscripting issue. This issue does not affect OS X Lion systems. \nFurther information is available via the SquirrelMail web site at\nhttp://www.SquirrelMail.org/\nCVE-ID\nCVE-2010-1637\nCVE-2010-2813\nCVE-2010-4554\nCVE-2010-4555\nCVE-2011-2023\n\nSubversion\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Accessing a Subversion repository may lead to the disclosure\nof sensitive information\nDescription: Subversion is updated to version 1.6.17 to address\nmultiple vulnerabilities, the most serious of which may lead to the\ndisclosure of sensitive information. Further information is available\nvia the Subversion web site at http://subversion.tigris.org/\nCVE-ID\nCVE-2011-1752\nCVE-2011-1783\nCVE-2011-1921\n\nTime Machine\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: A remote attacker may access new backups created by the\nuser\u0027s system\nDescription: The user may designate a remote AFP volume or Time\nCapsule to be used for Time Machine backups. Time Machine did not\nverify that the same device was being used for subsequent backup\noperations. An attacker who is able to spoof the remote volume could\ngain access to new backups created by the user\u0027s system. This issue\nis addressed by verifying the unique identifier associated with a\ndisk for backup operations. \nCVE-ID\nCVE-2011-3462 : Michael Roitzsch of the Technische Universitat\nDresden\n\nTomcat\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in Tomcat 6.0.32\nDescription: Tomcat is updated to version 6.0.33 to address multiple\nvulnerabilities, the most serious of which may lead to the disclosure\nof sensitive information. Tomcat is only provided on Mac OS X Server\nsystems. This issue does not affect OS X Lion systems. Further\ninformation is available via the Tomcat site at\nhttp://tomcat.apache.org/\nCVE-ID\nCVE-2011-2204\n\nWebDAV Sharing\nAvailable for: OS X Lion Server v10.7 to v10.7.2\nImpact: Local users may obtain system privileges\nDescription: An issue existed in WebDAV Sharing\u0027s handling of user\nauthentication. A user with a valid account on the server or one of\nits bound directories could cause the execution of arbitrary code\nwith system privileges. This issue does not affect systems prior to\nOS X Lion. \nCVE-ID\nCVE-2011-3463 : Gordon Davisson of Crywolf\n\nWebmail\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted e-mail message may lead to the\ndisclosure of message content\nDescription: A cross-site scripting vulnerability existed in the\nhandling of mail messages. This issue is addressed by updating\nRoundcube Webmail to version 0.6. This issue does not affect systems\nprior to OS X Lion. Further information is available via the\nRoundcube site at http://trac.roundcube.net/\nCVE-ID\nCVE-2011-2937\n\nX11\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in FreeType\u0027s\nhandling of Type 1 fonts. This issue is addressed by updating\nFreeType to version 2.4.7. Further information is available via the\nFreeType site at http://www.freetype.org/\nCVE-ID\nCVE-2011-3256 : Apple\n\nOS X Lion v10.7.3 and Security Update 2012-001 may be obtained from\nthe Software Update pane in System Preferences, or Apple\u0027s Software\nDownloads web site:\nhttp://www.apple.com/support/downloads/\n\nThe Software Update utility will present the update that applies\nto your system configuration. Only one is needed, either\nSecurity Update 2021-001 or OS X v10.7.3. \n\nFor OS X Lion v10.7.2\nThe download file is named: MacOSXUpd10.7.3.dmg\nIts SHA-1 digest is: 7102fe8f9f47286c45dfa35f6e84e7f730493a7c\n\nFor OS X Lion v10.7 and v10.7.1\nThe download file is named: MacOSXUpdCombo10.7.3.dmg\nIts SHA-1 digest is: 07dfce300f6801eb63d9ac13e0bec84e1862a16c\n\nFor OS X Lion Server v10.7.2\nThe download file is named: MacOSXServerUpd10.7.3.dmg\nIts SHA-1 digest is: 55a9571635d4ec088c142d68132d0d69fcb8867d\n\nFor OS X Lion Server v10.7 and v10.7.1\nThe download file is named: MacOSXServerUpdCombo10.7.3.dmg\nIts SHA-1 digest is: 2c87824f09734499ea166ea0617a3ac21ecf832b\n\nFor Mac OS X v10.6.8\nThe download file is named: SecUpd2012-001Snow.dmg\nIts SHA-1 digest is: 40875ee8cb609bbaefc8f421a9c34cc353db42b8\n\nFor Mac OS X Server v10.6.8\nThe download file is named: SecUpdSrvr2012-001.dmg\nIts SHA-1 digest is: 53b3ca5548001a9920aeabed4a034c6e4657fe20\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.16 (Darwin)\n\niQEcBAEBAgAGBQJPKYxNAAoJEGnF2JsdZQeeLiIIAMLhH2ipDFrhCsw/n4VDeF1V\nP6jSkGXC9tBBVMvw1Xq4c2ok4SI34bDfMlURAVR+dde/h6nIZR24aLQVoDLjJuIp\nRrO2dm1nQeozLJSx2NbxhVh54BucJdKp4xS1GkDNxkqcdh04RE9hRURXdKagnfGy\n9P8QQPOQmKAiWos/LYhCPDInMfrpVNvEVwP8MCDP15g6hylN4De/Oyt7ZshPshSf\nMnAFObfBTGX5KioVqTyfdlBkKUfdXHJux61QEFHn8eadX6+/6IuKbUvK9B0icc8E\npvbjOxQatFRps0KNWeIsKQc5i6iQoJhocAiIy6Y6LCuZQuSXCImY2RWXkVYzbWo=\n=c1eU\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\nJoin Secunia @ FIRST Conference, 12-17 June, Hilton Vienna, Austria\nSee to the presentation \"The Dynamics and Threats of End-Point Software Portfolios\" by Secunia\u0027s Research Analyst Director, Stefan Frei. \nRead more:\nhttp://conference.first.org/ \n\n\n----------------------------------------------------------------------\n\nTITLE:\nApache Subversion mod_dav_svn Two Denial of Service Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA44681\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/44681/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44681\n\nRELEASE DATE:\n2011-06-02\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/44681/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/44681/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44681\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nTwo vulnerabilities have been reported in Apache Subversion, which\ncan be exploited by malicious people to cause a DoS (Denial of\nService). \n\nPROVIDED AND/OR DISCOVERED BY:\n1) Reported by the vendor\n2) The vendor credits Ivan Zhakov, VisualSVN. \n\nORIGINAL ADVISORY:\nhttp://subversion.apache.org/security/CVE-2011-1752-advisory.txt\nhttp://subversion.apache.org/security/CVE-2011-1783-advisory.txt\nhttp://subversion.apache.org/security/CVE-2011-1921-advisory.txt\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201309-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Low\n Title: Subversion: Multiple vulnerabilities\n Date: September 23, 2013\n Bugs: #350166, #356741, #369065, #463728, #463860, #472202, #482166\n ID: 201309-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Subversion, allowing\nattackers to cause a Denial of Service, escalate privileges, or obtain\nsensitive information. \n\nBackground\n==========\n\nSubversion is a versioning system designed to be a replacement for CVS. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-vcs/subversion \u003c 1.7.13 \u003e= 1.7.13\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Subversion. Please\nreview the CVE identifiers referenced below for details. A local attacker could escalate his privileges\nto the user running svnserve. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Subversion users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-vcs/subversion-1.7.13\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-4539\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4539\n[ 2 ] CVE-2010-4644\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4644\n[ 3 ] CVE-2011-0715\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0715\n[ 4 ] CVE-2011-1752\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1752\n[ 5 ] CVE-2011-1783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1783\n[ 6 ] CVE-2011-1921\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1921\n[ 7 ] CVE-2013-1845\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1845\n[ 8 ] CVE-2013-1846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1846\n[ 9 ] CVE-2013-1847\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1847\n[ 10 ] CVE-2013-1849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1849\n[ 11 ] CVE-2013-1884\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1884\n[ 12 ] CVE-2013-1968\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1968\n[ 13 ] CVE-2013-2088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2088\n[ 14 ] CVE-2013-2112\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2112\n[ 15 ] CVE-2013-4131\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4131\n[ 16 ] CVE-2013-4277\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4277\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201309-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2011:0862-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2011-0862.html\nIssue date: 2011-06-08\nCVE Names: CVE-2011-1752 CVE-2011-1783 CVE-2011-1921 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP. \n\nAn infinite loop flaw was found in the way the mod_dav_svn module processed\ncertain data sets. If the SVNPathAuthz directive was set to\n\"short_circuit\", and path-based access control for files and directories\nwas enabled, a malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of system\nmemory. (CVE-2011-1783)\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nprocessed requests submitted against the URL of a baselined resource. A\nmalicious, remote user could use this flaw to cause the httpd process\nserving the request to crash. (CVE-2011-1752)\n\nAn information disclosure flaw was found in the way the mod_dav_svn\nmodule processed certain URLs when path-based access control for files and\ndirectories was enabled. A malicious, remote user could possibly use this\nflaw to access certain files in a repository that would otherwise not be\naccessible to them. Note: This vulnerability cannot be triggered if the\nSVNPathAuthz directive is set to \"short_circuit\". Upstream acknowledges Joe Schaefer of the Apache Software\nFoundation as the original reporter of CVE-2011-1752; Ivan Zhakov of\nVisualSVN as the original reporter of CVE-2011-1783; and Kamesh\nJayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921. \n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n709111 - CVE-2011-1752 subversion (mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources\n709112 - CVE-2011-1783 subversion (mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control\n709114 - CVE-2011-1921 subversion (mod_dav_svn): File contents disclosure of files configured to be unreadable by those users\n\n6. Package List:\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/subversion-1.6.11-7.el5_6.4.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-7.el5_6.4.i386.rpm\nsubversion-1.6.11-7.el5_6.4.i386.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm\nsubversion-devel-1.6.11-7.el5_6.4.i386.rpm\nsubversion-javahl-1.6.11-7.el5_6.4.i386.rpm\nsubversion-perl-1.6.11-7.el5_6.4.i386.rpm\nsubversion-ruby-1.6.11-7.el5_6.4.i386.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-1.6.11-7.el5_6.4.i386.rpm\nsubversion-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-devel-1.6.11-7.el5_6.4.i386.rpm\nsubversion-devel-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-javahl-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-perl-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-ruby-1.6.11-7.el5_6.4.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/subversion-1.6.11-7.el5_6.4.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-7.el5_6.4.i386.rpm\nsubversion-1.6.11-7.el5_6.4.i386.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm\nsubversion-devel-1.6.11-7.el5_6.4.i386.rpm\nsubversion-javahl-1.6.11-7.el5_6.4.i386.rpm\nsubversion-perl-1.6.11-7.el5_6.4.i386.rpm\nsubversion-ruby-1.6.11-7.el5_6.4.i386.rpm\n\nia64:\nmod_dav_svn-1.6.11-7.el5_6.4.ia64.rpm\nsubversion-1.6.11-7.el5_6.4.ia64.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.ia64.rpm\nsubversion-devel-1.6.11-7.el5_6.4.ia64.rpm\nsubversion-javahl-1.6.11-7.el5_6.4.ia64.rpm\nsubversion-perl-1.6.11-7.el5_6.4.ia64.rpm\nsubversion-ruby-1.6.11-7.el5_6.4.ia64.rpm\n\nppc:\nmod_dav_svn-1.6.11-7.el5_6.4.ppc.rpm\nsubversion-1.6.11-7.el5_6.4.ppc.rpm\nsubversion-1.6.11-7.el5_6.4.ppc64.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.ppc.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.ppc64.rpm\nsubversion-devel-1.6.11-7.el5_6.4.ppc.rpm\nsubversion-devel-1.6.11-7.el5_6.4.ppc64.rpm\nsubversion-javahl-1.6.11-7.el5_6.4.ppc.rpm\nsubversion-perl-1.6.11-7.el5_6.4.ppc.rpm\nsubversion-ruby-1.6.11-7.el5_6.4.ppc.rpm\n\ns390x:\nmod_dav_svn-1.6.11-7.el5_6.4.s390x.rpm\nsubversion-1.6.11-7.el5_6.4.s390.rpm\nsubversion-1.6.11-7.el5_6.4.s390x.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.s390.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.s390x.rpm\nsubversion-devel-1.6.11-7.el5_6.4.s390.rpm\nsubversion-devel-1.6.11-7.el5_6.4.s390x.rpm\nsubversion-javahl-1.6.11-7.el5_6.4.s390x.rpm\nsubversion-perl-1.6.11-7.el5_6.4.s390x.rpm\nsubversion-ruby-1.6.11-7.el5_6.4.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-1.6.11-7.el5_6.4.i386.rpm\nsubversion-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm\nsubversion-debuginfo-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-devel-1.6.11-7.el5_6.4.i386.rpm\nsubversion-devel-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-javahl-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-perl-1.6.11-7.el5_6.4.x86_64.rpm\nsubversion-ruby-1.6.11-7.el5_6.4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-2.el6_1.4.i686.rpm\nsubversion-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-devel-1.6.11-2.el6_1.4.i686.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.i686.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-kde-1.6.11-2.el6_1.4.i686.rpm\nsubversion-perl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-1.6.11-2.el6_1.4.i686.rpm\nsubversion-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-devel-1.6.11-2.el6_1.4.i686.rpm\nsubversion-devel-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.i686.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-kde-1.6.11-2.el6_1.4.i686.rpm\nsubversion-kde-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-perl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-perl-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.i686.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-1.6.11-2.el6_1.4.i686.rpm\nsubversion-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-devel-1.6.11-2.el6_1.4.i686.rpm\nsubversion-devel-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.i686.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-kde-1.6.11-2.el6_1.4.i686.rpm\nsubversion-kde-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-perl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-perl-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.i686.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-2.el6_1.4.i686.rpm\nsubversion-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.i686.rpm\n\nppc64:\nmod_dav_svn-1.6.11-2.el6_1.4.ppc64.rpm\nsubversion-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-1.6.11-2.el6_1.4.ppc64.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.6.11-2.el6_1.4.s390x.rpm\nsubversion-1.6.11-2.el6_1.4.s390.rpm\nsubversion-1.6.11-2.el6_1.4.s390x.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.s390.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-1.6.11-2.el6_1.4.i686.rpm\nsubversion-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm\n\ni386:\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-devel-1.6.11-2.el6_1.4.i686.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.i686.rpm\nsubversion-kde-1.6.11-2.el6_1.4.i686.rpm\nsubversion-perl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm\n\nppc64:\nsubversion-debuginfo-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.ppc64.rpm\nsubversion-devel-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-devel-1.6.11-2.el6_1.4.ppc64.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.ppc64.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.ppc64.rpm\nsubversion-kde-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-kde-1.6.11-2.el6_1.4.ppc64.rpm\nsubversion-perl-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-perl-1.6.11-2.el6_1.4.ppc64.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.ppc.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.ppc64.rpm\n\ns390x:\nsubversion-debuginfo-1.6.11-2.el6_1.4.s390.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.s390x.rpm\nsubversion-devel-1.6.11-2.el6_1.4.s390.rpm\nsubversion-devel-1.6.11-2.el6_1.4.s390x.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.s390.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.s390x.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.s390.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.s390x.rpm\nsubversion-kde-1.6.11-2.el6_1.4.s390.rpm\nsubversion-kde-1.6.11-2.el6_1.4.s390x.rpm\nsubversion-perl-1.6.11-2.el6_1.4.s390.rpm\nsubversion-perl-1.6.11-2.el6_1.4.s390x.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.s390.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.s390x.rpm\n\nx86_64:\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-devel-1.6.11-2.el6_1.4.i686.rpm\nsubversion-devel-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.i686.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-kde-1.6.11-2.el6_1.4.i686.rpm\nsubversion-kde-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-perl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-perl-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.i686.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-2.el6_1.4.i686.rpm\nsubversion-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.i686.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-1.6.11-2.el6_1.4.i686.rpm\nsubversion-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm\n\ni386:\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-devel-1.6.11-2.el6_1.4.i686.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.i686.rpm\nsubversion-kde-1.6.11-2.el6_1.4.i686.rpm\nsubversion-perl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm\n\nx86_64:\nsubversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm\nsubversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-devel-1.6.11-2.el6_1.4.i686.rpm\nsubversion-devel-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.i686.rpm\nsubversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-kde-1.6.11-2.el6_1.4.i686.rpm\nsubversion-kde-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-perl-1.6.11-2.el6_1.4.i686.rpm\nsubversion-perl-1.6.11-2.el6_1.4.x86_64.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.i686.rpm\nsubversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-1752.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1783.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1921.html\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttp://subversion.apache.org/security/CVE-2011-1783-advisory.txt\nhttp://subversion.apache.org/security/CVE-2011-1752-advisory.txt\nhttp://subversion.apache.org/security/CVE-2011-1921-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u0026lt;secalert@redhat.com\u0026gt;. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFN75utXlSAg2UNWIIRAuXgAJ9fhhY1xxC7jRZbLGZA6ENr3dnTBQCgkdf0\nJ9nA8MJRlM/XVtyj3mbVErg=\n=jujC\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2011-1752\n\n The mod_dav_svn Apache HTTPD server module can be crashed though\n when asked to deliver baselined WebDAV resources. \n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1.5.1dfsg1-7. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.6.12dfsg-6. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.6.17dfsg-1", "sources": [ { "db": "NVD", "id": "CVE-2011-1783" }, { "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "db": "BID", "id": "48091" }, { "db": "VULHUB", "id": "VHN-49728" }, { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "109373" }, { "db": "PACKETSTORM", "id": "101937" }, { "db": "PACKETSTORM", "id": "123358" }, { "db": "PACKETSTORM", "id": "102118" }, { "db": "PACKETSTORM", "id": "101948" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-1783", "trust": 3.4 }, { "db": "BID", "id": "48091", "trust": 2.8 }, { "db": "SECUNIA", "id": "44681", "trust": 2.7 }, { "db": "SECTRACK", "id": "1025618", "trust": 2.5 }, { "db": "SECUNIA", "id": "44633", "trust": 1.7 }, { "db": "SECUNIA", "id": "44849", "trust": 1.7 }, { "db": "SECUNIA", "id": "44888", "trust": 1.7 }, { "db": "SECUNIA", "id": "45162", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2011-001722", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201106-022", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-49728", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "102004", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109373", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101937", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123358", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "102118", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101948", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-49728" }, { "db": "BID", "id": "48091" }, { "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "109373" }, { "db": "PACKETSTORM", "id": "101937" }, { "db": "PACKETSTORM", "id": "123358" }, { "db": "PACKETSTORM", "id": "102118" }, { "db": "PACKETSTORM", "id": "101948" }, { "db": "CNNVD", "id": "CNNVD-201106-022" }, { "db": "NVD", "id": "CVE-2011-1783" } ] }, "id": "VAR-201106-0192", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-49728" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:13:11.130000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "subversion-1.6.11-7.AXS3.4", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1454" }, { "title": "RHSA-2011:0862", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2011-0862.html" }, { "title": "CVE-2011-1783-advisory", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2011-1783-advisory.txt" }, { "title": "Subversion 1.6.17 Released", "trust": 0.8, "url": "http://svn.haxx.se/dev/archive-2011-06/0030.shtml" }, { "title": "Apache Subversion mod_dav_svn Repair measures for infinite loop loopholes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=129503" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "db": "CNNVD", "id": "CNNVD-201106-022" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-49728" }, { "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "db": "NVD", "id": "CVE-2011-1783" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://secunia.com/advisories/44681" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/48091" }, { "trust": 2.2, "url": "http://subversion.apache.org/security/cve-2011-1783-advisory.txt" }, { "trust": 1.8, "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/changes" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1025618" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44633" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44849" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44888" }, { "trust": 1.7, "url": "http://secunia.com/advisories/45162" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2012/feb/msg00000.html" }, { "trust": 1.7, "url": "http://www.debian.org/security/2011/dsa-2251" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-july/062211.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-june/061913.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:106" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-0862.html" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-1144-1" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht5130" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18889" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1783" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1783" }, { "trust": 0.8, "url": "http://www.securitytracker.com/id/1025618" }, { "trust": 0.5, "url": "http://subversion.apache.org/security/cve-2011-1752-advisory.txt" }, { "trust": 0.5, "url": "http://subversion.apache.org/security/cve-2011-1921-advisory.txt" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1752" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1783" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1921" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100141174" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026amp;products_id=490" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1921" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1752" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2204" }, { "trust": 0.1, "url": "http://www.php.net" }, { "trust": 0.1, "url": "http://tomcat.apache.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3252" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1148" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3182" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3249" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0200" }, { "trust": 0.1, "url": "http://trac.roundcube.net/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3256" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2202" }, { "trust": 0.1, "url": "http://www.freetype.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2895" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0241" }, { "trust": 0.1, "url": "http://www.squirrelmail.org/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1938" }, { "trust": 0.1, "url": "http://httpd.apache.org/" }, { "trust": 0.1, "url": "http://www.libpng.org/pub/png/libpng.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3250" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2813" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1657" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4555" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3246" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3248" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1637" }, { "trust": 0.1, "url": "http://subversion.tigris.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3189" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://conference.first.org/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44681" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44681/#comments" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44681/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1845" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1884" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4539" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1968" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0715" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1846" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2088" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1847" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2112" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4277" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4539" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2112" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0715" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1752" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4644" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4131" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1847" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1845" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1968" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1884" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1921" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4644" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201309-11.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4131" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4277" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1783" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1752.html" }, { "trust": 0.1, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1783.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-0862.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1921.html" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-49728" }, { "db": "BID", "id": "48091" }, { "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "109373" }, { "db": "PACKETSTORM", "id": "101937" }, { "db": "PACKETSTORM", "id": "123358" }, { "db": "PACKETSTORM", "id": "102118" }, { "db": "PACKETSTORM", "id": "101948" }, { "db": "CNNVD", "id": "CNNVD-201106-022" }, { "db": "NVD", "id": "CVE-2011-1783" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-49728" }, { "db": "BID", "id": "48091" }, { "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "109373" }, { "db": "PACKETSTORM", "id": "101937" }, { "db": "PACKETSTORM", "id": "123358" }, { "db": "PACKETSTORM", "id": "102118" }, { "db": "PACKETSTORM", "id": "101948" }, { "db": "CNNVD", "id": "CNNVD-201106-022" }, { "db": "NVD", "id": "CVE-2011-1783" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-06-06T00:00:00", "db": "VULHUB", "id": "VHN-49728" }, { "date": "2011-06-02T00:00:00", "db": "BID", "id": "48091" }, { "date": "2011-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "date": "2011-06-04T16:01:34", "db": "PACKETSTORM", "id": "102004" }, { "date": "2012-02-03T00:24:52", "db": "PACKETSTORM", "id": "109373" }, { "date": "2011-06-02T05:38:07", "db": "PACKETSTORM", "id": "101937" }, { "date": "2013-09-23T22:22:00", "db": "PACKETSTORM", "id": "123358" }, { "date": "2011-06-09T15:11:39", "db": "PACKETSTORM", "id": "102118" }, { "date": "2010-06-02T12:12:00", "db": "PACKETSTORM", "id": "101948" }, { "date": "2011-06-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201106-022" }, { "date": "2011-06-06T19:55:01.940000", "db": "NVD", "id": "CVE-2011-1783" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-05T00:00:00", "db": "VULHUB", "id": "VHN-49728" }, { "date": "2015-05-07T17:04:00", "db": "BID", "id": "48091" }, { "date": "2011-07-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001722" }, { "date": "2020-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201106-022" }, { "date": "2020-10-05T19:05:44.950000", "db": "NVD", "id": "CVE-2011-1783" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "102118" }, { "db": "CNNVD", "id": "CNNVD-201106-022" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion Used in Apache HTTP Server Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001722" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201106-022" } ], "trust": 0.6 } }
var-201508-0172
Vulnerability from variot
The svn_repos_trace_node_locations function in Apache Subversion before 1.7.21 and 1.8.x before 1.8.14, when path-based authorization is used, allows remote authenticated users to obtain sensitive path information by reading the history of a node that has been moved from a hidden path. Apache Subversion is prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. Apache Subversion 1.8.0 through 1.8.13 and 1.7.0 through 1.7.20 are vulnerable. The system is compatible with the Concurrent Versions System (CVS). ============================================================================ Ubuntu Security Notice USN-2721-1 August 20, 2015
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3580)
It was discovered that the Subversion mod_dav_svn module incorrectly handled requests requiring a lookup for a virtual transaction name that does not exist. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-8108)
Evgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly handled large numbers of REPORT requests. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)
Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. (CVE-2015-0248)
Ivan Zhakov discovered that the Subversion mod_dav_svn module incorrectly handled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)
C. A remote attacker could use this issue to read hidden files via the path name. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)
C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. (CVE-2015-3187)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libapache2-svn 1.8.10-5ubuntu1.1 libsvn1 1.8.10-5ubuntu1.1 subversion 1.8.10-5ubuntu1.1
Ubuntu 14.04 LTS: libapache2-svn 1.8.8-1ubuntu3.2 libsvn1 1.8.8-1ubuntu3.2 subversion 1.8.8-1ubuntu3.2
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.5 libsvn1 1.6.17dfsg-3ubuntu3.5 subversion 1.6.17dfsg-3ubuntu3.5
In general, a standard system update will make all the necessary changes. 6) - i386, noarch, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-03-21-4 Xcode 7.3
Xcode 7.3 is now available and addresses the following:
otool Available for: OS X El Capitan v10.11 and later Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1765 : Proteas of Qihoo 360 Nirvan Team and Will Estes (@squiffy)
subversion Available for: OS X El Capitan v10.11 and later Impact: A malicious server may be able to execute arbitrary code Description: Multiple vulnerabilities existed in subversion versions prior to 1.7.21, the most serious of which may have led to remote code execution. These were addressed by updating subversion to version 1.7.22. Michael Pilato, CollabNet
Xcode 7.0 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "7.3".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJW8JQAAAoJEBcWfLTuOo7tO6gQAJAW+kXp0TuFMDT6xHo2YVIq OiRdtYYsaQ0vLXHhDFQP+8uXPSz6KnunxKYZhA3JsSIjXZcv+O0Vw9hP/5A3/nj8 vXYCFmVW9m7rse4k7m117PYdPuKuWtAvDU19b7B2/vPsrv1R6C5R+jZj7hi9Vp2T 4Vx4oLeXCAhzpuDNfvtnyI756b8j63si2eSMSIPp+smQl4RKWtEJEAX5yHkDpeyl cuCHiEbwx4+UomEp5jpOPGjcmohjpTrbBJE8hH/k6W85bBj+rhBPJoBAYafW7nHt 6uokIgZtU59ZEAwC8hme0vzApINfslV1fiJk1HN/rP6Cp+ptdIZGL8zydmzIh7yq gEnfcEEhD2TTkJYnt22l42ZtCDsGJkFBF/r77EHmYWUJfmR4a4Jismp4sGGPgZ12 OitRfBzojK1+Ah6tkYV2LKIfjstprBTRZdz0XKQtjgAwfgktAalrWiibZs2zBNF5 UfZKAsM3Qc9RBK5pNQpGMlrHQtnFdD74Df4TYRlSuKZRO5DLr0STDeHXQfn4Ti/9 8+ZifqggFuWBfh5es4EFdcpxRRqWI9OKOdgQ0Oc5tXwIyAlOshxNuP3qAgVQzwwd COicsW/1HsUoaopDuf+bzDcJPL/L9H3SRYfg4S/uv5JOjoaPr0pQC8mUfR25dZAw cU0NiqyyiqU1H29UaU50 =9aiD -----END PGP SIGNATURE----- .
Gentoo Linux Security Advisory GLSA 201610-05
https://security.gentoo.org/
Severity: Normal Title: Subversion, Serf: Multiple Vulnerabilities Date: October 11, 2016 Bugs: #500482, #518716, #519202, #545348, #556076, #567810, #581448, #586046 ID: 201610-05
Synopsis
Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code.
Background
Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS's :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.
The serf library is a high performance C-based HTTP client library built upon the Apache Portable Runtime (APR) library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.9.4 >= 1.9.4 *> 1.8.16 2 net-libs/serf < 1.3.7 >= 1.3.7 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Subversion and Serf. Please review the CVE identifiers referenced below for details
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, conduct a man-in-the-middle attack, obtain sensitive information, or cause a Denial of Service Condition.
Workaround
There is no known workaround at this time.
Resolution
All Subversion users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"
All Serf users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"
References
[ 1 ] CVE-2014-0032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032 [ 2 ] CVE-2014-3504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504 [ 3 ] CVE-2014-3522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522 [ 4 ] CVE-2014-3528 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528 [ 5 ] CVE-2015-0202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202 [ 6 ] CVE-2015-0248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248 [ 7 ] CVE-2015-0251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251 [ 8 ] CVE-2015-3184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184 [ 9 ] CVE-2015-3187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187 [ 10 ] CVE-2015-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259 [ 11 ] CVE-2016-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167 [ 12 ] CVE-2016-2168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201610-05
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:1742-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1742.html Issue date: 2015-09-08 CVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 CVE-2015-3187 =====================================================================
- Summary:
Updated subversion packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.
An assertion failure flaw was found in the way the SVN server processed certain requests with dynamically evaluated revision numbers. A remote attacker could use this flaw to cause the SVN server (both svnserve and httpd with the mod_dav_svn module) to crash. (CVE-2015-0248)
It was found that the mod_authz_svn module did not properly restrict anonymous access to Subversion repositories under certain configurations when used with Apache httpd 2.4.x. This could allow a user to anonymously access files in a Subversion repository, which should only be accessible to authenticated users. (CVE-2015-3184)
It was found that the mod_dav_svn module did not properly validate the svn:author property of certain requests. An attacker able to create new revisions could use this flaw to spoof the svn:author property. (CVE-2015-0251)
It was found that when an SVN server (both svnserve and httpd with the mod_dav_svn module) searched the history of a file or a directory, it would disclose its location in the repository if that file or directory was not readable (for example, if it had been moved). (CVE-2015-3187)
Red Hat would like to thank the Apache Software Foundation for reporting these issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato of CollabNet as the original reporter of CVE-2015-3184 and CVE-2015-3187 flaws.
All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers 1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions 1247249 - CVE-2015-3184 subversion: Mixed anonymous/authenticated path-based authz with httpd 2.4 1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.i686.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.i686.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
ppc64: mod_dav_svn-1.7.14-7.el7_1.1.ppc64.rpm subversion-1.7.14-7.el7_1.1.ppc64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm subversion-libs-1.7.14-7.el7_1.1.ppc.rpm subversion-libs-1.7.14-7.el7_1.1.ppc64.rpm
s390x: mod_dav_svn-1.7.14-7.el7_1.1.s390x.rpm subversion-1.7.14-7.el7_1.1.s390x.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm subversion-libs-1.7.14-7.el7_1.1.s390.rpm subversion-libs-1.7.14-7.el7_1.1.s390x.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.ael7b_1.1.src.rpm
ppc64le: mod_dav_svn-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-libs-1.7.14-7.ael7b_1.1.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: subversion-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm subversion-devel-1.7.14-7.el7_1.1.ppc.rpm subversion-devel-1.7.14-7.el7_1.1.ppc64.rpm subversion-gnome-1.7.14-7.el7_1.1.ppc.rpm subversion-gnome-1.7.14-7.el7_1.1.ppc64.rpm subversion-javahl-1.7.14-7.el7_1.1.ppc.rpm subversion-javahl-1.7.14-7.el7_1.1.ppc64.rpm subversion-kde-1.7.14-7.el7_1.1.ppc.rpm subversion-kde-1.7.14-7.el7_1.1.ppc64.rpm subversion-perl-1.7.14-7.el7_1.1.ppc.rpm subversion-perl-1.7.14-7.el7_1.1.ppc64.rpm subversion-python-1.7.14-7.el7_1.1.ppc64.rpm subversion-ruby-1.7.14-7.el7_1.1.ppc.rpm subversion-ruby-1.7.14-7.el7_1.1.ppc64.rpm subversion-tools-1.7.14-7.el7_1.1.ppc64.rpm
s390x: subversion-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm subversion-devel-1.7.14-7.el7_1.1.s390.rpm subversion-devel-1.7.14-7.el7_1.1.s390x.rpm subversion-gnome-1.7.14-7.el7_1.1.s390.rpm subversion-gnome-1.7.14-7.el7_1.1.s390x.rpm subversion-javahl-1.7.14-7.el7_1.1.s390.rpm subversion-javahl-1.7.14-7.el7_1.1.s390x.rpm subversion-kde-1.7.14-7.el7_1.1.s390.rpm subversion-kde-1.7.14-7.el7_1.1.s390x.rpm subversion-perl-1.7.14-7.el7_1.1.s390.rpm subversion-perl-1.7.14-7.el7_1.1.s390x.rpm subversion-python-1.7.14-7.el7_1.1.s390x.rpm subversion-ruby-1.7.14-7.el7_1.1.s390.rpm subversion-ruby-1.7.14-7.el7_1.1.s390x.rpm subversion-tools-1.7.14-7.el7_1.1.s390x.rpm
x86_64: subversion-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64le: subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-devel-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-gnome-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-javahl-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-kde-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-perl-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-python-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-ruby-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-tools-1.7.14-7.ael7b_1.1.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: subversion-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-0248 https://access.redhat.com/security/cve/CVE-2015-0251 https://access.redhat.com/security/cve/CVE-2015-3184 https://access.redhat.com/security/cve/CVE-2015-3187 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2015-0248-advisory.txt https://subversion.apache.org/security/CVE-2015-3184-advisory.txt https://subversion.apache.org/security/CVE-2015-0251-advisory.txt https://subversion.apache.org/security/CVE-2015-3187-advisory.txt
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFV7t6+XlSAg2UNWIIRAivqAKCtV0lnW3RGFsCNsKIU9lBHeBk4UQCdE8/b KVJwbobNcmPzKule+9U7RnM= =F2J4 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201508-0172", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.13" }, { "model": "subversion", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "1.7.20" }, { "model": "xcode", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "7.2.1" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.8.x" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.14" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x el capitan v10.11 or later )" }, { "model": "xcode", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "7.3" }, { "model": "xcode", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "7.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.5" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.19" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.17" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.16" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.20" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7.12" }, { "model": "xcode", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.3" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.8.14" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.7.22" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.7.21" } ], "sources": [ { "db": "BID", "id": "76273" }, { "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "db": "NVD", "id": "CVE-2015-3187" }, { "db": "CNNVD", "id": "CNNVD-201508-058" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.2.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-3187" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "C. Michael Pilato of CollabNet.", "sources": [ { "db": "BID", "id": "76273" }, { "db": "CNNVD", "id": "CNNVD-201508-058" } ], "trust": 0.9 }, "cve": "CVE-2015-3187", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-3187", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-81148", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-3187", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201508-058", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-81148", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-81148" }, { "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "db": "NVD", "id": "CVE-2015-3187" }, { "db": "CNNVD", "id": "CNNVD-201508-058" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The svn_repos_trace_node_locations function in Apache Subversion before 1.7.21 and 1.8.x before 1.8.14, when path-based authorization is used, allows remote authenticated users to obtain sensitive path information by reading the history of a node that has been moved from a hidden path. Apache Subversion is prone to an information-disclosure vulnerability. \nAttackers can exploit this issue to obtain sensitive information that may aid in further attacks. \nApache Subversion 1.8.0 through 1.8.13 and 1.7.0 through 1.7.20 are vulnerable. The system is compatible with the Concurrent Versions System (CVS). ============================================================================\nUbuntu Security Notice USN-2721-1\nAugust 20, 2015\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu\n14.04 LTS. (CVE-2014-3580)\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled requests requiring a lookup for a virtual transaction name that\ndoes not exist. This issue only affected Ubuntu\n14.04 LTS. (CVE-2014-8108)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly\nhandled large numbers of REPORT requests. This\nissue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve\nmodules incorrectly certain crafted parameter combinations. (CVE-2015-0248)\n\nIvan Zhakov discovered that the Subversion mod_dav_svn module incorrectly\nhandled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)\n\nC. A remote attacker could use this\nissue to read hidden files via the path name. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)\n\nC. Michael Pilato discovered that Subversion incorrectly handled path-based\nauthorization. (CVE-2015-3187)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libapache2-svn 1.8.10-5ubuntu1.1\n libsvn1 1.8.10-5ubuntu1.1\n subversion 1.8.10-5ubuntu1.1\n\nUbuntu 14.04 LTS:\n libapache2-svn 1.8.8-1ubuntu3.2\n libsvn1 1.8.8-1ubuntu3.2\n subversion 1.8.8-1ubuntu3.2\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.5\n libsvn1 1.6.17dfsg-3ubuntu3.5\n subversion 1.6.17dfsg-3ubuntu3.5\n\nIn general, a standard system update will make all the necessary changes. 6) - i386, noarch, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-03-21-4 Xcode 7.3\n\nXcode 7.3 is now available and addresses the following:\n\notool\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1765 : Proteas of Qihoo 360 Nirvan Team and Will Estes\n(@squiffy)\n\nsubversion\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A malicious server may be able to execute arbitrary code\nDescription: Multiple vulnerabilities existed in subversion versions\nprior to 1.7.21, the most serious of which may have led to remote\ncode execution. These were addressed by updating subversion to\nversion 1.7.22. Michael Pilato, CollabNet\n\nXcode 7.0 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"7.3\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\ncU0NiqyyiqU1H29UaU50\n=9aiD\n-----END PGP SIGNATURE-----\n. \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201610-05\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Subversion, Serf: Multiple Vulnerabilities\n Date: October 11, 2016\n Bugs: #500482, #518716, #519202, #545348, #556076, #567810,\n #581448, #586046\n ID: 201610-05\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Subversion and Serf, the\nworst of which could lead to execution of arbitrary code. \n\nBackground\n==========\n\nSubversion is a version control system intended to eventually replace\nCVS. Like CVS, it has an optional client-server architecture (where the\nserver can be an Apache server running mod_svn, or an ssh program as in\nCVS\u0027s :ext: method). In addition to supporting the features found in\nCVS, Subversion also provides support for moving and copying files and\ndirectories. \n\nThe serf library is a high performance C-based HTTP client library\nbuilt upon the Apache Portable Runtime (APR) library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-vcs/subversion \u003c 1.9.4 \u003e= 1.9.4\n *\u003e 1.8.16\n 2 net-libs/serf \u003c 1.3.7 \u003e= 1.3.7\n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Subversion and Serf. \nPlease review the CVE identifiers referenced below for details\n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, conduct a man-in-the-middle attack, obtain\nsensitive information, or cause a Denial of Service Condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Subversion users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-vcs/subversion-1.9.4\"\n\nAll Serf users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/serf-1.3.7\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0032\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032\n[ 2 ] CVE-2014-3504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504\n[ 3 ] CVE-2014-3522\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522\n[ 4 ] CVE-2014-3528\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528\n[ 5 ] CVE-2015-0202\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202\n[ 6 ] CVE-2015-0248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248\n[ 7 ] CVE-2015-0251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251\n[ 8 ] CVE-2015-3184\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184\n[ 9 ] CVE-2015-3187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187\n[ 10 ] CVE-2015-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259\n[ 11 ] CVE-2016-2167\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167\n[ 12 ] CVE-2016-2168\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201610-05\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2015:1742-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1742.html\nIssue date: 2015-09-08\nCVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 \n CVE-2015-3187 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access\nto Subversion repositories via HTTP. \n\nAn assertion failure flaw was found in the way the SVN server processed\ncertain requests with dynamically evaluated revision numbers. A remote\nattacker could use this flaw to cause the SVN server (both svnserve and\nhttpd with the mod_dav_svn module) to crash. (CVE-2015-0248)\n\nIt was found that the mod_authz_svn module did not properly restrict\nanonymous access to Subversion repositories under certain configurations\nwhen used with Apache httpd 2.4.x. This could allow a user to anonymously\naccess files in a Subversion repository, which should only be accessible to\nauthenticated users. (CVE-2015-3184)\n\nIt was found that the mod_dav_svn module did not properly validate the\nsvn:author property of certain requests. An attacker able to create new\nrevisions could use this flaw to spoof the svn:author property. \n(CVE-2015-0251)\n\nIt was found that when an SVN server (both svnserve and httpd with the\nmod_dav_svn module) searched the history of a file or a directory, it would\ndisclose its location in the repository if that file or directory was not\nreadable (for example, if it had been moved). (CVE-2015-3187)\n\nRed Hat would like to thank the Apache Software Foundation for reporting\nthese issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the\noriginal reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael\nPilato of CollabNet as the original reporter of CVE-2015-3184 and\nCVE-2015-3187 flaws. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers\n1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions\n1247249 - CVE-2015-3184 subversion: Mixed anonymous/authenticated path-based authz with httpd 2.4\n1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz\n\n6. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nppc64:\nmod_dav_svn-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-libs-1.7.14-7.el7_1.1.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-libs-1.7.14-7.el7_1.1.s390.rpm\nsubversion-libs-1.7.14-7.el7_1.1.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.ael7b_1.1.src.rpm\n\nppc64le:\nmod_dav_svn-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-libs-1.7.14-7.ael7b_1.1.ppc64le.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nsubversion-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-devel-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-kde-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-perl-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-python-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.ppc64.rpm\n\ns390x:\nsubversion-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-devel-1.7.14-7.el7_1.1.s390.rpm\nsubversion-devel-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.s390.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.s390.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-kde-1.7.14-7.el7_1.1.s390.rpm\nsubversion-kde-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-perl-1.7.14-7.el7_1.1.s390.rpm\nsubversion-perl-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-python-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.s390.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-tools-1.7.14-7.el7_1.1.s390x.rpm\n\nx86_64:\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64le:\nsubversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-devel-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-gnome-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-javahl-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-kde-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-perl-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-python-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-ruby-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-tools-1.7.14-7.ael7b_1.1.ppc64le.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0248\nhttps://access.redhat.com/security/cve/CVE-2015-0251\nhttps://access.redhat.com/security/cve/CVE-2015-3184\nhttps://access.redhat.com/security/cve/CVE-2015-3187\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2015-0248-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-3184-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-0251-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-3187-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFV7t6+XlSAg2UNWIIRAivqAKCtV0lnW3RGFsCNsKIU9lBHeBk4UQCdE8/b\nKVJwbobNcmPzKule+9U7RnM=\n=F2J4\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2015-3187" }, { "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "db": "BID", "id": "76273" }, { "db": "VULHUB", "id": "VHN-81148" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "136345" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133473" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3187", "trust": 3.3 }, { "db": "SECTRACK", "id": "1033215", "trust": 2.5 }, { "db": "BID", "id": "76273", "trust": 2.0 }, { "db": "JVN", "id": "JVNVU97668313", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-004064", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201508-058", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-81148", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133236", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133096", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136345", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "139060", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133473", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81148" }, { "db": "BID", "id": "76273" }, { "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "136345" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "NVD", "id": "CVE-2015-3187" }, { "db": "CNNVD", "id": "CNNVD-201508-058" } ] }, "id": "VAR-201508-0172", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-81148" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:55:48.246000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2016-03-21-4 Xcode 7.3", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00003.html" }, { "title": "HT206172", "trust": 0.8, "url": "https://support.apple.com/en-us/ht206172" }, { "title": "HT206172", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht206172" }, { "title": "RHSA-2015:1633", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1633.html" }, { "title": "CVE-2015-3187-advisory", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2015-3187-advisory.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004064" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81148" }, { "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "db": "NVD", "id": "CVE-2015-3187" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.securitytracker.com/id/1033215" }, { "trust": 2.2, "url": "http://subversion.apache.org/security/cve-2015-3187-advisory.txt" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/76273" }, { "trust": 1.5, "url": "http://rhn.redhat.com/errata/rhsa-2015-1742.html" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/201610-05" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-1633.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2721-1" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00003.html" }, { "trust": 1.1, "url": "https://support.apple.com/ht206172" }, { "trust": 1.1, "url": "http://www.debian.org/security/2015/dsa-3331" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3187" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97668313/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3187" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1247252" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://subversion.apache.org/security/cve-2015-0251-advisory.txt" }, { "trust": 0.2, "url": "https://subversion.apache.org/security/cve-2015-0248-advisory.txt" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-0251" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-0248" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-3187" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://gpgtools.org" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1765" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5259" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0032" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3528" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2168" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2167" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3184" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0202" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3528" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0032" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2015-3184-advisory.txt" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3184" } ], "sources": [ { "db": "VULHUB", "id": "VHN-81148" }, { "db": "BID", "id": "76273" }, { "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "136345" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "NVD", "id": "CVE-2015-3187" }, { "db": "CNNVD", "id": "CNNVD-201508-058" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-81148" }, { "db": "BID", "id": "76273" }, { "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "136345" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "NVD", "id": "CVE-2015-3187" }, { "db": "CNNVD", "id": "CNNVD-201508-058" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-08-12T00:00:00", "db": "VULHUB", "id": "VHN-81148" }, { "date": "2015-07-27T00:00:00", "db": "BID", "id": "76273" }, { "date": "2015-08-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "date": "2015-08-21T16:59:18", "db": "PACKETSTORM", "id": "133236" }, { "date": "2015-08-17T15:40:41", "db": "PACKETSTORM", "id": "133096" }, { "date": "2016-03-22T15:15:02", "db": "PACKETSTORM", "id": "136345" }, { "date": "2016-10-12T04:50:20", "db": "PACKETSTORM", "id": "139060" }, { "date": "2015-09-08T15:47:21", "db": "PACKETSTORM", "id": "133473" }, { "date": "2015-08-12T14:59:12.150000", "db": "NVD", "id": "CVE-2015-3187" }, { "date": "2015-07-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-058" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-01T00:00:00", "db": "VULHUB", "id": "VHN-81148" }, { "date": "2016-10-26T00:17:00", "db": "BID", "id": "76273" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004064" }, { "date": "2017-07-01T01:29:15.733000", "db": "NVD", "id": "CVE-2015-3187" }, { "date": "2015-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-058" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201508-058" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion of svn_repos_trace_node_locations Vulnerability in obtaining important path information in functions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004064" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-058" } ], "trust": 0.6 } }
var-202204-0432
Vulnerability from variot
Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected. Subversion of mod_dav_svn Exists in a vulnerability related to the use of freed memory.Service operation interruption (DoS) It may be in a state. Apache Subversion is an open source version control system of the Apache Foundation. The system is compatible with the Concurrent Versions System (CVS). Apache Subversion has a resource management error vulnerability that stems from a use-after-free bug in mod_dav_svn. ========================================================================== Ubuntu Security Notice USN-5372-1 April 12, 2022
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.10
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
Evgeny Kotkov discovered that Subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. (CVE-2021-28544)
Thomas Wei\xdfschuh discovered that Subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact. (CVE-2022-24070)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 21.10: libapache2-mod-svn 1.14.1-3ubuntu0.1 libsvn-java 1.14.1-3ubuntu0.1 libsvn-perl 1.14.1-3ubuntu0.1 libsvn1 1.14.1-3ubuntu0.1 python3-subversion 1.14.1-3ubuntu0.1 ruby-svn 1.14.1-3ubuntu0.1 subversion 1.14.1-3ubuntu0.1 subversion-tools 1.14.1-3ubuntu0.1
Ubuntu 20.04 LTS: libapache2-mod-svn 1.13.0-3ubuntu0.1 libsvn-java 1.13.0-3ubuntu0.1 libsvn-perl 1.13.0-3ubuntu0.1 libsvn1 1.13.0-3ubuntu0.1 python-subversion 1.13.0-3ubuntu0.1 ruby-svn 1.13.0-3ubuntu0.1 subversion 1.13.0-3ubuntu0.1 subversion-tools 1.13.0-3ubuntu0.1
In general, a standard system update will make all the necessary changes.
CVE-2022-24070
Thomas Weissschuh reported that Subversion's mod_dav_svn is prone to
a use-after-free vulnerability when looking up path-based
authorization rules, which can result in denial of service (crash of
HTTPD worker handling the request).
For the oldstable distribution (buster), these problems have been fixed in version 1.10.4-1+deb10u3.
For the stable distribution (bullseye), these problems have been fixed in version 1.14.1-3+deb11u1.
We recommend that you upgrade your subversion packages.
For the detailed security status of subversion please refer to its security tracker page at: https://security-tracker.debian.org/tracker/subversion
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmJWT8RfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0T5nA//cNwSe776flBf6n4X6Lo6zctM1q4ZNsY0dzr1lV9TpOOg4SlA/esb6gDa 9b/Ty+FwOg3T3vdw0HU2rqFTFimb6I+/gM3ly1XOvtqHXj6av4caDtAPk7wyNOdk Pi4kzd2bISM6rZUqQDGFstMrNk5a+N7TajIT+7UAO7Ar85IDwvke269TsYxEZtka gjUNRc7J2FXY9QHd47DnD2CK3CGix+t4tKGJVdeHx1zGb/73vSRki0RnwNpAbr2h wvzj+W9Hx92Nh1GCNoYv3b7oyxjPBerI/v4QrYu2EnPYaV8oLW0JPc4JYf0YPQrR R/RNhydAzOqFzy05rMCq9WZHwH++fBhJmWctA/LfOJYO+Lrj6HI17D4gPJraofcZ Jjcb7j156fY7FGclrPDuavOe2GmcylxUmUiwu1eL6PYZ/QAcdbbaw8nf1V1f9cDj tzTAAIKdRtsCtkC9WYSz/H5+UckJ8XYK3+nxRIblIsHHgk8ICOO5mWEIzEbqzGad NKwysuNBSFqUQCLMADf0fZTxHts6DF8Sj3yjVaDfCrVqTY+Qk8yTl97dnAxflI3W HX7ees+yLmHF46P7gskWy0YLSPXmqRkSagpA60AT+DekLpXL+pIBgFN+bgtndr4i fNAhsxLlmPZ9EVzVbfHT5J3ULRXdi1vwHiXXjuJBKkwNLybCu60= =Bytg -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: subversion:1.10 security update Advisory ID: RHSA-2022:2236-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:2236 Issue date: 2022-05-12 CVE Names: CVE-2022-24070 ==================================================================== 1. Summary:
An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.
Security Fix(es):
- subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Package List:
Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm
aarch64: libserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm
noarch: subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm
ppc64le: libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm
s390x: libserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm
x86_64: libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-24070 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYn3iatzjgjWX9erEAQhybhAAnCLwKUV8Qd0P8bMoriwLdUGnpK41vAmm fOGrmwAd09DNs/HW/8eum8jjjuEVUx/n+Vp0A8BMa2hDqJ+Zm+dSq++A0pGSgr2/ CGBn3BsyM+uyGapkKLYrHCqnD6arvck2CaEtDNyl0/FmI6ZyOLB0g9gkADTit4me qMKrZs303c2udoP5JriRdQ1yFJKVLkt32ssmljsJBUzbIMmt3zZAH0r640wMq5vZ AVdRxrIgmKkToAUD5frD7WzF60hvQ5bBGkXXdjWBDnDTOscWXksiTuucTxTzEfh5 qNlb5I09oPgIZsp563Ry+BYzd8VqVCFXOu90L7UyBVJZbn6/Y/WO9jZ8SmXza+0Z tPeR2mUPeNKQ8NOFxFuzCnN+reOfyKzCeRfUR/7FvQ5FxcrymgWpeOUkUIfjUaCR fymyByBdfxfn3YalL/WD2V0i6VEHlbfKdrn6/Wk1gP0jtsf11Avz94ydkZxo0Cv6 IAZfQmkcAKdYjQ/93dDEFalqqADOD+bOjaBizWfRcLHo+h+SL1MjxSo9l8cL2Y0i ly1o4XnyxMk+SyZbe4v2coVLKuDGpUUxT0YwSplyvedX1ULVYRWvi/Q86Mh9rPmf 39fsdM62D/mLOTiNy3JIn2gS0ir3yRDr1Y1GkZE6SLMJxFOY9+RSVvYhTLCLSLv3 Q5krjcKXb3o=C+KB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 9) - aarch64, ppc64le, s390x, x86_64
3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202204-0432", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "1.10.0" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "subversion", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "1.14.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "36" }, { "model": "subversion", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "1.10.8" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "subversion", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "1.14.2" }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "12.0" }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": "macos", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "subversion", "scope": null, "trust": 0.8, "vendor": "apache", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.14.2", "versionStartIncluding": "1.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.10.8", "versionStartIncluding": "1.10.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.5", "versionStartIncluding": "12.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-24070" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" } ], "trust": 0.5 }, "cve": "CVE-2022-24070", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2022-24070", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-413621", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2022-24070", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-24070", "trust": 1.8, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-413621", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected. Subversion of mod_dav_svn Exists in a vulnerability related to the use of freed memory.Service operation interruption (DoS) It may be in a state. Apache Subversion is an open source version control system of the Apache Foundation. The system is compatible with the Concurrent Versions System (CVS). Apache Subversion has a resource management error vulnerability that stems from a use-after-free bug in mod_dav_svn. ==========================================================================\nUbuntu Security Notice USN-5372-1\nApril 12, 2022\n\nsubversion vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.10\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nEvgeny Kotkov discovered that Subversion servers did not properly follow\npath-based authorization rules in certain cases. An attacker could\npotentially use this issue to retrieve information about private paths. \n(CVE-2021-28544)\n\nThomas Wei\\xdfschuh discovered that Subversion servers did not properly handle\nmemory in certain configurations. A remote attacker could potentially use\nthis issue to cause a denial of service or other unspecified impact. \n(CVE-2022-24070)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.10:\n libapache2-mod-svn 1.14.1-3ubuntu0.1\n libsvn-java 1.14.1-3ubuntu0.1\n libsvn-perl 1.14.1-3ubuntu0.1\n libsvn1 1.14.1-3ubuntu0.1\n python3-subversion 1.14.1-3ubuntu0.1\n ruby-svn 1.14.1-3ubuntu0.1\n subversion 1.14.1-3ubuntu0.1\n subversion-tools 1.14.1-3ubuntu0.1\n\nUbuntu 20.04 LTS:\n libapache2-mod-svn 1.13.0-3ubuntu0.1\n libsvn-java 1.13.0-3ubuntu0.1\n libsvn-perl 1.13.0-3ubuntu0.1\n libsvn1 1.13.0-3ubuntu0.1\n python-subversion 1.13.0-3ubuntu0.1\n ruby-svn 1.13.0-3ubuntu0.1\n subversion 1.13.0-3ubuntu0.1\n subversion-tools 1.13.0-3ubuntu0.1\n\nIn general, a standard system update will make all the necessary changes. \n\nCVE-2022-24070\n\n Thomas Weissschuh reported that Subversion\u0027s mod_dav_svn is prone to\n a use-after-free vulnerability when looking up path-based\n authorization rules, which can result in denial of service (crash of\n HTTPD worker handling the request). \n\nFor the oldstable distribution (buster), these problems have been fixed\nin version 1.10.4-1+deb10u3. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 1.14.1-3+deb11u1. \n\nWe recommend that you upgrade your subversion packages. \n\nFor the detailed security status of subversion please refer to its\nsecurity tracker page at:\nhttps://security-tracker.debian.org/tracker/subversion\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmJWT8RfFIAAAAAALgAo\naXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2\nNDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND\nz0T5nA//cNwSe776flBf6n4X6Lo6zctM1q4ZNsY0dzr1lV9TpOOg4SlA/esb6gDa\n9b/Ty+FwOg3T3vdw0HU2rqFTFimb6I+/gM3ly1XOvtqHXj6av4caDtAPk7wyNOdk\nPi4kzd2bISM6rZUqQDGFstMrNk5a+N7TajIT+7UAO7Ar85IDwvke269TsYxEZtka\ngjUNRc7J2FXY9QHd47DnD2CK3CGix+t4tKGJVdeHx1zGb/73vSRki0RnwNpAbr2h\nwvzj+W9Hx92Nh1GCNoYv3b7oyxjPBerI/v4QrYu2EnPYaV8oLW0JPc4JYf0YPQrR\nR/RNhydAzOqFzy05rMCq9WZHwH++fBhJmWctA/LfOJYO+Lrj6HI17D4gPJraofcZ\nJjcb7j156fY7FGclrPDuavOe2GmcylxUmUiwu1eL6PYZ/QAcdbbaw8nf1V1f9cDj\ntzTAAIKdRtsCtkC9WYSz/H5+UckJ8XYK3+nxRIblIsHHgk8ICOO5mWEIzEbqzGad\nNKwysuNBSFqUQCLMADf0fZTxHts6DF8Sj3yjVaDfCrVqTY+Qk8yTl97dnAxflI3W\nHX7ees+yLmHF46P7gskWy0YLSPXmqRkSagpA60AT+DekLpXL+pIBgFN+bgtndr4i\nfNAhsxLlmPZ9EVzVbfHT5J3ULRXdi1vwHiXXjuJBKkwNLybCu60=\n=Bytg\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: subversion:1.10 security update\nAdvisory ID: RHSA-2022:2236-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:2236\nIssue date: 2022-05-12\nCVE Names: CVE-2022-24070\n====================================================================\n1. Summary:\n\nAn update for the subversion:1.10 module is now available for Red Hat\nEnterprise Linux 8.2 Extended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. \n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption\n(CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you\nmust restart the httpd daemon, if you are using mod_dav_svn, and the\nsvnserve daemon, if you are serving Subversion repositories via the svn://\nprotocol. \n\n5. Package List:\n\nRed Hat Enterprise Linux AppStream EUS (v. 8.2):\n\nSource:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm\n\naarch64:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm\nlibserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm\nlibserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm\nmod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nmod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm\nutf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm\nutf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm\n\nnoarch:\nsubversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm\n\nppc64le:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm\nlibserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm\nlibserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm\nmod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nmod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm\nutf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm\nutf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm\n\ns390x:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm\nlibserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm\nlibserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm\nmod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nmod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm\nutf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm\nutf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm\n\nx86_64:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm\nlibserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm\nlibserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm\nmod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nmod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm\nutf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm\nutf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-24070\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nQ5krjcKXb3o=C+KB\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 9) - aarch64, ppc64le, s390x, x86_64\n\n3", "sources": [ { "db": "NVD", "id": "CVE-2022-24070" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "VULHUB", "id": "VHN-413621" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-24070", "trust": 3.5 }, { "db": "JVNDB", "id": "JVNDB-2022-009515", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "167280", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167374", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167126", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167165", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167244", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167455", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167159", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167787", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167158", "trust": 0.1 }, { "db": "CNVD", "id": "CNVD-2022-38524", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-413621", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166704", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169362", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "id": "VAR-202204-0432", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-413621" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:15:05.279000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT213345", "trust": 0.8, "url": "https://cwiki.apache.org/confluence/display/httpd/modulelife" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009515" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.1 }, { "problemtype": "Use of freed memory (CWE-416) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24070" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht213345" }, { "trust": 1.1, "url": "https://www.debian.org/security/2022/dsa-5119" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2022/jul/18" }, { "trust": 1.1, "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "trust": 1.1, "url": "https://cwiki.apache.org/confluence/display/httpd/modulelife" }, { "trust": 1.1, "url": "https://issues.apache.org/jira/browse/svn-4880" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/pz4arnglmgybkydx2b7drbnmf6eh3a6r/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/yjpmcwcgwbn3qwcdvilwqwpc75rr67lt/" }, { "trust": 0.5, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-24070" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28544" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/yjpmcwcgwbn3qwcdvilwqwpc75rr67lt/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/pz4arnglmgybkydx2b7drbnmf6eh3a6r/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.14.1-3ubuntu0.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5372-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.13.0-3ubuntu0.1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:4941" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/subversion" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.14.1-3ubuntu0.22.04.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5450-1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2236" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:4591" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2222" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:4722" } ], "sources": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-12T00:00:00", "db": "VULHUB", "id": "VHN-413621" }, { "date": "2023-08-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "date": "2022-04-13T15:00:52", "db": "PACKETSTORM", "id": "166704" }, { "date": "2022-06-09T16:10:49", "db": "PACKETSTORM", "id": "167455" }, { "date": "2022-04-28T19:12:00", "db": "PACKETSTORM", "id": "169362" }, { "date": "2022-05-27T15:37:43", "db": "PACKETSTORM", "id": "167280" }, { "date": "2022-05-13T16:05:30", "db": "PACKETSTORM", "id": "167165" }, { "date": "2022-06-03T15:34:36", "db": "PACKETSTORM", "id": "167374" }, { "date": "2022-05-12T15:44:49", "db": "PACKETSTORM", "id": "167126" }, { "date": "2022-05-24T17:34:17", "db": "PACKETSTORM", "id": "167244" }, { "date": "2022-04-12T18:15:09.137000", "db": "NVD", "id": "CVE-2022-24070" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-10-28T00:00:00", "db": "VULHUB", "id": "VHN-413621" }, { "date": "2023-08-07T01:41:00", "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "date": "2023-11-07T03:44:22.993000", "db": "NVD", "id": "CVE-2022-24070" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167280" } ], "trust": 0.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Subversion\u00a0 of \u00a0mod_dav_svn\u00a0 Vulnerability in using free memory in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009515" } ], "trust": 0.8 } }
var-201106-0131
Vulnerability from variot
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011. Apache Subversion is prone to multiple vulnerabilities, including two denial-of-service issues and an information-disclosure issue. Attackers can exploit these issues to crash the application, exhaust all memory resources, or obtain potentially sensitive information. Versions prior to Subversion 1.6.17 are vulnerable.
The mod_dav_svn Apache HTTPD server module may in certain cenarios enter a logic loop which does not exit and which allocates emory in each iteration, ultimately exhausting all the available emory on the server which can lead to a DoS (Denial Of Service) (CVE-2011-1783).
The mod_dav_svn Apache HTTPD server module may leak to remote users the file contents of files configured to be unreadable by those users (CVE-2011-1921).
Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490
The updated packages have been upgraded to the 1.6.17 version which is not vulnerable to these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1752 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1921 http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES
Updated Packages:
Mandriva Linux 2009.0: b7dcf908858e788c0321e13109163494 2009.0/i586/apache-mod_dav_svn-1.6.17-0.1mdv2009.0.i586.rpm c403bbd6aedcd9426dc5cf72ef56d1a9 2009.0/i586/apache-mod_dontdothat-1.6.17-0.1mdv2009.0.i586.rpm 2f3d2373aed96710023c6a84819731f6 2009.0/i586/libsvn0-1.6.17-0.1mdv2009.0.i586.rpm 2b4a273ce742b44b5a18bfaba5b9e6af 2009.0/i586/libsvnjavahl1-1.6.17-0.1mdv2009.0.i586.rpm e11fb3f919ab6358d3a3ac26d803715f 2009.0/i586/perl-SVN-1.6.17-0.1mdv2009.0.i586.rpm 745a88c6044f3cf2fda88bfc80500c1a 2009.0/i586/python-svn-1.6.17-0.1mdv2009.0.i586.rpm 7baab70f65cac6de36cede330f032cc5 2009.0/i586/ruby-svn-1.6.17-0.1mdv2009.0.i586.rpm c15bd5f296328d65f2612a61238b0f01 2009.0/i586/subversion-1.6.17-0.1mdv2009.0.i586.rpm b6c69f4a93490250bc4c1c29a51d0301 2009.0/i586/subversion-devel-1.6.17-0.1mdv2009.0.i586.rpm 6b780c034fcf7caa146ac495f74776fd 2009.0/i586/subversion-doc-1.6.17-0.1mdv2009.0.i586.rpm 51e8efe6c17057098eec1e9b0d9b305e 2009.0/i586/subversion-server-1.6.17-0.1mdv2009.0.i586.rpm f974ca62b90d4db1f3eeb0dc80a06787 2009.0/i586/subversion-tools-1.6.17-0.1mdv2009.0.i586.rpm 804da077e30821641755625cb9f6f545 2009.0/i586/svn-javahl-1.6.17-0.1mdv2009.0.i586.rpm 9ac126adb88c745c67e55630c98f1dff 2009.0/SRPMS/subversion-1.6.17-0.1mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: adf776406f42c9bb4c5928f8d16ad74f 2009.0/x86_64/apache-mod_dav_svn-1.6.17-0.1mdv2009.0.x86_64.rpm f35384b836889e04b9d732045deacccb 2009.0/x86_64/apache-mod_dontdothat-1.6.17-0.1mdv2009.0.x86_64.rpm cff7dcefaf6e8c3d0a7642a36661e803 2009.0/x86_64/lib64svn0-1.6.17-0.1mdv2009.0.x86_64.rpm 01019c76de0636f512bc1338a180ab1b 2009.0/x86_64/lib64svnjavahl1-1.6.17-0.1mdv2009.0.x86_64.rpm 74812d1b64db5301b1ed74db46dc08b6 2009.0/x86_64/perl-SVN-1.6.17-0.1mdv2009.0.x86_64.rpm 59e84aa6043fae46047327ac124771e9 2009.0/x86_64/python-svn-1.6.17-0.1mdv2009.0.x86_64.rpm 15fae543266ede69fa220419ca91bc8f 2009.0/x86_64/ruby-svn-1.6.17-0.1mdv2009.0.x86_64.rpm cd9be5e2b3ba9497e7f8e42a8d0181e0 2009.0/x86_64/subversion-1.6.17-0.1mdv2009.0.x86_64.rpm 8e14979cf0ac190035fcb0ae994fe4d8 2009.0/x86_64/subversion-devel-1.6.17-0.1mdv2009.0.x86_64.rpm 4c2e1922b12202697983b567638c9b92 2009.0/x86_64/subversion-doc-1.6.17-0.1mdv2009.0.x86_64.rpm a7e5997dc660568bafed59a7bab37578 2009.0/x86_64/subversion-server-1.6.17-0.1mdv2009.0.x86_64.rpm 936dc2d30cc5bb8f54b32d862af63f3d 2009.0/x86_64/subversion-tools-1.6.17-0.1mdv2009.0.x86_64.rpm e40d82e0b13a180d2a3c2ed2cd356e52 2009.0/x86_64/svn-javahl-1.6.17-0.1mdv2009.0.x86_64.rpm 9ac126adb88c745c67e55630c98f1dff 2009.0/SRPMS/subversion-1.6.17-0.1mdv2009.0.src.rpm
Mandriva Linux 2010.1: 809c8316c0cf26a1aa7a26260ebd556b 2010.1/i586/apache-mod_dav_svn-1.6.17-0.1mdv2010.2.i586.rpm 1c5aa3316d62eb40cbda3e91b5a0dead 2010.1/i586/apache-mod_dontdothat-1.6.17-0.1mdv2010.2.i586.rpm 680745e35e66433826514dc65f748597 2010.1/i586/libsvn0-1.6.17-0.1mdv2010.2.i586.rpm 2e523e3262c4fa0d918f6667c8c00bf1 2010.1/i586/libsvn-gnome-keyring0-1.6.17-0.1mdv2010.2.i586.rpm 5b8802e18a6e594676823ec01348143b 2010.1/i586/libsvnjavahl1-1.6.17-0.1mdv2010.2.i586.rpm 2d9d773efd8a108b59dd774d6030681e 2010.1/i586/libsvn-kwallet0-1.6.17-0.1mdv2010.2.i586.rpm 786cd1f13ee58d23e8246b37991f3a4c 2010.1/i586/perl-SVN-1.6.17-0.1mdv2010.2.i586.rpm f718ab77c2b5c77e2b49b38604f4663f 2010.1/i586/python-svn-1.6.17-0.1mdv2010.2.i586.rpm e006b5cef023e652caf2281a197e848a 2010.1/i586/ruby-svn-1.6.17-0.1mdv2010.2.i586.rpm a7f25d127ad47dde81e72f947a425311 2010.1/i586/subversion-1.6.17-0.1mdv2010.2.i586.rpm 2e8997143a4e9caccd531496b3d01acc 2010.1/i586/subversion-devel-1.6.17-0.1mdv2010.2.i586.rpm 1102fa83a4d71bb78410fcf52e240a6a 2010.1/i586/subversion-doc-1.6.17-0.1mdv2010.2.i586.rpm f7d57f0fb38326ef4a94f17ece68071e 2010.1/i586/subversion-server-1.6.17-0.1mdv2010.2.i586.rpm 371566535452839fd3f56d0fd1949083 2010.1/i586/subversion-tools-1.6.17-0.1mdv2010.2.i586.rpm 1625168460442b3044986aec02642ceb 2010.1/i586/svn-javahl-1.6.17-0.1mdv2010.2.i586.rpm 3186570aa3e04f22d98a28e75a394710 2010.1/SRPMS/subversion-1.6.17-0.1mdv2010.2.src.rpm
Mandriva Linux 2010.1/X86_64: 5e499d3c40941455d1b37dbf5773991e 2010.1/x86_64/apache-mod_dav_svn-1.6.17-0.1mdv2010.2.x86_64.rpm 0aa267a7b319e2a30960ee2a5414d80e 2010.1/x86_64/apache-mod_dontdothat-1.6.17-0.1mdv2010.2.x86_64.rpm 35cdd975fcec1b990d51bdb9f1714bf4 2010.1/x86_64/lib64svn0-1.6.17-0.1mdv2010.2.x86_64.rpm 4278a8f843fb04cd2850eaa64cb0f568 2010.1/x86_64/lib64svn-gnome-keyring0-1.6.17-0.1mdv2010.2.x86_64.rpm d2c973cce463ac11b543c93e70c8aed9 2010.1/x86_64/lib64svnjavahl1-1.6.17-0.1mdv2010.2.x86_64.rpm 80302dffc3708392c44c71e8beb5318c 2010.1/x86_64/lib64svn-kwallet0-1.6.17-0.1mdv2010.2.x86_64.rpm 326ef2d296d29e081afb3191af5212ef 2010.1/x86_64/perl-SVN-1.6.17-0.1mdv2010.2.x86_64.rpm 3ebaa0c7e51c6607cbb15d032793126c 2010.1/x86_64/python-svn-1.6.17-0.1mdv2010.2.x86_64.rpm 7fac98a4b1457fdd628c0f9ac342497a 2010.1/x86_64/ruby-svn-1.6.17-0.1mdv2010.2.x86_64.rpm 5291fcc25554166520cab2642fbdf166 2010.1/x86_64/subversion-1.6.17-0.1mdv2010.2.x86_64.rpm 8b18da0f0e6e8a39f56774395c73eb21 2010.1/x86_64/subversion-devel-1.6.17-0.1mdv2010.2.x86_64.rpm 5e645e03996129bb649ca39a24a09496 2010.1/x86_64/subversion-doc-1.6.17-0.1mdv2010.2.x86_64.rpm ceb52200e4ebfeadec2d48c2c7b5fd4d 2010.1/x86_64/subversion-server-1.6.17-0.1mdv2010.2.x86_64.rpm 95aff7b1b38a5a26a58b44e3984d3d89 2010.1/x86_64/subversion-tools-1.6.17-0.1mdv2010.2.x86_64.rpm 968576b20dd363a6899c4c7eefe8b614 2010.1/x86_64/svn-javahl-1.6.17-0.1mdv2010.2.x86_64.rpm 3186570aa3e04f22d98a28e75a394710 2010.1/SRPMS/subversion-1.6.17-0.1mdv2010.2.src.rpm
Corporate 4.0: b424fc4dea5b090cc831a9b26996bb72 corporate/4.0/i586/apache-mod_dav_svn-1.6.17-0.1.20060mlcs4.i586.rpm 66fd3f68ab4e67043c7bb06bf0f5aaeb corporate/4.0/i586/apache-mod_dontdothat-1.6.17-0.1.20060mlcs4.i586.rpm cc441dda9a371692b8412af0c0b994b8 corporate/4.0/i586/libsvn0-1.6.17-0.1.20060mlcs4.i586.rpm f6005206e732c2f8484e6d49e4b26145 corporate/4.0/i586/perl-SVN-1.6.17-0.1.20060mlcs4.i586.rpm ed2db70bc8a07fe65980e4ca57abb682 corporate/4.0/i586/python-svn-1.6.17-0.1.20060mlcs4.i586.rpm ea7940a13e22f15181076d9fda196b3c corporate/4.0/i586/subversion-1.6.17-0.1.20060mlcs4.i586.rpm 93a99bf395142992eb853fde5ea11df0 corporate/4.0/i586/subversion-devel-1.6.17-0.1.20060mlcs4.i586.rpm 9498abb347b8bda55c0d16eb24b632d8 corporate/4.0/i586/subversion-doc-1.6.17-0.1.20060mlcs4.i586.rpm 0417594b6d75639b515d6154494bd982 corporate/4.0/i586/subversion-server-1.6.17-0.1.20060mlcs4.i586.rpm 9e8f089fbf491f5461b4cd3adf352105 corporate/4.0/i586/subversion-tools-1.6.17-0.1.20060mlcs4.i586.rpm 229c77a2d2172dbb17cc496d169e8dec corporate/4.0/SRPMS/subversion-1.6.17-0.1.20060mlcs4.src.rpm
Corporate 4.0/X86_64: e992b482857ea06a007d88357fb5000b corporate/4.0/x86_64/apache-mod_dav_svn-1.6.17-0.1.20060mlcs4.x86_64.rpm 60c10a01326c435570ff1c009de7e545 corporate/4.0/x86_64/apache-mod_dontdothat-1.6.17-0.1.20060mlcs4.x86_64.rpm 3c9826dc51d1a6b6289a8c123edb4803 corporate/4.0/x86_64/lib64svn0-1.6.17-0.1.20060mlcs4.x86_64.rpm 061c8703b664f7243d57c36f560c037c corporate/4.0/x86_64/perl-SVN-1.6.17-0.1.20060mlcs4.x86_64.rpm ba61070e3084b50f3d3196911ee9004b corporate/4.0/x86_64/python-svn-1.6.17-0.1.20060mlcs4.x86_64.rpm e87e651ac237c9425e1a2650f9761fe9 corporate/4.0/x86_64/subversion-1.6.17-0.1.20060mlcs4.x86_64.rpm feb1ad3849b68b49b38e124db0b0d633 corporate/4.0/x86_64/subversion-devel-1.6.17-0.1.20060mlcs4.x86_64.rpm a0ed185c8c0aa4e4b0186f8aa08dc6b4 corporate/4.0/x86_64/subversion-doc-1.6.17-0.1.20060mlcs4.x86_64.rpm 0d9bdee90a50428480922d2e882f6fe3 corporate/4.0/x86_64/subversion-server-1.6.17-0.1.20060mlcs4.x86_64.rpm e5afc579bb3fbc44509241e010549e53 corporate/4.0/x86_64/subversion-tools-1.6.17-0.1.20060mlcs4.x86_64.rpm 229c77a2d2172dbb17cc496d169e8dec corporate/4.0/SRPMS/subversion-1.6.17-0.1.20060mlcs4.src.rpm
Mandriva Enterprise Server 5: d8165cb83dada65ebc80808c55c99f5d mes5/i586/apache-mod_dav_svn-1.6.17-0.1mdvmes5.2.i586.rpm 5e653275497d01bab284741d509fcc20 mes5/i586/apache-mod_dontdothat-1.6.17-0.1mdvmes5.2.i586.rpm 93ce20f3fc00bf2b0d2136b7c35538ed mes5/i586/libsvn0-1.6.17-0.1mdvmes5.2.i586.rpm c8602d9ca59963d8f288d7c1ea718cb3 mes5/i586/libsvnjavahl1-1.6.17-0.1mdvmes5.2.i586.rpm f148fab1eedbcf9a9f19d3e60c6cfadf mes5/i586/perl-SVN-1.6.17-0.1mdvmes5.2.i586.rpm d631ac32c1563680d7c5cc9bcbfcfb6b mes5/i586/python-svn-1.6.17-0.1mdvmes5.2.i586.rpm 06f830bce3b8e01f2fd40b5c637ab986 mes5/i586/ruby-svn-1.6.17-0.1mdvmes5.2.i586.rpm 357ceb371acfcd3eb9cd88caa107a53b mes5/i586/subversion-1.6.17-0.1mdvmes5.2.i586.rpm b3aa7097cb52e07a775653d822aa7dba mes5/i586/subversion-devel-1.6.17-0.1mdvmes5.2.i586.rpm 798e56237c5ea86ad3f78dc28efe5872 mes5/i586/subversion-doc-1.6.17-0.1mdvmes5.2.i586.rpm 973d3c726f9d0c502acfeacad69ac614 mes5/i586/subversion-server-1.6.17-0.1mdvmes5.2.i586.rpm 46f2b4d4539d7da8848a182a9b28afbd mes5/i586/subversion-tools-1.6.17-0.1mdvmes5.2.i586.rpm 56254352fdc6c10f56e03b8a50089105 mes5/i586/svn-javahl-1.6.17-0.1mdvmes5.2.i586.rpm c036e0758d2b25ecaf2b2773306dc9f1 mes5/SRPMS/subversion-1.6.17-0.1mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: e41d3cd15e340df2903d1ae5fcaa958e mes5/x86_64/apache-mod_dav_svn-1.6.17-0.1mdvmes5.2.x86_64.rpm d84d598685b49e33b29b99e73bd25e61 mes5/x86_64/apache-mod_dontdothat-1.6.17-0.1mdvmes5.2.x86_64.rpm 67cc1d9ac7ac69fa494bb3c0c3ab1b24 mes5/x86_64/lib64svn0-1.6.17-0.1mdvmes5.2.x86_64.rpm 0c93407253c6456cf47ac40fdf903ae0 mes5/x86_64/lib64svnjavahl1-1.6.17-0.1mdvmes5.2.x86_64.rpm 9662f86183093a782ff143ff1c3f61a8 mes5/x86_64/perl-SVN-1.6.17-0.1mdvmes5.2.x86_64.rpm 74879ef216a0286b463c8713e1045b43 mes5/x86_64/python-svn-1.6.17-0.1mdvmes5.2.x86_64.rpm 032060ecadfbfaff5c94a2df6b7b1157 mes5/x86_64/ruby-svn-1.6.17-0.1mdvmes5.2.x86_64.rpm 4ca2ddde563edde87e5864e419db655b mes5/x86_64/subversion-1.6.17-0.1mdvmes5.2.x86_64.rpm a7690a8ee3c367539958d740bd885252 mes5/x86_64/subversion-devel-1.6.17-0.1mdvmes5.2.x86_64.rpm 6b1d4297f49e1703a69e5c73ee380686 mes5/x86_64/subversion-doc-1.6.17-0.1mdvmes5.2.x86_64.rpm 316dc293f1c4871b9833ecffc7e809b0 mes5/x86_64/subversion-server-1.6.17-0.1mdvmes5.2.x86_64.rpm d644829032a7bf93945ef6376cf1ed9c mes5/x86_64/subversion-tools-1.6.17-0.1mdvmes5.2.x86_64.rpm b25e044ca25e3891dfd4699b94bc10e2 mes5/x86_64/svn-javahl-1.6.17-0.1mdvmes5.2.x86_64.rpm c036e0758d2b25ecaf2b2773306dc9f1 mes5/SRPMS/subversion-1.6.17-0.1mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFN6cg2mqjQ0CJFipgRAqj2AKCRyKt813e0OmWSTU5bL58KCmUwowCfT6RY DDOtowgSctAg4EX+tLXIvRQ= =zsmM -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-02-01-1 OS X Lion v10.7.3 and Security Update 2012-001
OS X Lion v10.7.3 and Security Update 2012-001 is now available and addresses the following:
Address Book Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker in a privileged network position may intercept CardDAV data Description: Address Book supports Secure Sockets Layer (SSL) for accessing CardDAV. A downgrade issue caused Address Book to attempt an unencrypted connection if an encrypted connection failed. An attacker in a privileged network position could abuse this behavior to intercept CardDAV data. This issue is addressed by not downgrading to an unencrypted connection without user approval. CVE-ID CVE-2011-3444 : Bernard Desruisseaux of Oracle Corporation
Apache Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in Apache Description: Apache is updated to version 2.2.21 to address several vulnerabilities, the most serious of which may lead to a denial of service. Further information is available via the Apache web site at http://httpd.apache.org/ CVE-ID CVE-2011-3348
Apache Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. Apache disabled the 'empty fragment' countermeasure which prevented these attacks. This issue is addressed by providing a configuration parameter to control the countermeasure and enabling it by default. CVE-ID CVE-2011-3389
CFNetwork Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of malformed URLs. When accessing a maliciously crafted URL, CFNetwork could send the request to an incorrect origin server. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3246 : Erling Ellingsen of Facebook
CFNetwork Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of malformed URLs. When accessing a maliciously crafted URL, CFNetwork could send unexpected request headers. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3447 : Erling Ellingsen of Facebook
ColorSync Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted image with an embedded ColorSync profile may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of images with an embedded ColorSync profile, which may lead to a heap buffer overflow. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0200 : binaryproof working with TippingPoint's Zero Day Initiative
CoreAudio Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Playing maliciously crafted audio content may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of AAC encoded audio streams. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-3252 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
CoreMedia Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in CoreMedia's handling of H.264 encoded movie files. CVE-ID CVE-2011-3448 : Scott Stender of iSEC Partners
CoreText Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the handling of font files. CVE-ID CVE-2011-3449 : Will Dormann of the CERT/CC
CoreUI Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a malicious website may lead to an unexpected application termination or arbitrary code execution Description: An unbounded stack allocation issue existed in the handling of long URLs. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3450 : Ben Syverson
curl Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A remote server may be able to impersonate clients via GSSAPI requests Description: When doing GSSAPI authentication, libcurl unconditionally performs credential delegation. This issue is addressed by disabling GSSAPI credential delegation. CVE-ID CVE-2011-2192
Data Security Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: Two certificate authorities in the list of trusted root certificates have independently issued intermediate certificates to DigiCert Malaysia. DigiCert Malaysia has issued certificates with weak keys that it is unable to revoke. An attacker with a privileged network position could intercept user credentials or other sensitive information intended for a site with a certificate issued by DigiCert Malaysia. This issue is addressed by configuring default system trust settings so that DigiCert Malaysia's certificates are not trusted. We would like to acknowledge Bruce Morton of Entrust, Inc. for reporting this issue.
dovecot Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. Dovecot disabled the 'empty fragment' countermeasure which prevented these attacks. This issue is addressed by enabling the countermeasure. CVE-ID CVE-2011-3389 : Apple
filecmds Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Decompressing a maliciously crafted compressed file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the 'uncompress' command line tool. CVE-ID CVE-2011-2895
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in ImageIO's handling of CCITT Group 4 encoded TIFF files. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libtiff's handling of ThunderScan encoded TIFF images. This issue is address by updating libtiff to version 3.9.5. CVE-ID CVE-2011-1167
ImageIO Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in libpng 1.5.4 Description: libpng is updated to version 1.5.5 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-3328
Internet Sharing Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A Wi-Fi network created by Internet Sharing may lose security settings after a system update Description: After updating to a version of OS X Lion prior to 10.7.3, the Wi-Fi configuration used by Internet Sharing may revert to factory defaults, which disables the WEP password. This issue only affects systems with Internet Sharing enabled and sharing the connection to Wi-Fi. This issue is addressed by preserving the Wi-Fi configuration during a system update. CVE-ID CVE-2011-3452 : an anonymous researcher
Libinfo Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in Libinfo's handling of hostname lookup requests. Libinfo could return incorrect results for a maliciously crafted hostname. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3441 : Erling Ellingsen of Facebook
libresolv Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Applications that use OS X's libresolv library may be vulnerable to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the parsing of DNS resource records, which may lead to heap memory corruption. CVE-ID CVE-2011-3453 : Ilja van Sprundel of IOActive
libsecurity Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Some EV certificates may be trusted even if the corresponding root has been marked as untrusted Description: The certificate code trusted a root certificate to sign EV certificates if it was on the list of known EV issuers, even if the user had marked it as 'Never Trust' in Keychain. The root would not be trusted to sign non-EV certificates. CVE-ID CVE-2011-3422 : Alastair Houghton
OpenGL Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Applications that use OS X's OpenGL implementation may be vulnerable to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in the handling of GLSL compilation. CVE-ID CVE-2011-3457 : Chris Evans of the Google Chrome Security Team, and Marc Schoenefeld of the Red Hat Security Response Team
PHP Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in PHP 5.3.6 Description: PHP is updated to version 5.3.8 to address several vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the PHP web site at http://www.php.net CVE-ID CVE-2011-1148 CVE-2011-1657 CVE-2011-1938 CVE-2011-2202 CVE-2011-2483 CVE-2011-3182 CVE-2011-3189 CVE-2011-3267 CVE-2011-3268
PHP Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in FreeType's handling of Type 1 fonts. This issue is addressed by updating FreeType to version 2.4.7. Further information is available via the FreeType site at http://www.freetype.org/ CVE-ID CVE-2011-3256 : Apple
PHP Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Multiple vulnerabilities in libpng 1.5.4 Description: libpng is updated to version 1.5.5 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the libpng website at http://www.libpng.org/pub/png/libpng.html CVE-ID CVE-2011-3328
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Opening a maliciously crafted MP4 encoded file may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access issue existed in the handling of MP4 encoded files. CVE-ID CVE-2011-3458 : Luigi Auriemma and pa_kt both working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A signedness issue existed in the handling of font tables embedded in QuickTime movie files. CVE-ID CVE-2011-3248 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An off by one buffer overflow existed in the handling of rdrf atoms in QuickTime movie files. CVE-ID CVE-2011-3459 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted JPEG2000 image file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JPEG2000 files. CVE-ID CVE-2011-3250 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Processing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of PNG files. CVE-ID CVE-2011-3460 : Luigi Auriemma working with TippingPoint's Zero Day Initiative
QuickTime Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of FLC encoded movie files CVE-ID CVE-2011-3249 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative
SquirrelMail Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in SquirrelMail Description: SquirrelMail is updated to version 1.4.22 to address several vulnerabilities, the most serious of which is a cross-site scripting issue. This issue does not affect OS X Lion systems. Further information is available via the SquirrelMail web site at http://www.SquirrelMail.org/ CVE-ID CVE-2010-1637 CVE-2010-2813 CVE-2010-4554 CVE-2010-4555 CVE-2011-2023
Subversion Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Accessing a Subversion repository may lead to the disclosure of sensitive information Description: Subversion is updated to version 1.6.17 to address multiple vulnerabilities, the most serious of which may lead to the disclosure of sensitive information. Further information is available via the Subversion web site at http://subversion.tigris.org/ CVE-ID CVE-2011-1752 CVE-2011-1783 CVE-2011-1921
Time Machine Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: A remote attacker may access new backups created by the user's system Description: The user may designate a remote AFP volume or Time Capsule to be used for Time Machine backups. Time Machine did not verify that the same device was being used for subsequent backup operations. An attacker who is able to spoof the remote volume could gain access to new backups created by the user's system. This issue is addressed by verifying the unique identifier associated with a disk for backup operations. CVE-ID CVE-2011-3462 : Michael Roitzsch of the Technische Universitat Dresden
Tomcat Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: Multiple vulnerabilities in Tomcat 6.0.32 Description: Tomcat is updated to version 6.0.33 to address multiple vulnerabilities, the most serious of which may lead to the disclosure of sensitive information. Tomcat is only provided on Mac OS X Server systems. This issue does not affect OS X Lion systems. Further information is available via the Tomcat site at http://tomcat.apache.org/ CVE-ID CVE-2011-2204
WebDAV Sharing Available for: OS X Lion Server v10.7 to v10.7.2 Impact: Local users may obtain system privileges Description: An issue existed in WebDAV Sharing's handling of user authentication. A user with a valid account on the server or one of its bound directories could cause the execution of arbitrary code with system privileges. This issue does not affect systems prior to OS X Lion. CVE-ID CVE-2011-3463 : Gordon Davisson of Crywolf
Webmail Available for: OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted e-mail message may lead to the disclosure of message content Description: A cross-site scripting vulnerability existed in the handling of mail messages. This issue is addressed by updating Roundcube Webmail to version 0.6. This issue does not affect systems prior to OS X Lion. Further information is available via the Roundcube site at http://trac.roundcube.net/ CVE-ID CVE-2011-2937
X11 Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in FreeType's handling of Type 1 fonts. This issue is addressed by updating FreeType to version 2.4.7. Further information is available via the FreeType site at http://www.freetype.org/ CVE-ID CVE-2011-3256 : Apple
OS X Lion v10.7.3 and Security Update 2012-001 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
The Software Update utility will present the update that applies to your system configuration. Only one is needed, either Security Update 2021-001 or OS X v10.7.3.
For OS X Lion v10.7.2 The download file is named: MacOSXUpd10.7.3.dmg Its SHA-1 digest is: 7102fe8f9f47286c45dfa35f6e84e7f730493a7c
For OS X Lion v10.7 and v10.7.1 The download file is named: MacOSXUpdCombo10.7.3.dmg Its SHA-1 digest is: 07dfce300f6801eb63d9ac13e0bec84e1862a16c
For OS X Lion Server v10.7.2 The download file is named: MacOSXServerUpd10.7.3.dmg Its SHA-1 digest is: 55a9571635d4ec088c142d68132d0d69fcb8867d
For OS X Lion Server v10.7 and v10.7.1 The download file is named: MacOSXServerUpdCombo10.7.3.dmg Its SHA-1 digest is: 2c87824f09734499ea166ea0617a3ac21ecf832b
For Mac OS X v10.6.8 The download file is named: SecUpd2012-001Snow.dmg Its SHA-1 digest is: 40875ee8cb609bbaefc8f421a9c34cc353db42b8
For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2012-001.dmg Its SHA-1 digest is: 53b3ca5548001a9920aeabed4a034c6e4657fe20
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin)
iQEcBAEBAgAGBQJPKYxNAAoJEGnF2JsdZQeeLiIIAMLhH2ipDFrhCsw/n4VDeF1V P6jSkGXC9tBBVMvw1Xq4c2ok4SI34bDfMlURAVR+dde/h6nIZR24aLQVoDLjJuIp RrO2dm1nQeozLJSx2NbxhVh54BucJdKp4xS1GkDNxkqcdh04RE9hRURXdKagnfGy 9P8QQPOQmKAiWos/LYhCPDInMfrpVNvEVwP8MCDP15g6hylN4De/Oyt7ZshPshSf MnAFObfBTGX5KioVqTyfdlBkKUfdXHJux61QEFHn8eadX6+/6IuKbUvK9B0icc8E pvbjOxQatFRps0KNWeIsKQc5i6iQoJhocAiIy6Y6LCuZQuSXCImY2RWXkVYzbWo= =c1eU -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Join Secunia @ FIRST Conference, 12-17 June, Hilton Vienna, Austria See to the presentation "The Dynamics and Threats of End-Point Software Portfolios" by Secunia's Research Analyst Director, Stefan Frei. Read more: http://conference.first.org/
TITLE: Apache Subversion mod_dav_svn Two Denial of Service Vulnerabilities
SECUNIA ADVISORY ID: SA44681
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44681/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44681
RELEASE DATE: 2011-06-02
DISCUSS ADVISORY: http://secunia.com/advisories/44681/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/44681/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=44681
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Two vulnerabilities have been reported in Apache Subversion, which can be exploited by malicious people to cause a DoS (Denial of Service).
2) An error within the mod_dav_svn module when handling certain path-based access control rules can be exploited to trigger an infinite loop and exhaust memory.
NOTE: A weakness in the handling of path-based access control rules, which could result in certain unreadable files and directories becoming readable has also been reported.
PROVIDED AND/OR DISCOVERED BY: 1) Reported by the vendor 2) The vendor credits Ivan Zhakov, VisualSVN.
ORIGINAL ADVISORY: http://subversion.apache.org/security/CVE-2011-1752-advisory.txt http://subversion.apache.org/security/CVE-2011-1783-advisory.txt http://subversion.apache.org/security/CVE-2011-1921-advisory.txt
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201309-11
http://security.gentoo.org/
Severity: Low Title: Subversion: Multiple vulnerabilities Date: September 23, 2013 Bugs: #350166, #356741, #369065, #463728, #463860, #472202, #482166 ID: 201309-11
Synopsis
Multiple vulnerabilities have been found in Subversion, allowing attackers to cause a Denial of Service, escalate privileges, or obtain sensitive information.
Background
Subversion is a versioning system designed to be a replacement for CVS.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.7.13 >= 1.7.13
Description
Multiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details. A local attacker could escalate his privileges to the user running svnserve.
Workaround
There is no known workaround at this time.
Resolution
All Subversion users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.7.13"
References
[ 1 ] CVE-2010-4539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4539 [ 2 ] CVE-2010-4644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4644 [ 3 ] CVE-2011-0715 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0715 [ 4 ] CVE-2011-1752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1752 [ 5 ] CVE-2011-1783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1783 [ 6 ] CVE-2011-1921 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1921 [ 7 ] CVE-2013-1845 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1845 [ 8 ] CVE-2013-1846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1846 [ 9 ] CVE-2013-1847 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1847 [ 10 ] CVE-2013-1849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1849 [ 11 ] CVE-2013-1884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1884 [ 12 ] CVE-2013-1968 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1968 [ 13 ] CVE-2013-2088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2088 [ 14 ] CVE-2013-2112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2112 [ 15 ] CVE-2013-4131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4131 [ 16 ] CVE-2013-4277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4277
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201309-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2011-1752
The mod_dav_svn Apache HTTPD server module can be crashed though
when asked to deliver baselined WebDAV resources.
For the oldstable distribution (lenny), this problem has been fixed in version 1.5.1dfsg1-7.
For the stable distribution (squeeze), this problem has been fixed in version 1.6.12dfsg-6.
For the unstable distribution (sid), this problem has been fixed in version 1.6.17dfsg-1.
We recommend that you upgrade your subversion packages. ========================================================================== Ubuntu Security Notice USN-1144-1 June 06, 2011
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
Summary:
An attacker could send crafted input to the Subversion mod_dav_svn module for Apache and cause it to crash or gain access to restricted files.
Software Description: - subversion: Advanced version control system
Details:
Joe Schaefer discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain baselined WebDAV resource requests. (CVE-2011-1752)
Ivan Zhakov discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain requests. (CVE-2011-1921)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 11.04: libapache2-svn 1.6.12dfsg-4ubuntu2.1
Ubuntu 10.10: libapache2-svn 1.6.12dfsg-1ubuntu1.3
Ubuntu 10.04 LTS: libapache2-svn 1.6.6dfsg-2ubuntu1.3
After a standard system update you need to restart any applications that use Subversion, such as Apache when using mod_dav_svn, to make all the necessary changes.
References: CVE-2011-1752, CVE-2011-1783, CVE-2011-1921
Package Information: https://launchpad.net/ubuntu/+source/subversion/1.6.12dfsg-4ubuntu2.1 https://launchpad.net/ubuntu/+source/subversion/1.6.12dfsg-1ubuntu1.3 https://launchpad.net/ubuntu/+source/subversion/1.6.6dfsg-2ubuntu1.3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201106-0131", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "lt", "trust": 1.8, "vendor": "apache", "version": "1.6.17" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.10" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.7.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "11.04" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "14" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "15" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.04" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.6.z (server)" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux long life", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 5.6 server)" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.1.z" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.1.3" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.0.3" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.0.1" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "0.36.0" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.0.0" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "0.37.0" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.1.2" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.0.2" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.0.5" }, { "model": "subversion", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "1.0.4" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.2" }, { "model": "software foundation subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.6.17" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.17.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.9" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "software foundation subversion m3", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.15" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.1" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "hat enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.9" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.0" }, { "model": "hat enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.37" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.35.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.12" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.33.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux enterprise sdk sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20110" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.23" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.36" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.32.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.21" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.11.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.18.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.5" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.6" }, { "model": "hat enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.10.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.4" }, { "model": "software foundation subversion m4/m5", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.9" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.29" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.3" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.34" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.4" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.1" }, { "model": "hat enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.6" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4.5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.15" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.18" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.19.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.16" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.26" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "software foundation subversion m1", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.13" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.6" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.7" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.19" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux enterprise sdk sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.33" }, { "model": "software foundation subversion m2", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.20" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.16.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.30" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.7" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.25" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28.2" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5.8" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.3" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.28" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.14.5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.35" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.16" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.12" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.13" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.27" }, { "model": "hat enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.20.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.17" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.31" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.22.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.4" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.3" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.24.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "software foundation subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.5" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" } ], "sources": [ { "db": "BID", "id": "48091" }, { "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "db": "CNNVD", "id": "CNNVD-201106-021" }, { "db": "NVD", "id": "CVE-2011-1752" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.6.17", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.7.3", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-1752" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "\u0026lt;br\u0026gt;Joe Schaefer of Apache Software Foundation, Ivan Zhakov of VisualSVN, and Kamesh Jayachandran of CollabNet.", "sources": [ { "db": "BID", "id": "48091" } ], "trust": 0.3 }, "cve": "CVE-2011-1752", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2011-1752", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-49697", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-1752", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201106-021", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-49697", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-49697" }, { "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "db": "CNNVD", "id": "CNNVD-201106-021" }, { "db": "NVD", "id": "CVE-2011-1752" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011. Apache Subversion is prone to multiple vulnerabilities, including two denial-of-service issues and an information-disclosure issue. \nAttackers can exploit these issues to crash the application, exhaust all memory resources, or obtain potentially sensitive information. \nVersions prior to Subversion 1.6.17 are vulnerable. \n \n The mod_dav_svn Apache HTTPD server module may in certain cenarios\n enter a logic loop which does not exit and which allocates emory in\n each iteration, ultimately exhausting all the available emory on the\n server which can lead to a DoS (Denial Of Service) (CVE-2011-1783). \n \n The mod_dav_svn Apache HTTPD server module may leak to remote users\n the file contents of files configured to be unreadable by those users\n (CVE-2011-1921). \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149\u0026amp;products_id=490\n \n The updated packages have been upgraded to the 1.6.17 version which\n is not vulnerable to these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1752\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1783\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1921\n http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2009.0:\n b7dcf908858e788c0321e13109163494 2009.0/i586/apache-mod_dav_svn-1.6.17-0.1mdv2009.0.i586.rpm\n c403bbd6aedcd9426dc5cf72ef56d1a9 2009.0/i586/apache-mod_dontdothat-1.6.17-0.1mdv2009.0.i586.rpm\n 2f3d2373aed96710023c6a84819731f6 2009.0/i586/libsvn0-1.6.17-0.1mdv2009.0.i586.rpm\n 2b4a273ce742b44b5a18bfaba5b9e6af 2009.0/i586/libsvnjavahl1-1.6.17-0.1mdv2009.0.i586.rpm\n e11fb3f919ab6358d3a3ac26d803715f 2009.0/i586/perl-SVN-1.6.17-0.1mdv2009.0.i586.rpm\n 745a88c6044f3cf2fda88bfc80500c1a 2009.0/i586/python-svn-1.6.17-0.1mdv2009.0.i586.rpm\n 7baab70f65cac6de36cede330f032cc5 2009.0/i586/ruby-svn-1.6.17-0.1mdv2009.0.i586.rpm\n c15bd5f296328d65f2612a61238b0f01 2009.0/i586/subversion-1.6.17-0.1mdv2009.0.i586.rpm\n b6c69f4a93490250bc4c1c29a51d0301 2009.0/i586/subversion-devel-1.6.17-0.1mdv2009.0.i586.rpm\n 6b780c034fcf7caa146ac495f74776fd 2009.0/i586/subversion-doc-1.6.17-0.1mdv2009.0.i586.rpm\n 51e8efe6c17057098eec1e9b0d9b305e 2009.0/i586/subversion-server-1.6.17-0.1mdv2009.0.i586.rpm\n f974ca62b90d4db1f3eeb0dc80a06787 2009.0/i586/subversion-tools-1.6.17-0.1mdv2009.0.i586.rpm\n 804da077e30821641755625cb9f6f545 2009.0/i586/svn-javahl-1.6.17-0.1mdv2009.0.i586.rpm \n 9ac126adb88c745c67e55630c98f1dff 2009.0/SRPMS/subversion-1.6.17-0.1mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n adf776406f42c9bb4c5928f8d16ad74f 2009.0/x86_64/apache-mod_dav_svn-1.6.17-0.1mdv2009.0.x86_64.rpm\n f35384b836889e04b9d732045deacccb 2009.0/x86_64/apache-mod_dontdothat-1.6.17-0.1mdv2009.0.x86_64.rpm\n cff7dcefaf6e8c3d0a7642a36661e803 2009.0/x86_64/lib64svn0-1.6.17-0.1mdv2009.0.x86_64.rpm\n 01019c76de0636f512bc1338a180ab1b 2009.0/x86_64/lib64svnjavahl1-1.6.17-0.1mdv2009.0.x86_64.rpm\n 74812d1b64db5301b1ed74db46dc08b6 2009.0/x86_64/perl-SVN-1.6.17-0.1mdv2009.0.x86_64.rpm\n 59e84aa6043fae46047327ac124771e9 2009.0/x86_64/python-svn-1.6.17-0.1mdv2009.0.x86_64.rpm\n 15fae543266ede69fa220419ca91bc8f 2009.0/x86_64/ruby-svn-1.6.17-0.1mdv2009.0.x86_64.rpm\n cd9be5e2b3ba9497e7f8e42a8d0181e0 2009.0/x86_64/subversion-1.6.17-0.1mdv2009.0.x86_64.rpm\n 8e14979cf0ac190035fcb0ae994fe4d8 2009.0/x86_64/subversion-devel-1.6.17-0.1mdv2009.0.x86_64.rpm\n 4c2e1922b12202697983b567638c9b92 2009.0/x86_64/subversion-doc-1.6.17-0.1mdv2009.0.x86_64.rpm\n a7e5997dc660568bafed59a7bab37578 2009.0/x86_64/subversion-server-1.6.17-0.1mdv2009.0.x86_64.rpm\n 936dc2d30cc5bb8f54b32d862af63f3d 2009.0/x86_64/subversion-tools-1.6.17-0.1mdv2009.0.x86_64.rpm\n e40d82e0b13a180d2a3c2ed2cd356e52 2009.0/x86_64/svn-javahl-1.6.17-0.1mdv2009.0.x86_64.rpm \n 9ac126adb88c745c67e55630c98f1dff 2009.0/SRPMS/subversion-1.6.17-0.1mdv2009.0.src.rpm\n\n Mandriva Linux 2010.1:\n 809c8316c0cf26a1aa7a26260ebd556b 2010.1/i586/apache-mod_dav_svn-1.6.17-0.1mdv2010.2.i586.rpm\n 1c5aa3316d62eb40cbda3e91b5a0dead 2010.1/i586/apache-mod_dontdothat-1.6.17-0.1mdv2010.2.i586.rpm\n 680745e35e66433826514dc65f748597 2010.1/i586/libsvn0-1.6.17-0.1mdv2010.2.i586.rpm\n 2e523e3262c4fa0d918f6667c8c00bf1 2010.1/i586/libsvn-gnome-keyring0-1.6.17-0.1mdv2010.2.i586.rpm\n 5b8802e18a6e594676823ec01348143b 2010.1/i586/libsvnjavahl1-1.6.17-0.1mdv2010.2.i586.rpm\n 2d9d773efd8a108b59dd774d6030681e 2010.1/i586/libsvn-kwallet0-1.6.17-0.1mdv2010.2.i586.rpm\n 786cd1f13ee58d23e8246b37991f3a4c 2010.1/i586/perl-SVN-1.6.17-0.1mdv2010.2.i586.rpm\n f718ab77c2b5c77e2b49b38604f4663f 2010.1/i586/python-svn-1.6.17-0.1mdv2010.2.i586.rpm\n e006b5cef023e652caf2281a197e848a 2010.1/i586/ruby-svn-1.6.17-0.1mdv2010.2.i586.rpm\n a7f25d127ad47dde81e72f947a425311 2010.1/i586/subversion-1.6.17-0.1mdv2010.2.i586.rpm\n 2e8997143a4e9caccd531496b3d01acc 2010.1/i586/subversion-devel-1.6.17-0.1mdv2010.2.i586.rpm\n 1102fa83a4d71bb78410fcf52e240a6a 2010.1/i586/subversion-doc-1.6.17-0.1mdv2010.2.i586.rpm\n f7d57f0fb38326ef4a94f17ece68071e 2010.1/i586/subversion-server-1.6.17-0.1mdv2010.2.i586.rpm\n 371566535452839fd3f56d0fd1949083 2010.1/i586/subversion-tools-1.6.17-0.1mdv2010.2.i586.rpm\n 1625168460442b3044986aec02642ceb 2010.1/i586/svn-javahl-1.6.17-0.1mdv2010.2.i586.rpm \n 3186570aa3e04f22d98a28e75a394710 2010.1/SRPMS/subversion-1.6.17-0.1mdv2010.2.src.rpm\n\n Mandriva Linux 2010.1/X86_64:\n 5e499d3c40941455d1b37dbf5773991e 2010.1/x86_64/apache-mod_dav_svn-1.6.17-0.1mdv2010.2.x86_64.rpm\n 0aa267a7b319e2a30960ee2a5414d80e 2010.1/x86_64/apache-mod_dontdothat-1.6.17-0.1mdv2010.2.x86_64.rpm\n 35cdd975fcec1b990d51bdb9f1714bf4 2010.1/x86_64/lib64svn0-1.6.17-0.1mdv2010.2.x86_64.rpm\n 4278a8f843fb04cd2850eaa64cb0f568 2010.1/x86_64/lib64svn-gnome-keyring0-1.6.17-0.1mdv2010.2.x86_64.rpm\n d2c973cce463ac11b543c93e70c8aed9 2010.1/x86_64/lib64svnjavahl1-1.6.17-0.1mdv2010.2.x86_64.rpm\n 80302dffc3708392c44c71e8beb5318c 2010.1/x86_64/lib64svn-kwallet0-1.6.17-0.1mdv2010.2.x86_64.rpm\n 326ef2d296d29e081afb3191af5212ef 2010.1/x86_64/perl-SVN-1.6.17-0.1mdv2010.2.x86_64.rpm\n 3ebaa0c7e51c6607cbb15d032793126c 2010.1/x86_64/python-svn-1.6.17-0.1mdv2010.2.x86_64.rpm\n 7fac98a4b1457fdd628c0f9ac342497a 2010.1/x86_64/ruby-svn-1.6.17-0.1mdv2010.2.x86_64.rpm\n 5291fcc25554166520cab2642fbdf166 2010.1/x86_64/subversion-1.6.17-0.1mdv2010.2.x86_64.rpm\n 8b18da0f0e6e8a39f56774395c73eb21 2010.1/x86_64/subversion-devel-1.6.17-0.1mdv2010.2.x86_64.rpm\n 5e645e03996129bb649ca39a24a09496 2010.1/x86_64/subversion-doc-1.6.17-0.1mdv2010.2.x86_64.rpm\n ceb52200e4ebfeadec2d48c2c7b5fd4d 2010.1/x86_64/subversion-server-1.6.17-0.1mdv2010.2.x86_64.rpm\n 95aff7b1b38a5a26a58b44e3984d3d89 2010.1/x86_64/subversion-tools-1.6.17-0.1mdv2010.2.x86_64.rpm\n 968576b20dd363a6899c4c7eefe8b614 2010.1/x86_64/svn-javahl-1.6.17-0.1mdv2010.2.x86_64.rpm \n 3186570aa3e04f22d98a28e75a394710 2010.1/SRPMS/subversion-1.6.17-0.1mdv2010.2.src.rpm\n\n Corporate 4.0:\n b424fc4dea5b090cc831a9b26996bb72 corporate/4.0/i586/apache-mod_dav_svn-1.6.17-0.1.20060mlcs4.i586.rpm\n 66fd3f68ab4e67043c7bb06bf0f5aaeb corporate/4.0/i586/apache-mod_dontdothat-1.6.17-0.1.20060mlcs4.i586.rpm\n cc441dda9a371692b8412af0c0b994b8 corporate/4.0/i586/libsvn0-1.6.17-0.1.20060mlcs4.i586.rpm\n f6005206e732c2f8484e6d49e4b26145 corporate/4.0/i586/perl-SVN-1.6.17-0.1.20060mlcs4.i586.rpm\n ed2db70bc8a07fe65980e4ca57abb682 corporate/4.0/i586/python-svn-1.6.17-0.1.20060mlcs4.i586.rpm\n ea7940a13e22f15181076d9fda196b3c corporate/4.0/i586/subversion-1.6.17-0.1.20060mlcs4.i586.rpm\n 93a99bf395142992eb853fde5ea11df0 corporate/4.0/i586/subversion-devel-1.6.17-0.1.20060mlcs4.i586.rpm\n 9498abb347b8bda55c0d16eb24b632d8 corporate/4.0/i586/subversion-doc-1.6.17-0.1.20060mlcs4.i586.rpm\n 0417594b6d75639b515d6154494bd982 corporate/4.0/i586/subversion-server-1.6.17-0.1.20060mlcs4.i586.rpm\n 9e8f089fbf491f5461b4cd3adf352105 corporate/4.0/i586/subversion-tools-1.6.17-0.1.20060mlcs4.i586.rpm \n 229c77a2d2172dbb17cc496d169e8dec corporate/4.0/SRPMS/subversion-1.6.17-0.1.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n e992b482857ea06a007d88357fb5000b corporate/4.0/x86_64/apache-mod_dav_svn-1.6.17-0.1.20060mlcs4.x86_64.rpm\n 60c10a01326c435570ff1c009de7e545 corporate/4.0/x86_64/apache-mod_dontdothat-1.6.17-0.1.20060mlcs4.x86_64.rpm\n 3c9826dc51d1a6b6289a8c123edb4803 corporate/4.0/x86_64/lib64svn0-1.6.17-0.1.20060mlcs4.x86_64.rpm\n 061c8703b664f7243d57c36f560c037c corporate/4.0/x86_64/perl-SVN-1.6.17-0.1.20060mlcs4.x86_64.rpm\n ba61070e3084b50f3d3196911ee9004b corporate/4.0/x86_64/python-svn-1.6.17-0.1.20060mlcs4.x86_64.rpm\n e87e651ac237c9425e1a2650f9761fe9 corporate/4.0/x86_64/subversion-1.6.17-0.1.20060mlcs4.x86_64.rpm\n feb1ad3849b68b49b38e124db0b0d633 corporate/4.0/x86_64/subversion-devel-1.6.17-0.1.20060mlcs4.x86_64.rpm\n a0ed185c8c0aa4e4b0186f8aa08dc6b4 corporate/4.0/x86_64/subversion-doc-1.6.17-0.1.20060mlcs4.x86_64.rpm\n 0d9bdee90a50428480922d2e882f6fe3 corporate/4.0/x86_64/subversion-server-1.6.17-0.1.20060mlcs4.x86_64.rpm\n e5afc579bb3fbc44509241e010549e53 corporate/4.0/x86_64/subversion-tools-1.6.17-0.1.20060mlcs4.x86_64.rpm \n 229c77a2d2172dbb17cc496d169e8dec corporate/4.0/SRPMS/subversion-1.6.17-0.1.20060mlcs4.src.rpm\n\n Mandriva Enterprise Server 5:\n d8165cb83dada65ebc80808c55c99f5d mes5/i586/apache-mod_dav_svn-1.6.17-0.1mdvmes5.2.i586.rpm\n 5e653275497d01bab284741d509fcc20 mes5/i586/apache-mod_dontdothat-1.6.17-0.1mdvmes5.2.i586.rpm\n 93ce20f3fc00bf2b0d2136b7c35538ed mes5/i586/libsvn0-1.6.17-0.1mdvmes5.2.i586.rpm\n c8602d9ca59963d8f288d7c1ea718cb3 mes5/i586/libsvnjavahl1-1.6.17-0.1mdvmes5.2.i586.rpm\n f148fab1eedbcf9a9f19d3e60c6cfadf mes5/i586/perl-SVN-1.6.17-0.1mdvmes5.2.i586.rpm\n d631ac32c1563680d7c5cc9bcbfcfb6b mes5/i586/python-svn-1.6.17-0.1mdvmes5.2.i586.rpm\n 06f830bce3b8e01f2fd40b5c637ab986 mes5/i586/ruby-svn-1.6.17-0.1mdvmes5.2.i586.rpm\n 357ceb371acfcd3eb9cd88caa107a53b mes5/i586/subversion-1.6.17-0.1mdvmes5.2.i586.rpm\n b3aa7097cb52e07a775653d822aa7dba mes5/i586/subversion-devel-1.6.17-0.1mdvmes5.2.i586.rpm\n 798e56237c5ea86ad3f78dc28efe5872 mes5/i586/subversion-doc-1.6.17-0.1mdvmes5.2.i586.rpm\n 973d3c726f9d0c502acfeacad69ac614 mes5/i586/subversion-server-1.6.17-0.1mdvmes5.2.i586.rpm\n 46f2b4d4539d7da8848a182a9b28afbd mes5/i586/subversion-tools-1.6.17-0.1mdvmes5.2.i586.rpm\n 56254352fdc6c10f56e03b8a50089105 mes5/i586/svn-javahl-1.6.17-0.1mdvmes5.2.i586.rpm \n c036e0758d2b25ecaf2b2773306dc9f1 mes5/SRPMS/subversion-1.6.17-0.1mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n e41d3cd15e340df2903d1ae5fcaa958e mes5/x86_64/apache-mod_dav_svn-1.6.17-0.1mdvmes5.2.x86_64.rpm\n d84d598685b49e33b29b99e73bd25e61 mes5/x86_64/apache-mod_dontdothat-1.6.17-0.1mdvmes5.2.x86_64.rpm\n 67cc1d9ac7ac69fa494bb3c0c3ab1b24 mes5/x86_64/lib64svn0-1.6.17-0.1mdvmes5.2.x86_64.rpm\n 0c93407253c6456cf47ac40fdf903ae0 mes5/x86_64/lib64svnjavahl1-1.6.17-0.1mdvmes5.2.x86_64.rpm\n 9662f86183093a782ff143ff1c3f61a8 mes5/x86_64/perl-SVN-1.6.17-0.1mdvmes5.2.x86_64.rpm\n 74879ef216a0286b463c8713e1045b43 mes5/x86_64/python-svn-1.6.17-0.1mdvmes5.2.x86_64.rpm\n 032060ecadfbfaff5c94a2df6b7b1157 mes5/x86_64/ruby-svn-1.6.17-0.1mdvmes5.2.x86_64.rpm\n 4ca2ddde563edde87e5864e419db655b mes5/x86_64/subversion-1.6.17-0.1mdvmes5.2.x86_64.rpm\n a7690a8ee3c367539958d740bd885252 mes5/x86_64/subversion-devel-1.6.17-0.1mdvmes5.2.x86_64.rpm\n 6b1d4297f49e1703a69e5c73ee380686 mes5/x86_64/subversion-doc-1.6.17-0.1mdvmes5.2.x86_64.rpm\n 316dc293f1c4871b9833ecffc7e809b0 mes5/x86_64/subversion-server-1.6.17-0.1mdvmes5.2.x86_64.rpm\n d644829032a7bf93945ef6376cf1ed9c mes5/x86_64/subversion-tools-1.6.17-0.1mdvmes5.2.x86_64.rpm\n b25e044ca25e3891dfd4699b94bc10e2 mes5/x86_64/svn-javahl-1.6.17-0.1mdvmes5.2.x86_64.rpm \n c036e0758d2b25ecaf2b2773306dc9f1 mes5/SRPMS/subversion-1.6.17-0.1mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFN6cg2mqjQ0CJFipgRAqj2AKCRyKt813e0OmWSTU5bL58KCmUwowCfT6RY\nDDOtowgSctAg4EX+tLXIvRQ=\n=zsmM\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-02-01-1 OS X Lion v10.7.3 and Security Update 2012-001\n\nOS X Lion v10.7.3 and Security Update 2012-001 is now available and\naddresses the following:\n\nAddress Book\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: An attacker in a privileged network position may intercept\nCardDAV data\nDescription: Address Book supports Secure Sockets Layer (SSL) for\naccessing CardDAV. A downgrade issue caused Address Book to attempt\nan unencrypted connection if an encrypted connection failed. An\nattacker in a privileged network position could abuse this behavior\nto intercept CardDAV data. This issue is addressed by not downgrading\nto an unencrypted connection without user approval. \nCVE-ID\nCVE-2011-3444 : Bernard Desruisseaux of Oracle Corporation\n\nApache\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in Apache\nDescription: Apache is updated to version 2.2.21 to address several\nvulnerabilities, the most serious of which may lead to a denial of\nservice. Further information is available via the Apache web site at\nhttp://httpd.apache.org/\nCVE-ID\nCVE-2011-3348\n\nApache\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of SSL\n3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. \nApache disabled the \u0027empty fragment\u0027 countermeasure which prevented\nthese attacks. This issue is addressed by providing a configuration\nparameter to control the countermeasure and enabling it by default. \nCVE-ID\nCVE-2011-3389\n\nCFNetwork\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in CFNetwork\u0027s handling of malformed\nURLs. When accessing a maliciously crafted URL, CFNetwork could send\nthe request to an incorrect origin server. This issue does not affect\nsystems prior to OS X Lion. \nCVE-ID\nCVE-2011-3246 : Erling Ellingsen of Facebook\n\nCFNetwork\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in CFNetwork\u0027s handling of malformed\nURLs. When accessing a maliciously crafted URL, CFNetwork could send\nunexpected request headers. This issue does not affect systems prior\nto OS X Lion. \nCVE-ID\nCVE-2011-3447 : Erling Ellingsen of Facebook\n\nColorSync\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted image with an embedded\nColorSync profile may lead to an unexpected application termination\nor arbitrary code execution\nDescription: An integer overflow existed in the handling of images\nwith an embedded ColorSync profile, which may lead to a heap buffer\noverflow. This issue does not affect OS X Lion systems. \nCVE-ID\nCVE-2011-0200 : binaryproof working with TippingPoint\u0027s Zero Day\nInitiative\n\nCoreAudio\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Playing maliciously crafted audio content may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of AAC\nencoded audio streams. This issue does not affect OS X Lion systems. \nCVE-ID\nCVE-2011-3252 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nCoreMedia\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in CoreMedia\u0027s handling\nof H.264 encoded movie files. \nCVE-ID\nCVE-2011-3448 : Scott Stender of iSEC Partners\n\nCoreText\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing or downloading a document containing a maliciously\ncrafted embedded font may lead to an unexpected application\ntermination or arbitrary code execution\nDescription: A use after free issue existed in the handling of font\nfiles. \nCVE-ID\nCVE-2011-3449 : Will Dormann of the CERT/CC\n\nCoreUI\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a malicious website may lead to an unexpected\napplication termination or arbitrary code execution\nDescription: An unbounded stack allocation issue existed in the\nhandling of long URLs. This issue does not affect systems prior to OS\nX Lion. \nCVE-ID\nCVE-2011-3450 : Ben Syverson\n\ncurl\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: A remote server may be able to impersonate clients via\nGSSAPI requests\nDescription: When doing GSSAPI authentication, libcurl\nunconditionally performs credential delegation. This issue is\naddressed by disabling GSSAPI credential delegation. \nCVE-ID\nCVE-2011-2192\n\nData Security\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker with a privileged network position may intercept\nuser credentials or other sensitive information\nDescription: Two certificate authorities in the list of trusted root\ncertificates have independently issued intermediate certificates to\nDigiCert Malaysia. DigiCert Malaysia has issued certificates with\nweak keys that it is unable to revoke. An attacker with a privileged\nnetwork position could intercept user credentials or other sensitive\ninformation intended for a site with a certificate issued by DigiCert\nMalaysia. This issue is addressed by configuring default system trust\nsettings so that DigiCert Malaysia\u0027s certificates are not trusted. We\nwould like to acknowledge Bruce Morton of Entrust, Inc. for reporting\nthis issue. \n\ndovecot\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of SSL\n3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. \nDovecot disabled the \u0027empty fragment\u0027 countermeasure which prevented\nthese attacks. This issue is addressed by enabling the\ncountermeasure. \nCVE-ID\nCVE-2011-3389 : Apple\n\nfilecmds\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Decompressing a maliciously crafted compressed file may lead\nto an unexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the \u0027uncompress\u0027 command\nline tool. \nCVE-ID\nCVE-2011-2895\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in ImageIO\u0027s handling of\nCCITT Group 4 encoded TIFF files. This issue does not affect OS X\nLion systems. \nCVE-ID\nCVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in libtiff\u0027s handling of\nThunderScan encoded TIFF images. This issue is address by updating\nlibtiff to version 3.9.5. \nCVE-ID\nCVE-2011-1167\n\nImageIO\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in libpng 1.5.4\nDescription: libpng is updated to version 1.5.5 to address multiple\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the libpng website at\nhttp://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-3328\n\nInternet Sharing\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: A Wi-Fi network created by Internet Sharing may lose\nsecurity settings after a system update\nDescription: After updating to a version of OS X Lion prior to\n10.7.3, the Wi-Fi configuration used by Internet Sharing may revert\nto factory defaults, which disables the WEP password. This issue only\naffects systems with Internet Sharing enabled and sharing the\nconnection to Wi-Fi. This issue is addressed by preserving the Wi-Fi\nconfiguration during a system update. \nCVE-ID\nCVE-2011-3452 : an anonymous researcher\n\nLibinfo\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in Libinfo\u0027s handling of hostname\nlookup requests. Libinfo could return incorrect results for a\nmaliciously crafted hostname. This issue does not affect systems\nprior to OS X Lion. \nCVE-ID\nCVE-2011-3441 : Erling Ellingsen of Facebook\n\nlibresolv\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Applications that use OS X\u0027s libresolv library may be\nvulnerable to an unexpected application termination or arbitrary code\nexecution\nDescription: An integer overflow existed in the parsing of DNS\nresource records, which may lead to heap memory corruption. \nCVE-ID\nCVE-2011-3453 : Ilja van Sprundel of IOActive\n\nlibsecurity\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Some EV certificates may be trusted even if the\ncorresponding root has been marked as untrusted\nDescription: The certificate code trusted a root certificate to sign\nEV certificates if it was on the list of known EV issuers, even if\nthe user had marked it as \u0027Never Trust\u0027 in Keychain. The root would\nnot be trusted to sign non-EV certificates. \nCVE-ID\nCVE-2011-3422 : Alastair Houghton\n\nOpenGL\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Applications that use OS X\u0027s OpenGL implementation may be\nvulnerable to an unexpected application termination or arbitrary code\nexecution\nDescription: Multiple memory corruption issues existed in the\nhandling of GLSL compilation. \nCVE-ID\nCVE-2011-3457 : Chris Evans of the Google Chrome Security Team, and\nMarc Schoenefeld of the Red Hat Security Response Team\n\nPHP\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in PHP 5.3.6\nDescription: PHP is updated to version 5.3.8 to address several\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the PHP web site at\nhttp://www.php.net\nCVE-ID\nCVE-2011-1148\nCVE-2011-1657\nCVE-2011-1938\nCVE-2011-2202\nCVE-2011-2483\nCVE-2011-3182\nCVE-2011-3189\nCVE-2011-3267\nCVE-2011-3268\n\nPHP\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in FreeType\u0027s\nhandling of Type 1 fonts. This issue is addressed by updating\nFreeType to version 2.4.7. Further information is available via the\nFreeType site at http://www.freetype.org/\nCVE-ID\nCVE-2011-3256 : Apple\n\nPHP\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Multiple vulnerabilities in libpng 1.5.4\nDescription: libpng is updated to version 1.5.5 to address multiple\nvulnerabilities, the most serious of which may lead to arbitrary code\nexecution. Further information is available via the libpng website at\nhttp://www.libpng.org/pub/png/libpng.html\nCVE-ID\nCVE-2011-3328\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Opening a maliciously crafted MP4 encoded file may lead to\nan unexpected application termination or arbitrary code execution\nDescription: An uninitialized memory access issue existed in the\nhandling of MP4 encoded files. \nCVE-ID\nCVE-2011-3458 : Luigi Auriemma and pa_kt both working with\nTippingPoint\u0027s Zero Day Initiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A signedness issue existed in the handling of font\ntables embedded in QuickTime movie files. \nCVE-ID\nCVE-2011-3248 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An off by one buffer overflow existed in the handling\nof rdrf atoms in QuickTime movie files. \nCVE-ID\nCVE-2011-3459 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted JPEG2000 image file may lead\nto an unexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JPEG2000\nfiles. \nCVE-ID\nCVE-2011-3250 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Processing a maliciously crafted PNG image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of PNG files. \nCVE-ID\nCVE-2011-3460 : Luigi Auriemma working with TippingPoint\u0027s Zero Day\nInitiative\n\nQuickTime\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of FLC\nencoded movie files\nCVE-ID\nCVE-2011-3249 : Matt \u0027j00ru\u0027 Jurczyk working with TippingPoint\u0027s Zero\nDay Initiative\n\nSquirrelMail\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in SquirrelMail\nDescription: SquirrelMail is updated to version 1.4.22 to address\nseveral vulnerabilities, the most serious of which is a cross-site\nscripting issue. This issue does not affect OS X Lion systems. \nFurther information is available via the SquirrelMail web site at\nhttp://www.SquirrelMail.org/\nCVE-ID\nCVE-2010-1637\nCVE-2010-2813\nCVE-2010-4554\nCVE-2010-4555\nCVE-2011-2023\n\nSubversion\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Accessing a Subversion repository may lead to the disclosure\nof sensitive information\nDescription: Subversion is updated to version 1.6.17 to address\nmultiple vulnerabilities, the most serious of which may lead to the\ndisclosure of sensitive information. Further information is available\nvia the Subversion web site at http://subversion.tigris.org/\nCVE-ID\nCVE-2011-1752\nCVE-2011-1783\nCVE-2011-1921\n\nTime Machine\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: A remote attacker may access new backups created by the\nuser\u0027s system\nDescription: The user may designate a remote AFP volume or Time\nCapsule to be used for Time Machine backups. Time Machine did not\nverify that the same device was being used for subsequent backup\noperations. An attacker who is able to spoof the remote volume could\ngain access to new backups created by the user\u0027s system. This issue\nis addressed by verifying the unique identifier associated with a\ndisk for backup operations. \nCVE-ID\nCVE-2011-3462 : Michael Roitzsch of the Technische Universitat\nDresden\n\nTomcat\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: Multiple vulnerabilities in Tomcat 6.0.32\nDescription: Tomcat is updated to version 6.0.33 to address multiple\nvulnerabilities, the most serious of which may lead to the disclosure\nof sensitive information. Tomcat is only provided on Mac OS X Server\nsystems. This issue does not affect OS X Lion systems. Further\ninformation is available via the Tomcat site at\nhttp://tomcat.apache.org/\nCVE-ID\nCVE-2011-2204\n\nWebDAV Sharing\nAvailable for: OS X Lion Server v10.7 to v10.7.2\nImpact: Local users may obtain system privileges\nDescription: An issue existed in WebDAV Sharing\u0027s handling of user\nauthentication. A user with a valid account on the server or one of\nits bound directories could cause the execution of arbitrary code\nwith system privileges. This issue does not affect systems prior to\nOS X Lion. \nCVE-ID\nCVE-2011-3463 : Gordon Davisson of Crywolf\n\nWebmail\nAvailable for: OS X Lion v10.7 to v10.7.2,\nOS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted e-mail message may lead to the\ndisclosure of message content\nDescription: A cross-site scripting vulnerability existed in the\nhandling of mail messages. This issue is addressed by updating\nRoundcube Webmail to version 0.6. This issue does not affect systems\nprior to OS X Lion. Further information is available via the\nRoundcube site at http://trac.roundcube.net/\nCVE-ID\nCVE-2011-2937\n\nX11\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 to v10.7.2, OS X Lion Server v10.7 to v10.7.2\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in FreeType\u0027s\nhandling of Type 1 fonts. This issue is addressed by updating\nFreeType to version 2.4.7. Further information is available via the\nFreeType site at http://www.freetype.org/\nCVE-ID\nCVE-2011-3256 : Apple\n\nOS X Lion v10.7.3 and Security Update 2012-001 may be obtained from\nthe Software Update pane in System Preferences, or Apple\u0027s Software\nDownloads web site:\nhttp://www.apple.com/support/downloads/\n\nThe Software Update utility will present the update that applies\nto your system configuration. Only one is needed, either\nSecurity Update 2021-001 or OS X v10.7.3. \n\nFor OS X Lion v10.7.2\nThe download file is named: MacOSXUpd10.7.3.dmg\nIts SHA-1 digest is: 7102fe8f9f47286c45dfa35f6e84e7f730493a7c\n\nFor OS X Lion v10.7 and v10.7.1\nThe download file is named: MacOSXUpdCombo10.7.3.dmg\nIts SHA-1 digest is: 07dfce300f6801eb63d9ac13e0bec84e1862a16c\n\nFor OS X Lion Server v10.7.2\nThe download file is named: MacOSXServerUpd10.7.3.dmg\nIts SHA-1 digest is: 55a9571635d4ec088c142d68132d0d69fcb8867d\n\nFor OS X Lion Server v10.7 and v10.7.1\nThe download file is named: MacOSXServerUpdCombo10.7.3.dmg\nIts SHA-1 digest is: 2c87824f09734499ea166ea0617a3ac21ecf832b\n\nFor Mac OS X v10.6.8\nThe download file is named: SecUpd2012-001Snow.dmg\nIts SHA-1 digest is: 40875ee8cb609bbaefc8f421a9c34cc353db42b8\n\nFor Mac OS X Server v10.6.8\nThe download file is named: SecUpdSrvr2012-001.dmg\nIts SHA-1 digest is: 53b3ca5548001a9920aeabed4a034c6e4657fe20\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.16 (Darwin)\n\niQEcBAEBAgAGBQJPKYxNAAoJEGnF2JsdZQeeLiIIAMLhH2ipDFrhCsw/n4VDeF1V\nP6jSkGXC9tBBVMvw1Xq4c2ok4SI34bDfMlURAVR+dde/h6nIZR24aLQVoDLjJuIp\nRrO2dm1nQeozLJSx2NbxhVh54BucJdKp4xS1GkDNxkqcdh04RE9hRURXdKagnfGy\n9P8QQPOQmKAiWos/LYhCPDInMfrpVNvEVwP8MCDP15g6hylN4De/Oyt7ZshPshSf\nMnAFObfBTGX5KioVqTyfdlBkKUfdXHJux61QEFHn8eadX6+/6IuKbUvK9B0icc8E\npvbjOxQatFRps0KNWeIsKQc5i6iQoJhocAiIy6Y6LCuZQuSXCImY2RWXkVYzbWo=\n=c1eU\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\nJoin Secunia @ FIRST Conference, 12-17 June, Hilton Vienna, Austria\nSee to the presentation \"The Dynamics and Threats of End-Point Software Portfolios\" by Secunia\u0027s Research Analyst Director, Stefan Frei. \nRead more:\nhttp://conference.first.org/ \n\n\n----------------------------------------------------------------------\n\nTITLE:\nApache Subversion mod_dav_svn Two Denial of Service Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA44681\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/44681/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44681\n\nRELEASE DATE:\n2011-06-02\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/44681/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/44681/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44681\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nTwo vulnerabilities have been reported in Apache Subversion, which\ncan be exploited by malicious people to cause a DoS (Denial of\nService). \n\n2) An error within the mod_dav_svn module when handling certain\npath-based access control rules can be exploited to trigger an\ninfinite loop and exhaust memory. \n\nNOTE: A weakness in the handling of path-based access control rules,\nwhich could result in certain unreadable files and directories\nbecoming readable has also been reported. \n\nPROVIDED AND/OR DISCOVERED BY:\n1) Reported by the vendor\n2) The vendor credits Ivan Zhakov, VisualSVN. \n\nORIGINAL ADVISORY:\nhttp://subversion.apache.org/security/CVE-2011-1752-advisory.txt\nhttp://subversion.apache.org/security/CVE-2011-1783-advisory.txt\nhttp://subversion.apache.org/security/CVE-2011-1921-advisory.txt\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201309-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Low\n Title: Subversion: Multiple vulnerabilities\n Date: September 23, 2013\n Bugs: #350166, #356741, #369065, #463728, #463860, #472202, #482166\n ID: 201309-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Subversion, allowing\nattackers to cause a Denial of Service, escalate privileges, or obtain\nsensitive information. \n\nBackground\n==========\n\nSubversion is a versioning system designed to be a replacement for CVS. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-vcs/subversion \u003c 1.7.13 \u003e= 1.7.13\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Subversion. Please\nreview the CVE identifiers referenced below for details. A local attacker could escalate his privileges\nto the user running svnserve. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Subversion users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-vcs/subversion-1.7.13\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-4539\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4539\n[ 2 ] CVE-2010-4644\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4644\n[ 3 ] CVE-2011-0715\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0715\n[ 4 ] CVE-2011-1752\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1752\n[ 5 ] CVE-2011-1783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1783\n[ 6 ] CVE-2011-1921\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1921\n[ 7 ] CVE-2013-1845\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1845\n[ 8 ] CVE-2013-1846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1846\n[ 9 ] CVE-2013-1847\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1847\n[ 10 ] CVE-2013-1849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1849\n[ 11 ] CVE-2013-1884\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1884\n[ 12 ] CVE-2013-1968\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1968\n[ 13 ] CVE-2013-2088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2088\n[ 14 ] CVE-2013-2112\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2112\n[ 15 ] CVE-2013-4131\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4131\n[ 16 ] CVE-2013-4277\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4277\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201309-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2011-1752\n\n The mod_dav_svn Apache HTTPD server module can be crashed though\n when asked to deliver baselined WebDAV resources. \n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1.5.1dfsg1-7. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.6.12dfsg-6. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.6.17dfsg-1. \n\nWe recommend that you upgrade your subversion packages. ==========================================================================\nUbuntu Security Notice USN-1144-1\nJune 06, 2011\n\nsubversion vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 11.04\n- Ubuntu 10.10\n- Ubuntu 10.04 LTS\n\nSummary:\n\nAn attacker could send crafted input to the Subversion mod_dav_svn module\nfor Apache and cause it to crash or gain access to restricted files. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nJoe Schaefer discovered that the Subversion mod_dav_svn module for Apache\ndid not properly handle certain baselined WebDAV resource requests. (CVE-2011-1752)\n\nIvan Zhakov discovered that the Subversion mod_dav_svn module for Apache\ndid not properly handle certain requests. (CVE-2011-1921)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 11.04:\n libapache2-svn 1.6.12dfsg-4ubuntu2.1\n\nUbuntu 10.10:\n libapache2-svn 1.6.12dfsg-1ubuntu1.3\n\nUbuntu 10.04 LTS:\n libapache2-svn 1.6.6dfsg-2ubuntu1.3\n\nAfter a standard system update you need to restart any applications that\nuse Subversion, such as Apache when using mod_dav_svn, to make all the\nnecessary changes. \n\nReferences:\n CVE-2011-1752, CVE-2011-1783, CVE-2011-1921\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/subversion/1.6.12dfsg-4ubuntu2.1\n https://launchpad.net/ubuntu/+source/subversion/1.6.12dfsg-1ubuntu1.3\n https://launchpad.net/ubuntu/+source/subversion/1.6.6dfsg-2ubuntu1.3\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-1752" }, { "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "db": "BID", "id": "48091" }, { "db": "VULHUB", "id": "VHN-49697" }, { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "109373" }, { "db": "PACKETSTORM", "id": "101937" }, { "db": "PACKETSTORM", "id": "123358" }, { "db": "PACKETSTORM", "id": "101948" }, { "db": "PACKETSTORM", "id": "102034" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-1752", "trust": 3.4 }, { "db": "BID", "id": "48091", "trust": 2.8 }, { "db": "SECUNIA", "id": "44681", "trust": 2.7 }, { "db": "SECTRACK", "id": "1025617", "trust": 2.5 }, { "db": "SECUNIA", "id": "44633", "trust": 1.7 }, { "db": "SECUNIA", "id": "44879", "trust": 1.7 }, { "db": "SECUNIA", "id": "44849", "trust": 1.7 }, { "db": "SECUNIA", "id": "44888", "trust": 1.7 }, { "db": "SECUNIA", "id": "45162", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2011-001721", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201106-021", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "101948", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "102034", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "102004", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "102112", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "102118", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-49697", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109373", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101937", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123358", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-49697" }, { "db": "BID", "id": "48091" }, { "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "109373" }, { "db": "PACKETSTORM", "id": "101937" }, { "db": "PACKETSTORM", "id": "123358" }, { "db": "PACKETSTORM", "id": "101948" }, { "db": "PACKETSTORM", "id": "102034" }, { "db": "CNNVD", "id": "CNNVD-201106-021" }, { "db": "NVD", "id": "CVE-2011-1752" } ] }, "id": "VAR-201106-0131", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-49697" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:32:07.409000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "subversion-1.6.11-7.AXS3.4", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1454" }, { "title": "2231", "trust": 0.8, "url": "https://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2231" }, { "title": "RHSA-2011:0861", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2011-0861.html" }, { "title": "RHSA-2011:0862", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2011-0862.html" }, { "title": "CVE-2011-1752-advisory", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2011-1752-advisory.txt" }, { "title": "Subversion 1.6.17 Released", "trust": 0.8, "url": "http://svn.haxx.se/dev/archive-2011-06/0030.shtml" }, { "title": "Apache Subversion mod_dav_svn Repair measures for null pointer dereference vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=129502" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "db": "CNNVD", "id": "CNNVD-201106-021" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-49697" }, { "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "db": "NVD", "id": "CVE-2011-1752" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://secunia.com/advisories/44681" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/48091" }, { "trust": 2.1, "url": "http://subversion.apache.org/security/cve-2011-1752-advisory.txt" }, { "trust": 1.8, "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/changes" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1025617" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44633" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44849" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44879" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44888" }, { "trust": 1.7, "url": "http://secunia.com/advisories/45162" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2012/feb/msg00000.html" }, { "trust": 1.7, "url": "http://www.debian.org/security/2011/dsa-2251" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-july/062211.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-june/061913.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:106" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-0861.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-0862.html" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-1144-1" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht5130" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18922" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1752" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1752" }, { "trust": 0.8, "url": "http://www.securitytracker.com/id/1025617" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1752" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1783" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1921" }, { "trust": 0.4, "url": "http://subversion.apache.org/security/cve-2011-1783-advisory.txt" }, { "trust": 0.4, "url": "http://subversion.apache.org/security/cve-2011-1921-advisory.txt" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100141174" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1783" }, { "trust": 0.1, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026amp;products_id=490" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1921" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2204" }, { "trust": 0.1, "url": "http://www.php.net" }, { "trust": 0.1, "url": "http://tomcat.apache.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3252" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1148" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3182" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3249" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0200" }, { "trust": 0.1, "url": "http://trac.roundcube.net/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3256" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2202" }, { "trust": 0.1, "url": "http://www.freetype.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2895" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0241" }, { "trust": 0.1, "url": "http://www.squirrelmail.org/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1938" }, { "trust": 0.1, "url": "http://httpd.apache.org/" }, { "trust": 0.1, "url": "http://www.libpng.org/pub/png/libpng.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3250" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2813" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1657" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4555" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3246" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3248" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1637" }, { "trust": 0.1, "url": "http://subversion.tigris.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3189" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://conference.first.org/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44681" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44681/#comments" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44681/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1845" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1884" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4539" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1968" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0715" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1846" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2088" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1847" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2112" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4277" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4539" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2112" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0715" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1752" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4644" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4131" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1847" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1845" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1968" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1884" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1921" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4644" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201309-11.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4131" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4277" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1783" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.12dfsg-4ubuntu2.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.6dfsg-2ubuntu1.3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.12dfsg-1ubuntu1.3" } ], "sources": [ { "db": "VULHUB", "id": "VHN-49697" }, { "db": "BID", "id": "48091" }, { "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "109373" }, { "db": "PACKETSTORM", "id": "101937" }, { "db": "PACKETSTORM", "id": "123358" }, { "db": "PACKETSTORM", "id": "101948" }, { "db": "PACKETSTORM", "id": "102034" }, { "db": "CNNVD", "id": "CNNVD-201106-021" }, { "db": "NVD", "id": "CVE-2011-1752" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-49697" }, { "db": "BID", "id": "48091" }, { "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "109373" }, { "db": "PACKETSTORM", "id": "101937" }, { "db": "PACKETSTORM", "id": "123358" }, { "db": "PACKETSTORM", "id": "101948" }, { "db": "PACKETSTORM", "id": "102034" }, { "db": "CNNVD", "id": "CNNVD-201106-021" }, { "db": "NVD", "id": "CVE-2011-1752" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-06-06T00:00:00", "db": "VULHUB", "id": "VHN-49697" }, { "date": "2011-06-02T00:00:00", "db": "BID", "id": "48091" }, { "date": "2011-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "date": "2011-06-04T16:01:34", "db": "PACKETSTORM", "id": "102004" }, { "date": "2012-02-03T00:24:52", "db": "PACKETSTORM", "id": "109373" }, { "date": "2011-06-02T05:38:07", "db": "PACKETSTORM", "id": "101937" }, { "date": "2013-09-23T22:22:00", "db": "PACKETSTORM", "id": "123358" }, { "date": "2010-06-02T12:12:00", "db": "PACKETSTORM", "id": "101948" }, { "date": "2011-06-07T01:37:58", "db": "PACKETSTORM", "id": "102034" }, { "date": "2011-06-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201106-021" }, { "date": "2011-06-06T19:55:01.550000", "db": "NVD", "id": "CVE-2011-1752" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-05T00:00:00", "db": "VULHUB", "id": "VHN-49697" }, { "date": "2015-05-07T17:04:00", "db": "BID", "id": "48091" }, { "date": "2011-08-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001721" }, { "date": "2020-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201106-021" }, { "date": "2020-10-05T19:04:39.857000", "db": "NVD", "id": "CVE-2011-1752" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "102004" }, { "db": "PACKETSTORM", "id": "102034" }, { "db": "CNNVD", "id": "CNNVD-201106-021" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion Used in Apache HTTP Server Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001721" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201106-021" } ], "trust": 0.6 } }
var-201408-0079
Vulnerability from variot
Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm. Apache Subversion is prone to an insecure authentication weakness. This may aid in further attacks. The system is compatible with the Concurrent Versions System (CVS). ============================================================================ Ubuntu Security Notice USN-2316-1 August 14, 2014
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
Lieven Govaerts discovered that the Subversion mod_dav_svn module incorrectly handled certain request methods when SVNListParentPath was enabled. This issue only affected Ubuntu 12.04 LTS. (CVE-2014-0032)
Ben Reser discovered that Subversion did not correctly validate SSL certificates containing wildcards. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2014-3522)
Bert Huijben discovered that Subversion did not properly handle cached credentials. (CVE-2014-3528)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: libsvn1 1.8.8-1ubuntu3.1 subversion 1.8.8-1ubuntu3.1
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.4 libsvn1 1.6.17dfsg-3ubuntu3.4 subversion 1.6.17dfsg-3ubuntu3.4
In general, a standard system update will make all the necessary changes.
Gentoo Linux Security Advisory GLSA 201610-05
https://security.gentoo.org/
Severity: Normal Title: Subversion, Serf: Multiple Vulnerabilities Date: October 11, 2016 Bugs: #500482, #518716, #519202, #545348, #556076, #567810, #581448, #586046 ID: 201610-05
Synopsis
Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code.
Background
Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS's :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.
The serf library is a high performance C-based HTTP client library built upon the Apache Portable Runtime (APR) library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.9.4 >= 1.9.4 *> 1.8.16 2 net-libs/serf < 1.3.7 >= 1.3.7 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Subversion and Serf. Please review the CVE identifiers referenced below for details
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, conduct a man-in-the-middle attack, obtain sensitive information, or cause a Denial of Service Condition.
Workaround
There is no known workaround at this time.
Resolution
All Subversion users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"
All Serf users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"
References
[ 1 ] CVE-2014-0032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032 [ 2 ] CVE-2014-3504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504 [ 3 ] CVE-2014-3522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522 [ 4 ] CVE-2014-3528 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528 [ 5 ] CVE-2015-0202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202 [ 6 ] CVE-2015-0248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248 [ 7 ] CVE-2015-0251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251 [ 8 ] CVE-2015-3184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184 [ 9 ] CVE-2015-3187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187 [ 10 ] CVE-2015-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259 [ 11 ] CVE-2016-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167 [ 12 ] CVE-2016-2168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201610-05
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. 6) - i386, noarch, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:0166-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0166.html Issue date: 2015-02-10 CVE Names: CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 =====================================================================
- Summary:
Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.
A NULL pointer dereference flaw was found in the way the mod_dav_svn module handled REPORT requests. A remote, unauthenticated attacker could use a specially crafted REPORT request to crash mod_dav_svn. (CVE-2014-3580)
A NULL pointer dereference flaw was found in the way the mod_dav_svn module handled certain requests for URIs that trigger a lookup of a virtual transaction name. A remote, unauthenticated attacker could send a request for a virtual transaction name that does not exist, causing mod_dav_svn to crash. (CVE-2014-3528)
Red Hat would like to thank the Subversion project for reporting CVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter.
All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision 1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests 1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.i686.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.i686.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
ppc64: mod_dav_svn-1.7.14-7.el7_0.ppc64.rpm subversion-1.7.14-7.el7_0.ppc64.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm subversion-libs-1.7.14-7.el7_0.ppc.rpm subversion-libs-1.7.14-7.el7_0.ppc64.rpm
s390x: mod_dav_svn-1.7.14-7.el7_0.s390x.rpm subversion-1.7.14-7.el7_0.s390x.rpm subversion-debuginfo-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm subversion-libs-1.7.14-7.el7_0.s390.rpm subversion-libs-1.7.14-7.el7_0.s390x.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: subversion-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm subversion-devel-1.7.14-7.el7_0.ppc.rpm subversion-devel-1.7.14-7.el7_0.ppc64.rpm subversion-gnome-1.7.14-7.el7_0.ppc.rpm subversion-gnome-1.7.14-7.el7_0.ppc64.rpm subversion-javahl-1.7.14-7.el7_0.ppc.rpm subversion-javahl-1.7.14-7.el7_0.ppc64.rpm subversion-kde-1.7.14-7.el7_0.ppc.rpm subversion-kde-1.7.14-7.el7_0.ppc64.rpm subversion-perl-1.7.14-7.el7_0.ppc.rpm subversion-perl-1.7.14-7.el7_0.ppc64.rpm subversion-python-1.7.14-7.el7_0.ppc64.rpm subversion-ruby-1.7.14-7.el7_0.ppc.rpm subversion-ruby-1.7.14-7.el7_0.ppc64.rpm subversion-tools-1.7.14-7.el7_0.ppc64.rpm
s390x: subversion-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm subversion-devel-1.7.14-7.el7_0.s390.rpm subversion-devel-1.7.14-7.el7_0.s390x.rpm subversion-gnome-1.7.14-7.el7_0.s390.rpm subversion-gnome-1.7.14-7.el7_0.s390x.rpm subversion-javahl-1.7.14-7.el7_0.s390.rpm subversion-javahl-1.7.14-7.el7_0.s390x.rpm subversion-kde-1.7.14-7.el7_0.s390.rpm subversion-kde-1.7.14-7.el7_0.s390x.rpm subversion-perl-1.7.14-7.el7_0.s390.rpm subversion-perl-1.7.14-7.el7_0.s390x.rpm subversion-python-1.7.14-7.el7_0.s390x.rpm subversion-ruby-1.7.14-7.el7_0.s390.rpm subversion-ruby-1.7.14-7.el7_0.s390x.rpm subversion-tools-1.7.14-7.el7_0.s390x.rpm
x86_64: subversion-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: subversion-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-3528 https://access.redhat.com/security/cve/CVE-2014-3580 https://access.redhat.com/security/cve/CVE-2014-8108 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2014-3528-advisory.txt https://subversion.apache.org/security/CVE-2014-3580-advisory.txt https://subversion.apache.org/security/CVE-2014-8108-advisory.txt
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll KM6EsnQkXd09uLTe1k+tQaU= =CuZg -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . These issues were addressed by updating Apache Subversion to version 1.7.19. CVE-ID CVE-2014-3522 CVE-2014-3528 CVE-2014-3580 CVE-2014-8108
Git Available for: OS X Mavericks v10.9.4 or later Impact: Synching with a malicious git repository may allow unexpected files to be added to the .git folder Description: The checks involved in disallowed paths did not account for case insensitivity or unicode characters. This issue was addressed by adding additional checks. CVE-ID CVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of Mercurial
Xcode 6.2 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "6.2". The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFUBaOGmqjQ0CJFipgRAk32AKDCwQsio9x3WrZnKNy1MOf5LDvJ3gCgtS3Q ct3IdlMq1mqCiZSzQ2T4hcg= =M9D+ -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201408-0079", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.12" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6.z" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.16" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.15" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.4" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.17" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.21" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.19" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.1" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.12" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.7" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.11" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.16" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.18" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.13" }, { "model": "xcode", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.23" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.20" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.17" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.8" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.14" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.9" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "12.3" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.0" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.8.x" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mavericks v10.9.4 or later )" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.0.0 from 1.7.x" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "12.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "14.04 lts" }, { "model": "xcode", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6.2" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.5" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7" }, { "model": "xcode", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "6.2" } ], "sources": [ { "db": "BID", "id": "68995" }, { "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "db": "CNNVD", "id": "CNNVD-201408-080" }, { "db": "NVD", "id": "CVE-2014-3528" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-3528" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bert Huijben", "sources": [ { "db": "BID", "id": "68995" }, { "db": "CNNVD", "id": "CNNVD-201408-080" } ], "trust": 0.9 }, "cve": "CVE-2014-3528", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2014-3528", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-71468", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-3528", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201408-080", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-71468", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2014-3528", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-71468" }, { "db": "VULMON", "id": "CVE-2014-3528" }, { "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "db": "CNNVD", "id": "CNNVD-201408-080" }, { "db": "NVD", "id": "CVE-2014-3528" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm. Apache Subversion is prone to an insecure authentication weakness. This may aid in further attacks. The system is compatible with the Concurrent Versions System (CVS). ============================================================================\nUbuntu Security Notice USN-2316-1\nAugust 14, 2014\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nLieven Govaerts discovered that the Subversion mod_dav_svn module\nincorrectly handled certain request methods when SVNListParentPath was\nenabled. This issue only affected Ubuntu\n12.04 LTS. (CVE-2014-0032)\n\nBen Reser discovered that Subversion did not correctly validate SSL\ncertificates containing wildcards. A remote attacker could exploit this to\nperform a man in the middle attack to view sensitive information or alter\nencrypted communications. (CVE-2014-3522)\n\nBert Huijben discovered that Subversion did not properly handle cached\ncredentials. (CVE-2014-3528)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n libsvn1 1.8.8-1ubuntu3.1\n subversion 1.8.8-1ubuntu3.1\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.4\n libsvn1 1.6.17dfsg-3ubuntu3.4\n subversion 1.6.17dfsg-3ubuntu3.4\n\nIn general, a standard system update will make all the necessary changes. \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201610-05\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Subversion, Serf: Multiple Vulnerabilities\n Date: October 11, 2016\n Bugs: #500482, #518716, #519202, #545348, #556076, #567810,\n #581448, #586046\n ID: 201610-05\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Subversion and Serf, the\nworst of which could lead to execution of arbitrary code. \n\nBackground\n==========\n\nSubversion is a version control system intended to eventually replace\nCVS. Like CVS, it has an optional client-server architecture (where the\nserver can be an Apache server running mod_svn, or an ssh program as in\nCVS\u0027s :ext: method). In addition to supporting the features found in\nCVS, Subversion also provides support for moving and copying files and\ndirectories. \n\nThe serf library is a high performance C-based HTTP client library\nbuilt upon the Apache Portable Runtime (APR) library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-vcs/subversion \u003c 1.9.4 \u003e= 1.9.4\n *\u003e 1.8.16\n 2 net-libs/serf \u003c 1.3.7 \u003e= 1.3.7\n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Subversion and Serf. \nPlease review the CVE identifiers referenced below for details\n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, conduct a man-in-the-middle attack, obtain\nsensitive information, or cause a Denial of Service Condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Subversion users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-vcs/subversion-1.9.4\"\n\nAll Serf users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/serf-1.3.7\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0032\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032\n[ 2 ] CVE-2014-3504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504\n[ 3 ] CVE-2014-3522\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522\n[ 4 ] CVE-2014-3528\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528\n[ 5 ] CVE-2015-0202\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202\n[ 6 ] CVE-2015-0248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248\n[ 7 ] CVE-2015-0251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251\n[ 8 ] CVE-2015-3184\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184\n[ 9 ] CVE-2015-3187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187\n[ 10 ] CVE-2015-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259\n[ 11 ] CVE-2016-2167\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167\n[ 12 ] CVE-2016-2168\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201610-05\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n. 6) - i386, noarch, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2015:0166-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-0166.html\nIssue date: 2015-02-10\nCVE Names: CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access\nto Subversion repositories via HTTP. \n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nhandled REPORT requests. A remote, unauthenticated attacker could use a\nspecially crafted REPORT request to crash mod_dav_svn. (CVE-2014-3580)\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nhandled certain requests for URIs that trigger a lookup of a virtual\ntransaction name. A remote, unauthenticated attacker could send a request\nfor a virtual transaction name that does not exist, causing mod_dav_svn to\ncrash. (CVE-2014-3528)\n\nRed Hat would like to thank the Subversion project for reporting\nCVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of\nVisualSVN as the original reporter. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision\n1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests\n1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names\n\n6. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nppc64:\nmod_dav_svn-1.7.14-7.el7_0.ppc64.rpm\nsubversion-1.7.14-7.el7_0.ppc64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm\nsubversion-libs-1.7.14-7.el7_0.ppc.rpm\nsubversion-libs-1.7.14-7.el7_0.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.7.14-7.el7_0.s390x.rpm\nsubversion-1.7.14-7.el7_0.s390x.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390x.rpm\nsubversion-libs-1.7.14-7.el7_0.s390.rpm\nsubversion-libs-1.7.14-7.el7_0.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nsubversion-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm\nsubversion-devel-1.7.14-7.el7_0.ppc.rpm\nsubversion-devel-1.7.14-7.el7_0.ppc64.rpm\nsubversion-gnome-1.7.14-7.el7_0.ppc.rpm\nsubversion-gnome-1.7.14-7.el7_0.ppc64.rpm\nsubversion-javahl-1.7.14-7.el7_0.ppc.rpm\nsubversion-javahl-1.7.14-7.el7_0.ppc64.rpm\nsubversion-kde-1.7.14-7.el7_0.ppc.rpm\nsubversion-kde-1.7.14-7.el7_0.ppc64.rpm\nsubversion-perl-1.7.14-7.el7_0.ppc.rpm\nsubversion-perl-1.7.14-7.el7_0.ppc64.rpm\nsubversion-python-1.7.14-7.el7_0.ppc64.rpm\nsubversion-ruby-1.7.14-7.el7_0.ppc.rpm\nsubversion-ruby-1.7.14-7.el7_0.ppc64.rpm\nsubversion-tools-1.7.14-7.el7_0.ppc64.rpm\n\ns390x:\nsubversion-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390x.rpm\nsubversion-devel-1.7.14-7.el7_0.s390.rpm\nsubversion-devel-1.7.14-7.el7_0.s390x.rpm\nsubversion-gnome-1.7.14-7.el7_0.s390.rpm\nsubversion-gnome-1.7.14-7.el7_0.s390x.rpm\nsubversion-javahl-1.7.14-7.el7_0.s390.rpm\nsubversion-javahl-1.7.14-7.el7_0.s390x.rpm\nsubversion-kde-1.7.14-7.el7_0.s390.rpm\nsubversion-kde-1.7.14-7.el7_0.s390x.rpm\nsubversion-perl-1.7.14-7.el7_0.s390.rpm\nsubversion-perl-1.7.14-7.el7_0.s390x.rpm\nsubversion-python-1.7.14-7.el7_0.s390x.rpm\nsubversion-ruby-1.7.14-7.el7_0.s390.rpm\nsubversion-ruby-1.7.14-7.el7_0.s390x.rpm\nsubversion-tools-1.7.14-7.el7_0.s390x.rpm\n\nx86_64:\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-3528\nhttps://access.redhat.com/security/cve/CVE-2014-3580\nhttps://access.redhat.com/security/cve/CVE-2014-8108\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2014-3528-advisory.txt\nhttps://subversion.apache.org/security/CVE-2014-3580-advisory.txt\nhttps://subversion.apache.org/security/CVE-2014-8108-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll\nKM6EsnQkXd09uLTe1k+tQaU=\n=CuZg\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \nThese issues were addressed by updating Apache Subversion to version\n1.7.19. \nCVE-ID\nCVE-2014-3522\nCVE-2014-3528\nCVE-2014-3580\nCVE-2014-8108\n\nGit\nAvailable for: OS X Mavericks v10.9.4 or later\nImpact: Synching with a malicious git repository may allow\nunexpected files to be added to the .git folder\nDescription: The checks involved in disallowed paths did not account\nfor case insensitivity or unicode characters. This issue was\naddressed by adding additional checks. \nCVE-ID\nCVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of\nMercurial\n\nXcode 6.2 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"6.2\". The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFUBaOGmqjQ0CJFipgRAk32AKDCwQsio9x3WrZnKNy1MOf5LDvJ3gCgtS3Q\nct3IdlMq1mqCiZSzQ2T4hcg=\n=M9D+\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2014-3528" }, { "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "db": "BID", "id": "68995" }, { "db": "VULHUB", "id": "VHN-71468" }, { "db": "VULMON", "id": "CVE-2014-3528" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "PACKETSTORM", "id": "128073" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-71468", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-71468" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-3528", "trust": 3.5 }, { "db": "BID", "id": "68995", "trust": 2.1 }, { "db": "SECUNIA", "id": "60722", "trust": 1.8 }, { "db": "SECUNIA", "id": "59432", "trust": 1.8 }, { "db": "SECUNIA", "id": "59584", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU90171154", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-003865", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201408-080", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "130344", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "128073", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "130349", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-71468", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-3528", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127874", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "139060", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130744", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-71468" }, { "db": "VULMON", "id": "CVE-2014-3528" }, { "db": "BID", "id": "68995" }, { "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "PACKETSTORM", "id": "128073" }, { "db": "CNNVD", "id": "CNNVD-201408-080" }, { "db": "NVD", "id": "CVE-2014-3528" } ] }, "id": "VAR-201408-0079", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-71468" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:42:10.939000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CVE-2014-3528-advisory", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2014-3528-advisory.txt" }, { "title": "APPLE-SA-2015-03-09-4 Xcode 6.2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "title": "HT204427", "trust": 0.8, "url": "https://support.apple.com/en-us/ht204427" }, { "title": "HT204427", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht204427" }, { "title": "Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "title": "RHSA-2015:0165 ", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-0165.html" }, { "title": "RHSA-2015:0166 ", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-0166.html" }, { "title": "USN-2316-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-2316-1" }, { "title": "Red Hat: Moderate: subversion security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20150165 - security advisory" }, { "title": "Red Hat: Moderate: subversion security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20150166 - security advisory" }, { "title": "Ubuntu Security Notice: subversion vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2316-1" }, { "title": "Apple: Xcode 6.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=28f88d65a83ee45368f37221b1b4ea8f" }, { "title": "Red Hat: CVE-2014-3528", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-3528" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-3528" }, { "db": "JVNDB", "id": "JVNDB-2014-003865" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-255", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-71468" }, { "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "db": "NVD", "id": "CVE-2014-3528" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://subversion.apache.org/security/cve-2014-3528-advisory.txt" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/68995" }, { "trust": 1.9, "url": "http://www.ubuntu.com/usn/usn-2316-1" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59432" }, { "trust": 1.8, "url": "http://secunia.com/advisories/60722" }, { "trust": 1.3, "url": "https://security.gentoo.org/glsa/201610-05" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2015-0165.html" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2015-0166.html" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "trust": 1.2, "url": "https://support.apple.com/ht204427" }, { "trust": 1.2, "url": "http://secunia.com/advisories/59584" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3528" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90171154/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3528" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3528" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2014-3528" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "http://seclists.org/oss-sec/2014/q3/273" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht204427" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3522" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0032" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3580" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://subversion.apache.org/security/cve-2014-3580-advisory.txt" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/255.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2015:0165" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2316-1/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.4" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5259" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2168" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2167" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3184" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0202" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3528" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0032" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2014-8108-advisory.txt" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-8108" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9390" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0338.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-71468" }, { "db": "VULMON", "id": "CVE-2014-3528" }, { "db": "BID", "id": "68995" }, { "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "PACKETSTORM", "id": "128073" }, { "db": "CNNVD", "id": "CNNVD-201408-080" }, { "db": "NVD", "id": "CVE-2014-3528" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-71468" }, { "db": "VULMON", "id": "CVE-2014-3528" }, { "db": "BID", "id": "68995" }, { "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "PACKETSTORM", "id": "128073" }, { "db": "CNNVD", "id": "CNNVD-201408-080" }, { "db": "NVD", "id": "CVE-2014-3528" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-08-19T00:00:00", "db": "VULHUB", "id": "VHN-71468" }, { "date": "2014-08-19T00:00:00", "db": "VULMON", "id": "CVE-2014-3528" }, { "date": "2014-08-01T00:00:00", "db": "BID", "id": "68995" }, { "date": "2014-08-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "date": "2014-08-14T22:50:50", "db": "PACKETSTORM", "id": "127874" }, { "date": "2016-10-12T04:50:20", "db": "PACKETSTORM", "id": "139060" }, { "date": "2015-02-11T01:52:08", "db": "PACKETSTORM", "id": "130349" }, { "date": "2015-02-11T01:49:16", "db": "PACKETSTORM", "id": "130344" }, { "date": "2015-03-10T16:22:37", "db": "PACKETSTORM", "id": "130744" }, { "date": "2014-09-02T20:16:50", "db": "PACKETSTORM", "id": "128073" }, { "date": "2014-08-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-080" }, { "date": "2014-08-19T18:55:02.687000", "db": "NVD", "id": "CVE-2014-3528" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-71468" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2014-3528" }, { "date": "2016-10-26T01:16:00", "db": "BID", "id": "68995" }, { "date": "2015-10-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-003865" }, { "date": "2014-08-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-080" }, { "date": "2018-10-30T16:27:34.687000", "db": "NVD", "id": "CVE-2014-3528" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "127874" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "CNNVD", "id": "CNNVD-201408-080" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion Vulnerabilities in which credentials are obtained", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-003865" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management", "sources": [ { "db": "CNNVD", "id": "CNNVD-201408-080" } ], "trust": 0.6 } }
var-201412-0515
Vulnerability from variot
The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Apache subversion is prone to a remote denial-of-service vulnerability. Exploiting this issue allows remote attackers to crash the affected process, causing denial of service conditions. Subversion versions 1.7.0 through 1.7.18 and 1.8.0 through 1.8.10 are affected. Subversion is an open source version control system of the Apache Software Foundation in the United States. The main function of the system is to be compatible with the concurrent version management system (CVS). The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFUqoNCmqjQ0CJFipgRAqwFAKCUALR1yu7OcAY6tP4LrYCdhQMJDACg7FG5 zlOOLTc8tjEXNuj5PnqflP0= =huIz -----END PGP SIGNATURE----- . ============================================================================ Ubuntu Security Notice USN-2721-1 August 20, 2015
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. This issue only affected Ubuntu 14.04 LTS. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)
Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. (CVE-2015-0248)
Ivan Zhakov discovered that the Subversion mod_dav_svn module incorrectly handled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)
C. Michael Pilato discovered that the Subversion mod_dav_svn module incorrectly restricted anonymous access. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)
C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. (CVE-2015-3187)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libapache2-svn 1.8.10-5ubuntu1.1 libsvn1 1.8.10-5ubuntu1.1 subversion 1.8.10-5ubuntu1.1
Ubuntu 14.04 LTS: libapache2-svn 1.8.8-1ubuntu3.2 libsvn1 1.8.8-1ubuntu3.2 subversion 1.8.8-1ubuntu3.2
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.5 libsvn1 1.6.17dfsg-3ubuntu3.5 subversion 1.6.17dfsg-3ubuntu3.5
In general, a standard system update will make all the necessary changes. 6) - i386, noarch, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:0166-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0166.html Issue date: 2015-02-10 CVE Names: CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 =====================================================================
- Summary:
Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. A remote, unauthenticated attacker could use a specially crafted REPORT request to crash mod_dav_svn. (CVE-2014-3580)
A NULL pointer dereference flaw was found in the way the mod_dav_svn module handled certain requests for URIs that trigger a lookup of a virtual transaction name. (CVE-2014-8108)
It was discovered that Subversion clients retrieved cached authentication credentials using the MD5 hash of the server realm string without also checking the server's URL. A malicious server able to provide a realm that triggers an MD5 collision could possibly use this flaw to obtain the credentials for a different realm. (CVE-2014-3528)
Red Hat would like to thank the Subversion project for reporting CVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter.
All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision 1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests 1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.i686.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.i686.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
ppc64: mod_dav_svn-1.7.14-7.el7_0.ppc64.rpm subversion-1.7.14-7.el7_0.ppc64.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm subversion-libs-1.7.14-7.el7_0.ppc.rpm subversion-libs-1.7.14-7.el7_0.ppc64.rpm
s390x: mod_dav_svn-1.7.14-7.el7_0.s390x.rpm subversion-1.7.14-7.el7_0.s390x.rpm subversion-debuginfo-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm subversion-libs-1.7.14-7.el7_0.s390.rpm subversion-libs-1.7.14-7.el7_0.s390x.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: subversion-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm subversion-devel-1.7.14-7.el7_0.ppc.rpm subversion-devel-1.7.14-7.el7_0.ppc64.rpm subversion-gnome-1.7.14-7.el7_0.ppc.rpm subversion-gnome-1.7.14-7.el7_0.ppc64.rpm subversion-javahl-1.7.14-7.el7_0.ppc.rpm subversion-javahl-1.7.14-7.el7_0.ppc64.rpm subversion-kde-1.7.14-7.el7_0.ppc.rpm subversion-kde-1.7.14-7.el7_0.ppc64.rpm subversion-perl-1.7.14-7.el7_0.ppc.rpm subversion-perl-1.7.14-7.el7_0.ppc64.rpm subversion-python-1.7.14-7.el7_0.ppc64.rpm subversion-ruby-1.7.14-7.el7_0.ppc.rpm subversion-ruby-1.7.14-7.el7_0.ppc64.rpm subversion-tools-1.7.14-7.el7_0.ppc64.rpm
s390x: subversion-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm subversion-devel-1.7.14-7.el7_0.s390.rpm subversion-devel-1.7.14-7.el7_0.s390x.rpm subversion-gnome-1.7.14-7.el7_0.s390.rpm subversion-gnome-1.7.14-7.el7_0.s390x.rpm subversion-javahl-1.7.14-7.el7_0.s390.rpm subversion-javahl-1.7.14-7.el7_0.s390x.rpm subversion-kde-1.7.14-7.el7_0.s390.rpm subversion-kde-1.7.14-7.el7_0.s390x.rpm subversion-perl-1.7.14-7.el7_0.s390.rpm subversion-perl-1.7.14-7.el7_0.s390x.rpm subversion-python-1.7.14-7.el7_0.s390x.rpm subversion-ruby-1.7.14-7.el7_0.s390.rpm subversion-ruby-1.7.14-7.el7_0.s390x.rpm subversion-tools-1.7.14-7.el7_0.s390x.rpm
x86_64: subversion-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: subversion-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-3528 https://access.redhat.com/security/cve/CVE-2014-3580 https://access.redhat.com/security/cve/CVE-2014-8108 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2014-3528-advisory.txt https://subversion.apache.org/security/CVE-2014-3580-advisory.txt https://subversion.apache.org/security/CVE-2014-8108-advisory.txt
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll KM6EsnQkXd09uLTe1k+tQaU= =CuZg -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . These issues were addressed by updating Apache Subversion to version 1.7.19. CVE-ID CVE-2014-3522 CVE-2014-3528 CVE-2014-3580 CVE-2014-8108
Git Available for: OS X Mavericks v10.9.4 or later Impact: Synching with a malicious git repository may allow unexpected files to be added to the .git folder Description: The checks involved in disallowed paths did not account for case insensitivity or unicode characters. This issue was addressed by adding additional checks. CVE-ID CVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of Mercurial
Xcode 6.2 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "6.2".
For the stable distribution (wheezy), this problem has been fixed in version 1.6.17dfsg-4+deb7u7.
For the unstable distribution (sid), this problem has been fixed in version 1.8.10-5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201412-0515", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.8, "vendor": "apache", "version": "1.7.19" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.6.z" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.20" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.7" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.17" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.12" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.13" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.11" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.23" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.6" }, { "model": "xcode", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.18" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.14" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.16" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.17" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.19" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.15" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.12" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.21" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.16" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.8.x" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.11" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mavericks v10.9.4 or later )" }, { "model": "xcode", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6.2" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.x" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" } ], "sources": [ { "db": "BID", "id": "71726" }, { "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "db": "NVD", "id": "CVE-2014-3580" }, { "db": "CNNVD", "id": "CNNVD-201412-396" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-3580" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Evgeny Kotkov, VisualSVN", "sources": [ { "db": "BID", "id": "71726" } ], "trust": 0.3 }, "cve": "CVE-2014-3580", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-3580", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-71520", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-3580", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201412-396", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-71520", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-71520" }, { "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "db": "NVD", "id": "CVE-2014-3580" }, { "db": "CNNVD", "id": "CNNVD-201412-396" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Apache subversion is prone to a remote denial-of-service vulnerability. \nExploiting this issue allows remote attackers to crash the affected process, causing denial of service conditions. \nSubversion versions 1.7.0 through 1.7.18 and 1.8.0 through 1.8.10 are affected. Subversion is an open source version control system of the Apache Software Foundation in the United States. The main function of the system is to be compatible with the concurrent version management system (CVS). The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFUqoNCmqjQ0CJFipgRAqwFAKCUALR1yu7OcAY6tP4LrYCdhQMJDACg7FG5\nzlOOLTc8tjEXNuj5PnqflP0=\n=huIz\n-----END PGP SIGNATURE-----\n. ============================================================================\nUbuntu Security Notice USN-2721-1\nAugust 20, 2015\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu\n14.04 LTS. This issue only affected Ubuntu\n14.04 LTS. This\nissue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve\nmodules incorrectly certain crafted parameter combinations. (CVE-2015-0248)\n\nIvan Zhakov discovered that the Subversion mod_dav_svn module incorrectly\nhandled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)\n\nC. Michael Pilato discovered that the Subversion mod_dav_svn module\nincorrectly restricted anonymous access. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)\n\nC. Michael Pilato discovered that Subversion incorrectly handled path-based\nauthorization. (CVE-2015-3187)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libapache2-svn 1.8.10-5ubuntu1.1\n libsvn1 1.8.10-5ubuntu1.1\n subversion 1.8.10-5ubuntu1.1\n\nUbuntu 14.04 LTS:\n libapache2-svn 1.8.8-1ubuntu3.2\n libsvn1 1.8.8-1ubuntu3.2\n subversion 1.8.8-1ubuntu3.2\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.5\n libsvn1 1.6.17dfsg-3ubuntu3.5\n subversion 1.6.17dfsg-3ubuntu3.5\n\nIn general, a standard system update will make all the necessary changes. 6) - i386, noarch, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2015:0166-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-0166.html\nIssue date: 2015-02-10\nCVE Names: CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. A remote, unauthenticated attacker could use a\nspecially crafted REPORT request to crash mod_dav_svn. (CVE-2014-3580)\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nhandled certain requests for URIs that trigger a lookup of a virtual\ntransaction name. (CVE-2014-8108)\n\nIt was discovered that Subversion clients retrieved cached authentication\ncredentials using the MD5 hash of the server realm string without also\nchecking the server\u0027s URL. A malicious server able to provide a realm that\ntriggers an MD5 collision could possibly use this flaw to obtain the\ncredentials for a different realm. (CVE-2014-3528)\n\nRed Hat would like to thank the Subversion project for reporting\nCVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of\nVisualSVN as the original reporter. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision\n1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests\n1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names\n\n6. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nppc64:\nmod_dav_svn-1.7.14-7.el7_0.ppc64.rpm\nsubversion-1.7.14-7.el7_0.ppc64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm\nsubversion-libs-1.7.14-7.el7_0.ppc.rpm\nsubversion-libs-1.7.14-7.el7_0.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.7.14-7.el7_0.s390x.rpm\nsubversion-1.7.14-7.el7_0.s390x.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390x.rpm\nsubversion-libs-1.7.14-7.el7_0.s390.rpm\nsubversion-libs-1.7.14-7.el7_0.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nsubversion-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm\nsubversion-devel-1.7.14-7.el7_0.ppc.rpm\nsubversion-devel-1.7.14-7.el7_0.ppc64.rpm\nsubversion-gnome-1.7.14-7.el7_0.ppc.rpm\nsubversion-gnome-1.7.14-7.el7_0.ppc64.rpm\nsubversion-javahl-1.7.14-7.el7_0.ppc.rpm\nsubversion-javahl-1.7.14-7.el7_0.ppc64.rpm\nsubversion-kde-1.7.14-7.el7_0.ppc.rpm\nsubversion-kde-1.7.14-7.el7_0.ppc64.rpm\nsubversion-perl-1.7.14-7.el7_0.ppc.rpm\nsubversion-perl-1.7.14-7.el7_0.ppc64.rpm\nsubversion-python-1.7.14-7.el7_0.ppc64.rpm\nsubversion-ruby-1.7.14-7.el7_0.ppc.rpm\nsubversion-ruby-1.7.14-7.el7_0.ppc64.rpm\nsubversion-tools-1.7.14-7.el7_0.ppc64.rpm\n\ns390x:\nsubversion-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390x.rpm\nsubversion-devel-1.7.14-7.el7_0.s390.rpm\nsubversion-devel-1.7.14-7.el7_0.s390x.rpm\nsubversion-gnome-1.7.14-7.el7_0.s390.rpm\nsubversion-gnome-1.7.14-7.el7_0.s390x.rpm\nsubversion-javahl-1.7.14-7.el7_0.s390.rpm\nsubversion-javahl-1.7.14-7.el7_0.s390x.rpm\nsubversion-kde-1.7.14-7.el7_0.s390.rpm\nsubversion-kde-1.7.14-7.el7_0.s390x.rpm\nsubversion-perl-1.7.14-7.el7_0.s390.rpm\nsubversion-perl-1.7.14-7.el7_0.s390x.rpm\nsubversion-python-1.7.14-7.el7_0.s390x.rpm\nsubversion-ruby-1.7.14-7.el7_0.s390.rpm\nsubversion-ruby-1.7.14-7.el7_0.s390x.rpm\nsubversion-tools-1.7.14-7.el7_0.s390x.rpm\n\nx86_64:\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-3528\nhttps://access.redhat.com/security/cve/CVE-2014-3580\nhttps://access.redhat.com/security/cve/CVE-2014-8108\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2014-3528-advisory.txt\nhttps://subversion.apache.org/security/CVE-2014-3580-advisory.txt\nhttps://subversion.apache.org/security/CVE-2014-8108-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll\nKM6EsnQkXd09uLTe1k+tQaU=\n=CuZg\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \nThese issues were addressed by updating Apache Subversion to version\n1.7.19. \nCVE-ID\nCVE-2014-3522\nCVE-2014-3528\nCVE-2014-3580\nCVE-2014-8108\n\nGit\nAvailable for: OS X Mavericks v10.9.4 or later\nImpact: Synching with a malicious git repository may allow\nunexpected files to be added to the .git folder\nDescription: The checks involved in disallowed paths did not account\nfor case insensitivity or unicode characters. This issue was\naddressed by adding additional checks. \nCVE-ID\nCVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of\nMercurial\n\nXcode 6.2 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"6.2\". \n\nFor the stable distribution (wheezy), this problem has been fixed in\nversion 1.6.17dfsg-4+deb7u7. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.8.10-5", "sources": [ { "db": "NVD", "id": "CVE-2014-3580" }, { "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "db": "BID", "id": "71726" }, { "db": "VULHUB", "id": "VHN-71520" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "PACKETSTORM", "id": "129679" } ], "trust": 2.52 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-71520", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-71520" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-3580", "trust": 3.4 }, { "db": "SECUNIA", "id": "61131", "trust": 2.5 }, { "db": "BID", "id": "71726", "trust": 1.4 }, { "db": "JVN", "id": "JVNVU90171154", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-007292", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201412-396", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "129821", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "133236", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "129679", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-71520", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130349", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130344", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130744", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-71520" }, { "db": "BID", "id": "71726" }, { "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "PACKETSTORM", "id": "129679" }, { "db": "NVD", "id": "CVE-2014-3580" }, { "db": "CNNVD", "id": "CNNVD-201412-396" } ] }, "id": "VAR-201412-0515", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-71520" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:45:49.496000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-03-09-4 Xcode 6.2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "title": "HT204427", "trust": 0.8, "url": "https://support.apple.com/en-us/ht204427" }, { "title": "HT204427", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht204427" }, { "title": "RHSA-2015:0165", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-0165.html" }, { "title": "RHSA-2015:0166", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-0166.html " }, { "title": "mod_dav_svn is vulnerable to a remotely triggerable segfault DoS vulnerability with certain invalid REPORT requests.", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2014-3580-advisory.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007292" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "db": "NVD", "id": "CVE-2014-3580" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://secunia.com/advisories/61131" }, { "trust": 1.9, "url": "http://subversion.apache.org/security/cve-2014-3580-advisory.txt" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-0165.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-0166.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2721-1" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/71726" }, { "trust": 1.1, "url": "https://support.apple.com/ht204427" }, { "trust": 1.1, "url": "http://www.debian.org/security/2014/dsa-3107" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3580" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90171154/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3580" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3528" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3580" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://subversion.apache.org/security/cve-2014-3528-advisory.txt" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3528" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0545.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8108" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2014-8108-advisory.txt" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-8108" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9390" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3522" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" } ], "sources": [ { "db": "VULHUB", "id": "VHN-71520" }, { "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "PACKETSTORM", "id": "129679" }, { "db": "NVD", "id": "CVE-2014-3580" }, { "db": "CNNVD", "id": "CNNVD-201412-396" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-71520" }, { "db": "BID", "id": "71726" }, { "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "PACKETSTORM", "id": "129679" }, { "db": "NVD", "id": "CVE-2014-3580" }, { "db": "CNNVD", "id": "CNNVD-201412-396" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-12-18T00:00:00", "db": "VULHUB", "id": "VHN-71520" }, { "date": "2014-12-18T00:00:00", "db": "BID", "id": "71726" }, { "date": "2014-12-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "date": "2015-01-06T17:02:00", "db": "PACKETSTORM", "id": "129821" }, { "date": "2015-08-21T16:59:18", "db": "PACKETSTORM", "id": "133236" }, { "date": "2015-02-11T01:52:08", "db": "PACKETSTORM", "id": "130349" }, { "date": "2015-02-11T01:49:16", "db": "PACKETSTORM", "id": "130344" }, { "date": "2015-03-10T16:22:37", "db": "PACKETSTORM", "id": "130744" }, { "date": "2014-12-22T17:14:48", "db": "PACKETSTORM", "id": "129679" }, { "date": "2014-12-18T15:59:00.070000", "db": "NVD", "id": "CVE-2014-3580" }, { "date": "2014-12-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-396" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-24T00:00:00", "db": "VULHUB", "id": "VHN-71520" }, { "date": "2015-11-03T19:05:00", "db": "BID", "id": "71726" }, { "date": "2015-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-007292" }, { "date": "2016-12-24T02:59:02.460000", "db": "NVD", "id": "CVE-2014-3580" }, { "date": "2014-12-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-396" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130349" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "129679" }, { "db": "CNNVD", "id": "CNNVD-201412-396" } ], "trust": 1.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion of mod_dav_svn Apache HTTPD server Service disruption in modules (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007292" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201412-396" } ], "trust": 0.6 } }
var-201504-0060
Vulnerability from variot
The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows remote authenticated users to spoof the svn:author property via a crafted v1 HTTP protocol request sequences. Subversion of mod_dav_svn The server svn:author A vulnerability exists that spoofs properties. Supplementary information : CWE Vulnerability type by CWE-345: Insufficient Verification of Data Authenticity ( Inadequate verification of data reliability ) Has been identified. Successful exploits will allow an attacker to bypass certain security restrictions and perform unauthorized actions. Apache Subversion is an open source version control system developed by the Apache Software Foundation, which is compatible with the Concurrent Versions System (CVS).
For the stable distribution (wheezy), these problems have been fixed in version 1.6.17dfsg-4+deb7u9.
For the upcoming stable distribution (jessie), these problems have been fixed in version 1.8.10-6.
For the unstable distribution (sid), these problems have been fixed in version 1.8.10-6. ============================================================================ Ubuntu Security Notice USN-2721-1 August 20, 2015
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3580)
It was discovered that the Subversion mod_dav_svn module incorrectly handled requests requiring a lookup for a virtual transaction name that does not exist. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-8108)
Evgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly handled large numbers of REPORT requests. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)
Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. (CVE-2015-0251)
C. Michael Pilato discovered that the Subversion mod_dav_svn module incorrectly restricted anonymous access. A remote attacker could use this issue to read hidden files via the path name. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)
C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. A remote attacker could use this issue to obtain sensitive path information. (CVE-2015-3187)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libapache2-svn 1.8.10-5ubuntu1.1 libsvn1 1.8.10-5ubuntu1.1 subversion 1.8.10-5ubuntu1.1
Ubuntu 14.04 LTS: libapache2-svn 1.8.8-1ubuntu3.2 libsvn1 1.8.8-1ubuntu3.2 subversion 1.8.8-1ubuntu3.2
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.5 libsvn1 1.6.17dfsg-3ubuntu3.5 subversion 1.6.17dfsg-3ubuntu3.5
In general, a standard system update will make all the necessary changes.
The updated packages have been upgraded to the 1.7.20 and 1.8.13 versions where these security flaws has been fixed. The verification of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:1633-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1633.html Issue date: 2015-08-17 CVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3187 =====================================================================
- Summary:
Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.
An assertion failure flaw was found in the way the SVN server processed certain requests with dynamically evaluated revision numbers. A remote attacker could use this flaw to cause the SVN server (both svnserve and httpd with the mod_dav_svn module) to crash. (CVE-2015-0248)
It was found that the mod_dav_svn module did not properly validate the svn:author property of certain requests. An attacker able to create new revisions could use this flaw to spoof the svn:author property. (CVE-2015-0251)
It was found that when an SVN server (both svnserve and httpd with the mod_dav_svn module) searched the history of a file or a directory, it would disclose its location in the repository if that file or directory was not readable (for example, if it had been moved). (CVE-2015-3187)
Red Hat would like to thank the Apache Software Foundation for reporting these issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato of CollabNet as the original reporter of CVE-2015-3187.
All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers 1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions 1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz
- Package List:
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: subversion-1.6.11-15.el6_7.src.rpm
i386: mod_dav_svn-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm
noarch: subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm
x86_64: mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.x86_64.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.x86_64.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.x86_64.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.x86_64.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.x86_64.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.x86_64.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: subversion-1.6.11-15.el6_7.src.rpm
noarch: subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm
x86_64: mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.x86_64.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.x86_64.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.x86_64.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.x86_64.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.x86_64.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.x86_64.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: subversion-1.6.11-15.el6_7.src.rpm
i386: mod_dav_svn-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm
ppc64: mod_dav_svn-1.6.11-15.el6_7.ppc64.rpm subversion-1.6.11-15.el6_7.ppc.rpm subversion-1.6.11-15.el6_7.ppc64.rpm subversion-debuginfo-1.6.11-15.el6_7.ppc.rpm subversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm
s390x: mod_dav_svn-1.6.11-15.el6_7.s390x.rpm subversion-1.6.11-15.el6_7.s390.rpm subversion-1.6.11-15.el6_7.s390x.rpm subversion-debuginfo-1.6.11-15.el6_7.s390.rpm subversion-debuginfo-1.6.11-15.el6_7.s390x.rpm
x86_64: mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.x86_64.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm
noarch: subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm
ppc64: subversion-debuginfo-1.6.11-15.el6_7.ppc.rpm subversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm subversion-devel-1.6.11-15.el6_7.ppc.rpm subversion-devel-1.6.11-15.el6_7.ppc64.rpm subversion-gnome-1.6.11-15.el6_7.ppc.rpm subversion-gnome-1.6.11-15.el6_7.ppc64.rpm subversion-javahl-1.6.11-15.el6_7.ppc.rpm subversion-javahl-1.6.11-15.el6_7.ppc64.rpm subversion-kde-1.6.11-15.el6_7.ppc.rpm subversion-kde-1.6.11-15.el6_7.ppc64.rpm subversion-perl-1.6.11-15.el6_7.ppc.rpm subversion-perl-1.6.11-15.el6_7.ppc64.rpm subversion-ruby-1.6.11-15.el6_7.ppc.rpm subversion-ruby-1.6.11-15.el6_7.ppc64.rpm
s390x: subversion-debuginfo-1.6.11-15.el6_7.s390.rpm subversion-debuginfo-1.6.11-15.el6_7.s390x.rpm subversion-devel-1.6.11-15.el6_7.s390.rpm subversion-devel-1.6.11-15.el6_7.s390x.rpm subversion-gnome-1.6.11-15.el6_7.s390.rpm subversion-gnome-1.6.11-15.el6_7.s390x.rpm subversion-javahl-1.6.11-15.el6_7.s390.rpm subversion-javahl-1.6.11-15.el6_7.s390x.rpm subversion-kde-1.6.11-15.el6_7.s390.rpm subversion-kde-1.6.11-15.el6_7.s390x.rpm subversion-perl-1.6.11-15.el6_7.s390.rpm subversion-perl-1.6.11-15.el6_7.s390x.rpm subversion-ruby-1.6.11-15.el6_7.s390.rpm subversion-ruby-1.6.11-15.el6_7.s390x.rpm
x86_64: subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.x86_64.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.x86_64.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.x86_64.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.x86_64.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: subversion-1.6.11-15.el6_7.src.rpm
i386: mod_dav_svn-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm
x86_64: mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.x86_64.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm
noarch: subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm
x86_64: subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.x86_64.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.x86_64.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.x86_64.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.x86_64.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-0248 https://access.redhat.com/security/cve/CVE-2015-0251 https://access.redhat.com/security/cve/CVE-2015-3187 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2015-0248-advisory.txt https://subversion.apache.org/security/CVE-2015-0251-advisory.txt https://subversion.apache.org/security/CVE-2015-3187-advisory.txt
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFV0ZdjXlSAg2UNWIIRAnuxAJ9x321584dqBcuC2zx8/MmY7CjX1wCgteOU b/tq4pUgkKKPnsFd82A6lMc= =lxDG -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
Summary:
Subversion's mod_dav_svn server allows setting arbitrary svn:author property values when committing new revisions. This can be accomplished using a specially crafted sequence of requests. An evil-doer can fake svn:author values on his commits. However, as authorization rules are applied to the evil-doer's true username, forged svn:author values can only happen on commits that touch the paths the evil-doer has write access to.
Doing so does not grant any additional access and does not circumvent the standard Apache authentication or authorization mechanisms. Still, an ability to spoof svn:author property values can impact data integrity in environments that rely on these values.
There are no known instances of the problem being exploited in the wild, but an exploit has been tested.
Known vulnerable:
Subversion HTTPD servers 1.5.0 through 1.7.19 (inclusive) Subversion HTTPD servers 1.8.0 through 1.8.11 (inclusive)
Known fixed:
Subversion 1.7.20 Subversion 1.8.13 svnserve (any version) is not vulnerable
Subversion 1.8.12 was not publicly released.
Details:
The Subversion http://-based protocol used for communicating with a Subversion mod_dav_svn server has two versions, v1 and v2. When a commit happens, the client sends a sequence of requests (POST, PUT, MERGE, etc.) that depend on the negotiated protocol version.
Usually, a server uses the name of the authenticated user as the svn:author value for a new revision. In this case, the server will use an arbitrary value coming from the client instead of the svn:author value originating from the authentication mechanism.
An attacker needs to have commit access to the repository to exploit the vulnerability. The ability to spoof svn:author property values can impact data integrity in environments that expect the values to denote the actual commit author. The real ID of the author could still be determined using server access logs. However, it is also possible that a spoofed change could go in unnoticed.
Subversion's repository hooks might see the real ID of the author or the forged value, depending on the hook type and the hook contents:
- A start-commit hook will see the real username in the USER argument
- A start-commit hook will see the real username when performing 'svnlook propget --revprop -t TXN_NAME'
- A pre-commit hook will see the forged username when performing 'svnlook propget --revprop -t TXN_NAME'
- A post-commit hook will see the forged username when performing 'svnlook propget --revprop -r REV'
Unfortunately, no special configuration is required and all mod_dav_svn servers are vulnerable.
New Subversion packages can be found at: http://subversion.apache.org/packages.html
No workaround is available.
References:
CVE-2015-0251 (Subversion)
Reported by:
Bruno Luiz, d4t
Patches:
Patch against 1.7.19: [[[ Index: subversion/mod_dav_svn/deadprops.c =================================================================== --- subversion/mod_dav_svn/deadprops.c (revision 1660122) +++ subversion/mod_dav_svn/deadprops.c (working copy) @@ -160,6 +160,23 @@ get_value(dav_db db, const dav_prop_name name, s }
+static svn_error_t * +change_txn_prop(svn_fs_txn_t txn, + const char propname, + const svn_string_t value, + apr_pool_t scratch_pool) +{ + if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0) + return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL, + "Attempted to modify 'svn:author' property " + "on a transaction"); + + SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool)); + + return SVN_NO_ERROR; +} + + static dav_error * save_value(dav_db db, const dav_prop_name name, const svn_string_t const old_value_p, @@ -210,9 +227,8 @@ save_value(dav_db db, const dav_prop_name name, { if (db->resource->working) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, - subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -251,8 +267,8 @@ save_value(dav_db db, const dav_prop_name name, } else if (resource->info->restype == DAV_SVN_RESTYPE_TXN_COLLECTION) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -561,8 +577,8 @@ db_remove(dav_db db, const dav_prop_name name) / Working Baseline or Working (Version) Resource / if (db->resource->baselined) if (db->resource->working) - serr = svn_repos_fs_change_txn_prop(db->resource->info->root.txn, - propname, NULL, subpool); + serr = change_txn_prop(db->resource->info->root.txn, propname, + NULL, subpool); else /* ### VIOLATING deltaV: you can't proppatch a baseline, it's not a working resource! But this is how we currently ]]]
Patch against 1.8.11: [[[ Index: subversion/mod_dav_svn/deadprops.c =================================================================== --- subversion/mod_dav_svn/deadprops.c (revision 1660122) +++ subversion/mod_dav_svn/deadprops.c (working copy) @@ -163,6 +163,23 @@ get_value(dav_db db, const dav_prop_name name, s }
+static svn_error_t * +change_txn_prop(svn_fs_txn_t txn, + const char propname, + const svn_string_t value, + apr_pool_t scratch_pool) +{ + if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0) + return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL, + "Attempted to modify 'svn:author' property " + "on a transaction"); + + SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool)); + + return SVN_NO_ERROR; +} + + static dav_error * save_value(dav_db db, const dav_prop_name name, const svn_string_t const old_value_p, @@ -213,9 +230,8 @@ save_value(dav_db db, const dav_prop_name name, { if (resource->working) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, - subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -254,8 +270,8 @@ save_value(dav_db db, const dav_prop_name name, } else if (resource->info->restype == DAV_SVN_RESTYPE_TXN_COLLECTION) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -560,8 +576,8 @@ db_remove(dav_db db, const dav_prop_name name) / Working Baseline or Working (Version) Resource / if (db->resource->baselined) if (db->resource->working) - serr = svn_repos_fs_change_txn_prop(db->resource->info->root.txn, - propname, NULL, subpool); + serr = change_txn_prop(db->resource->info->root.txn, propname, + NULL, subpool); else /* ### VIOLATING deltaV: you can't proppatch a baseline, it's not a working resource! But this is how we currently ]]]
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2015-09-16-2 Xcode 7.0
Xcode 7.0 is now available and addresses the following:
DevTools Available for: OS X Yosemite v10.10.4 or later Impact: An attacker may be able to bypass access restrictions Description: An API issue existed in the apache configuration. CVE-ID CVE-2015-3185 : Branko Aibej of the Apache Software Foundation
IDE Xcode Server Available for: OS X Yosemite 10.10 or later Impact: An attacker may be able to access restricted parts of the filesystem Description: A comparison issue existed in the node.js send module prior to version 0.8.4. This issue was addressed by upgrading to version 0.12.3. CVE-ID CVE-2014-6394 : Ilya Kantor
IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilties in OpenSSL Description: Multiple vulnerabilties existed in the node.js OpenSSL module prior to version 1.0.1j. These issues were addressed by updating openssl to version 1.0.1j. CVE-ID CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568
IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: An attacker with a privileged network position may be able to inspect traffic to Xcode Server Description: Connections to Xcode Server may have been made without encryption. This issue was addressed through improved network connection logic. CVE-ID CVE-2015-5910 : an anonymous researcher
IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Build notifications may be sent to unintended recipients Description: An access issue existed in the handling of repository email lists. This issue was addressed through improved validation. CVE-ID CVE-2015-5909 : Daniel Tomlinson of Rocket Apps, David Gatwood of Anchorfree
subversion Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilities existed in svn versions prior to 1.7.19 Description: Multiple vulnerabilities existed in svn versions prior to 1.7.19. These issues were addressed by updating svn to version 1.7.20. CVE-ID CVE-2015-0248 CVE-2015-0251
Xcode 7.0 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "7.0".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org
iQIcBAEBCAAGBQJV+axlAAoJEBcWfLTuOo7tzuMQAJhCQaeClT0rDozh+WlKgM6f X86xFeXLJ1gjlPKH183Bvm2gTW0m5kQuoNK1grarMB+rEeb8mPsOczwrIJisxVlr 5zkW/7JktHcsBU5vUa4j4T/CEJjp92VPZ4ub3k3eQOrhinn4E86uKcMxrYoQOAE0 YFMSDaPBFy+LIJ08ROB/AH8fkGJMLRCRAp43IGgzNuxCDx9jzW97m1dh86mR1CxP GdhWRvN7T5YqXyJTw6pZbEHtVXjty8appe2ScvHByCRxa4gZq+/JinHInLjaB4p7 3o58rAWh7lDhcEi3HqkIu0YW6fLslPydCHTI4cH1PCHTuevNjjvK34IqMbD0jG/t tO+vQFhwXpD5chsSB2oP2zLOWAJ7BA5uwvArkJhGKKzQ5DEI0soLBWG7Koe3RitO HokIMyx0r+sf4YD+OP4RVPU9bU4FpayXZnECmHzWmK2vguihbIzjxq+Knvx7aiF9 js1Qn0DxT2puVYdhixtkvYKT7r8XRjI8MPLEwS+tX1Yg1Lqhz2G1MR6mO9iBW56L g5deOuCVc56qeaobuUK0clvdFYtyd5jIXgh0zspZ4ssCbbdCOTZUQaG1mBGkIf3R JgWTX8ny1Fdk9om3dmZVWUCzzqxJR/tm5M7kjGc425ZGaoBRWLga1VIjNz7MEfKS YMBNmqt6weEewNqyDMnX =SGgX -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201504-0060", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.19" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.5.0" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.17" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.16" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.23" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.21" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.20" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.19" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.18" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.14" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.13" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.12" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.12" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.17" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.16" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.15" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.5.6" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.3" }, { "model": "xcode", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.1" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.3" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.7.z" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.0" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.5.0 to 1.7.19" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.0 to 1.8.11" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.0 (os x yosemite v10.10.4 or later )" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.5" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.4" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.22" }, { "model": "xcode", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.0" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.8.13" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.7.20" } ], "sources": [ { "db": "BID", "id": "74259" }, { "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "db": "CNNVD", "id": "CNNVD-201504-100" }, { "db": "NVD", "id": "CVE-2015-0251" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-0251" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ivan Zhakov, VisualSVN", "sources": [ { "db": "BID", "id": "74259" } ], "trust": 0.3 }, "cve": "CVE-2015-0251", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-0251", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-78197", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-0251", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201504-100", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-78197", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2015-0251", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-78197" }, { "db": "VULMON", "id": "CVE-2015-0251" }, { "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "db": "CNNVD", "id": "CNNVD-201504-100" }, { "db": "NVD", "id": "CVE-2015-0251" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows remote authenticated users to spoof the svn:author property via a crafted v1 HTTP protocol request sequences. Subversion of mod_dav_svn The server svn:author A vulnerability exists that spoofs properties. Supplementary information : CWE Vulnerability type by CWE-345: Insufficient Verification of Data Authenticity ( Inadequate verification of data reliability ) Has been identified. \nSuccessful exploits will allow an attacker to bypass certain security restrictions and perform unauthorized actions. Apache Subversion is an open source version control system developed by the Apache Software Foundation, which is compatible with the Concurrent Versions System (CVS). \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1.6.17dfsg-4+deb7u9. \n\nFor the upcoming stable distribution (jessie), these problems have been\nfixed in version 1.8.10-6. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.8.10-6. ============================================================================\nUbuntu Security Notice USN-2721-1\nAugust 20, 2015\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu\n14.04 LTS. (CVE-2014-3580)\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled requests requiring a lookup for a virtual transaction name that\ndoes not exist. This issue only affected Ubuntu\n14.04 LTS. (CVE-2014-8108)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly\nhandled large numbers of REPORT requests. This\nissue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve\nmodules incorrectly certain crafted parameter combinations. (CVE-2015-0251)\n\nC. Michael Pilato discovered that the Subversion mod_dav_svn module\nincorrectly restricted anonymous access. A remote attacker could use this\nissue to read hidden files via the path name. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)\n\nC. Michael Pilato discovered that Subversion incorrectly handled path-based\nauthorization. A remote attacker could use this issue to obtain sensitive\npath information. (CVE-2015-3187)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libapache2-svn 1.8.10-5ubuntu1.1\n libsvn1 1.8.10-5ubuntu1.1\n subversion 1.8.10-5ubuntu1.1\n\nUbuntu 14.04 LTS:\n libapache2-svn 1.8.8-1ubuntu3.2\n libsvn1 1.8.8-1ubuntu3.2\n subversion 1.8.8-1ubuntu3.2\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.5\n libsvn1 1.6.17dfsg-3ubuntu3.5\n subversion 1.6.17dfsg-3ubuntu3.5\n\nIn general, a standard system update will make all the necessary changes. \n \n The updated packages have been upgraded to the 1.7.20 and 1.8.13\n versions where these security flaws has been fixed. The verification\n of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2015:1633-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1633.html\nIssue date: 2015-08-17\nCVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3187 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. \nThe mod_dav_svn module is used with the Apache HTTP Server to allow access\nto Subversion repositories via HTTP. \n\nAn assertion failure flaw was found in the way the SVN server processed\ncertain requests with dynamically evaluated revision numbers. A remote\nattacker could use this flaw to cause the SVN server (both svnserve and\nhttpd with the mod_dav_svn module) to crash. (CVE-2015-0248)\n\nIt was found that the mod_dav_svn module did not properly validate the\nsvn:author property of certain requests. An attacker able to create new\nrevisions could use this flaw to spoof the svn:author property. \n(CVE-2015-0251)\n\nIt was found that when an SVN server (both svnserve and httpd with the\nmod_dav_svn module) searched the history of a file or a directory, it would\ndisclose its location in the repository if that file or directory was not\nreadable (for example, if it had been moved). (CVE-2015-3187)\n\nRed Hat would like to thank the Apache Software Foundation for reporting\nthese issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the\noriginal reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato\nof CollabNet as the original reporter of CVE-2015-3187. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers\n1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions\n1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nsubversion-1.6.11-15.el6_7.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-15.el6_7.noarch.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-15.el6_7.x86_64.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.x86_64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.x86_64.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.x86_64.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.x86_64.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nsubversion-1.6.11-15.el6_7.src.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-15.el6_7.noarch.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-15.el6_7.x86_64.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.x86_64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.x86_64.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.x86_64.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.x86_64.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nsubversion-1.6.11-15.el6_7.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\n\nppc64:\nmod_dav_svn-1.6.11-15.el6_7.ppc64.rpm\nsubversion-1.6.11-15.el6_7.ppc.rpm\nsubversion-1.6.11-15.el6_7.ppc64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.ppc.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.6.11-15.el6_7.s390x.rpm\nsubversion-1.6.11-15.el6_7.s390.rpm\nsubversion-1.6.11-15.el6_7.s390x.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.s390.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-15.el6_7.x86_64.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.x86_64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-15.el6_7.noarch.rpm\n\nppc64:\nsubversion-debuginfo-1.6.11-15.el6_7.ppc.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm\nsubversion-devel-1.6.11-15.el6_7.ppc.rpm\nsubversion-devel-1.6.11-15.el6_7.ppc64.rpm\nsubversion-gnome-1.6.11-15.el6_7.ppc.rpm\nsubversion-gnome-1.6.11-15.el6_7.ppc64.rpm\nsubversion-javahl-1.6.11-15.el6_7.ppc.rpm\nsubversion-javahl-1.6.11-15.el6_7.ppc64.rpm\nsubversion-kde-1.6.11-15.el6_7.ppc.rpm\nsubversion-kde-1.6.11-15.el6_7.ppc64.rpm\nsubversion-perl-1.6.11-15.el6_7.ppc.rpm\nsubversion-perl-1.6.11-15.el6_7.ppc64.rpm\nsubversion-ruby-1.6.11-15.el6_7.ppc.rpm\nsubversion-ruby-1.6.11-15.el6_7.ppc64.rpm\n\ns390x:\nsubversion-debuginfo-1.6.11-15.el6_7.s390.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.s390x.rpm\nsubversion-devel-1.6.11-15.el6_7.s390.rpm\nsubversion-devel-1.6.11-15.el6_7.s390x.rpm\nsubversion-gnome-1.6.11-15.el6_7.s390.rpm\nsubversion-gnome-1.6.11-15.el6_7.s390x.rpm\nsubversion-javahl-1.6.11-15.el6_7.s390.rpm\nsubversion-javahl-1.6.11-15.el6_7.s390x.rpm\nsubversion-kde-1.6.11-15.el6_7.s390.rpm\nsubversion-kde-1.6.11-15.el6_7.s390x.rpm\nsubversion-perl-1.6.11-15.el6_7.s390.rpm\nsubversion-perl-1.6.11-15.el6_7.s390x.rpm\nsubversion-ruby-1.6.11-15.el6_7.s390.rpm\nsubversion-ruby-1.6.11-15.el6_7.s390x.rpm\n\nx86_64:\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.x86_64.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.x86_64.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.x86_64.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nsubversion-1.6.11-15.el6_7.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-15.el6_7.x86_64.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.x86_64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-15.el6_7.noarch.rpm\n\nx86_64:\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.x86_64.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.x86_64.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.x86_64.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0248\nhttps://access.redhat.com/security/cve/CVE-2015-0251\nhttps://access.redhat.com/security/cve/CVE-2015-3187\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2015-0248-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-0251-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-3187-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFV0ZdjXlSAg2UNWIIRAnuxAJ9x321584dqBcuC2zx8/MmY7CjX1wCgteOU\nb/tq4pUgkKKPnsFd82A6lMc=\n=lxDG\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nSummary:\n========\n\n Subversion\u0027s mod_dav_svn server allows setting arbitrary svn:author\n property values when committing new revisions. This can be accomplished\n using a specially crafted sequence of requests. An evil-doer can fake\n svn:author values on his commits. However, as authorization rules are\n applied to the evil-doer\u0027s true username, forged svn:author values can\n only happen on commits that touch the paths the evil-doer has write\n access to. \n\n Doing so does not grant any additional access and does not circumvent the\n standard Apache authentication or authorization mechanisms. Still, an\n ability to spoof svn:author property values can impact data integrity in\n environments that rely on these values. \n\n There are no known instances of the problem being exploited in the wild,\n but an exploit has been tested. \n\nKnown vulnerable:\n=================\n\n Subversion HTTPD servers 1.5.0 through 1.7.19 (inclusive)\n Subversion HTTPD servers 1.8.0 through 1.8.11 (inclusive)\n\nKnown fixed:\n============\n\n Subversion 1.7.20\n Subversion 1.8.13\n svnserve (any version) is not vulnerable\n\n Subversion 1.8.12 was not publicly released. \n\nDetails:\n========\n\n The Subversion http://-based protocol used for communicating with\n a Subversion mod_dav_svn server has two versions, v1 and v2. When a commit happens, the\n client sends a sequence of requests (POST, PUT, MERGE, etc.) that depend\n on the negotiated protocol version. \n\n Usually, a server uses the name of the authenticated user as the svn:author\n value for a new revision. In this case, the server will use an arbitrary value\n coming from the client instead of the svn:author value originating from\n the authentication mechanism. \n\n An attacker needs to have commit access to the repository to exploit the\n vulnerability. The ability to spoof svn:author property values can impact\n data integrity in environments that expect the values to denote the actual\n commit author. The real ID of the author could still be determined using\n server access logs. However, it is also possible that a spoofed change\n could go in unnoticed. \n\n Subversion\u0027s repository hooks might see the real ID of the author or the\n forged value, depending on the hook type and the hook contents:\n\n - A start-commit hook will see the real username in the USER argument\n - A start-commit hook will see the real username when performing\n \u0027svnlook propget --revprop -t TXN_NAME\u0027\n - A pre-commit hook will see the forged username when performing\n \u0027svnlook propget --revprop -t TXN_NAME\u0027\n - A post-commit hook will see the forged username when performing\n \u0027svnlook propget --revprop -r REV\u0027\n\n Unfortunately, no special configuration is required and all mod_dav_svn\n servers are vulnerable. \n\n New Subversion packages can be found at:\n http://subversion.apache.org/packages.html\n\n No workaround is available. \n\nReferences:\n===========\n\n CVE-2015-0251 (Subversion)\n\nReported by:\n============\n\n Bruno Luiz, d4t\n\nPatches:\n========\n\n Patch against 1.7.19:\n[[[\nIndex: subversion/mod_dav_svn/deadprops.c\n===================================================================\n--- subversion/mod_dav_svn/deadprops.c (revision 1660122)\n+++ subversion/mod_dav_svn/deadprops.c (working copy)\n@@ -160,6 +160,23 @@ get_value(dav_db *db, const dav_prop_name *name, s\n}\n\n\n+static svn_error_t *\n+change_txn_prop(svn_fs_txn_t *txn,\n+ const char *propname,\n+ const svn_string_t *value,\n+ apr_pool_t *scratch_pool)\n+{\n+ if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0)\n+ return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL,\n+ \"Attempted to modify \u0027svn:author\u0027 property \"\n+ \"on a transaction\");\n+\n+ SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool));\n+\n+ return SVN_NO_ERROR;\n+}\n+\n+\nstatic dav_error *\nsave_value(dav_db *db, const dav_prop_name *name,\n const svn_string_t *const *old_value_p,\n@@ -210,9 +227,8 @@ save_value(dav_db *db, const dav_prop_name *name,\n {\n if (db-\u003eresource-\u003eworking)\n {\n- serr = svn_repos_fs_change_txn_prop(resource-\u003einfo-\u003eroot.txn,\n- propname, value,\n- subpool);\n+ serr = change_txn_prop(resource-\u003einfo-\u003eroot.txn, propname,\n+ value, subpool);\n }\n else\n {\n@@ -251,8 +267,8 @@ save_value(dav_db *db, const dav_prop_name *name,\n }\n else if (resource-\u003einfo-\u003erestype == DAV_SVN_RESTYPE_TXN_COLLECTION)\n {\n- serr = svn_repos_fs_change_txn_prop(resource-\u003einfo-\u003eroot.txn,\n- propname, value, subpool);\n+ serr = change_txn_prop(resource-\u003einfo-\u003eroot.txn, propname,\n+ value, subpool);\n }\n else\n {\n@@ -561,8 +577,8 @@ db_remove(dav_db *db, const dav_prop_name *name)\n /* Working Baseline or Working (Version) Resource */\n if (db-\u003eresource-\u003ebaselined)\n if (db-\u003eresource-\u003eworking)\n- serr = svn_repos_fs_change_txn_prop(db-\u003eresource-\u003einfo-\u003eroot.txn,\n- propname, NULL, subpool);\n+ serr = change_txn_prop(db-\u003eresource-\u003einfo-\u003eroot.txn, propname,\n+ NULL, subpool);\n else\n /* ### VIOLATING deltaV: you can\u0027t proppatch a baseline, it\u0027s\n not a working resource! But this is how we currently\n]]]\n\n Patch against 1.8.11:\n[[[\nIndex: subversion/mod_dav_svn/deadprops.c\n===================================================================\n--- subversion/mod_dav_svn/deadprops.c (revision 1660122)\n+++ subversion/mod_dav_svn/deadprops.c (working copy)\n@@ -163,6 +163,23 @@ get_value(dav_db *db, const dav_prop_name *name, s\n}\n\n\n+static svn_error_t *\n+change_txn_prop(svn_fs_txn_t *txn,\n+ const char *propname,\n+ const svn_string_t *value,\n+ apr_pool_t *scratch_pool)\n+{\n+ if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0)\n+ return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL,\n+ \"Attempted to modify \u0027svn:author\u0027 property \"\n+ \"on a transaction\");\n+\n+ SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool));\n+\n+ return SVN_NO_ERROR;\n+}\n+\n+\nstatic dav_error *\nsave_value(dav_db *db, const dav_prop_name *name,\n const svn_string_t *const *old_value_p,\n@@ -213,9 +230,8 @@ save_value(dav_db *db, const dav_prop_name *name,\n {\n if (resource-\u003eworking)\n {\n- serr = svn_repos_fs_change_txn_prop(resource-\u003einfo-\u003eroot.txn,\n- propname, value,\n- subpool);\n+ serr = change_txn_prop(resource-\u003einfo-\u003eroot.txn, propname,\n+ value, subpool);\n }\n else\n {\n@@ -254,8 +270,8 @@ save_value(dav_db *db, const dav_prop_name *name,\n }\n else if (resource-\u003einfo-\u003erestype == DAV_SVN_RESTYPE_TXN_COLLECTION)\n {\n- serr = svn_repos_fs_change_txn_prop(resource-\u003einfo-\u003eroot.txn,\n- propname, value, subpool);\n+ serr = change_txn_prop(resource-\u003einfo-\u003eroot.txn, propname,\n+ value, subpool);\n }\n else\n {\n@@ -560,8 +576,8 @@ db_remove(dav_db *db, const dav_prop_name *name)\n /* Working Baseline or Working (Version) Resource */\n if (db-\u003eresource-\u003ebaselined)\n if (db-\u003eresource-\u003eworking)\n- serr = svn_repos_fs_change_txn_prop(db-\u003eresource-\u003einfo-\u003eroot.txn,\n- propname, NULL, subpool);\n+ serr = change_txn_prop(db-\u003eresource-\u003einfo-\u003eroot.txn, propname,\n+ NULL, subpool);\n else\n /* ### VIOLATING deltaV: you can\u0027t proppatch a baseline, it\u0027s\n not a working resource! But this is how we currently\n]]]\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2015-09-16-2 Xcode 7.0\n\nXcode 7.0 is now available and addresses the following:\n\nDevTools\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: An attacker may be able to bypass access restrictions\nDescription: An API issue existed in the apache configuration. \nCVE-ID\nCVE-2015-3185 : Branko Aibej of the Apache Software Foundation\n\nIDE Xcode Server\nAvailable for: OS X Yosemite 10.10 or later\nImpact: An attacker may be able to access restricted parts of the\nfilesystem\nDescription: A comparison issue existed in the node.js send module\nprior to version 0.8.4. This issue was addressed by upgrading to\nversion 0.12.3. \nCVE-ID\nCVE-2014-6394 : Ilya Kantor\n\nIDE Xcode Server\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: Multiple vulnerabilties in OpenSSL\nDescription: Multiple vulnerabilties existed in the node.js OpenSSL\nmodule prior to version 1.0.1j. These issues were addressed by\nupdating openssl to version 1.0.1j. \nCVE-ID\nCVE-2014-3513\nCVE-2014-3566\nCVE-2014-3567\nCVE-2014-3568\n\nIDE Xcode Server\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: An attacker with a privileged network position may be able\nto inspect traffic to Xcode Server\nDescription: Connections to Xcode Server may have been made without\nencryption. This issue was addressed through improved network\nconnection logic. \nCVE-ID\nCVE-2015-5910 : an anonymous researcher\n\nIDE Xcode Server\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: Build notifications may be sent to unintended recipients\nDescription: An access issue existed in the handling of repository\nemail lists. This issue was addressed through improved validation. \nCVE-ID\nCVE-2015-5909 : Daniel Tomlinson of Rocket Apps, David Gatwood of\nAnchorfree\n\nsubversion\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: Multiple vulnerabilities existed in svn versions prior to\n1.7.19\nDescription: Multiple vulnerabilities existed in svn versions prior\nto 1.7.19. These issues were addressed by updating svn to version\n1.7.20. \nCVE-ID\nCVE-2015-0248\nCVE-2015-0251\n\n\nXcode 7.0 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"7.0\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - http://gpgtools.org\n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\nYMBNmqt6weEewNqyDMnX\n=SGgX\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2015-0251" }, { "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "db": "BID", "id": "74259" }, { "db": "VULHUB", "id": "VHN-78197" }, { "db": "VULMON", "id": "CVE-2015-0251" }, { "db": "PACKETSTORM", "id": "131562" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "131276" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "132267" }, { "db": "PACKETSTORM", "id": "133617" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-78197", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-78197" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-0251", "trust": 3.5 }, { "db": "BID", "id": "74259", "trust": 1.5 }, { "db": "SECTRACK", "id": "1033214", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU99970459", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-002130", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201504-100", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "132267", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-78197", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-0251", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131562", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133236", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131276", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133096", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133617", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78197" }, { "db": "VULMON", "id": "CVE-2015-0251" }, { "db": "BID", "id": "74259" }, { "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "db": "PACKETSTORM", "id": "131562" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "131276" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "132267" }, { "db": "PACKETSTORM", "id": "133617" }, { "db": "CNNVD", "id": "CNNVD-201504-100" }, { "db": "NVD", "id": "CVE-2015-0251" } ] }, "id": "VAR-201504-0060", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-78197" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:45:04.448000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-09-16-2 Xcode 7.0", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html" }, { "title": "HT205217", "trust": 0.8, "url": "https://support.apple.com/en-us/ht205217" }, { "title": "HT205217", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht205217" }, { "title": "Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "title": "RHSA-2015:1633", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1633.html" }, { "title": "CVE-2015-0251-advisory", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2015-0251-advisory.txt" }, { "title": "Debian Security Advisories: DSA-3231-1 subversion -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=9dd5c0c7b53a0f19f49a9b42677637fd" }, { "title": "Red Hat: CVE-2015-0251", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-0251" }, { "title": "Amazon Linux AMI: ALAS-2015-587", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-587" }, { "title": "Apple: Xcode 7.0", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=768a45894d5a25fbf47fbec8f017a52b" }, { "title": "Ubuntu Security Notice: subversion vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2721-1" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-0251" }, { "db": "JVNDB", "id": "JVNDB-2015-002130" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-345", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78197" }, { "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "db": "NVD", "id": "CVE-2015-0251" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://subversion.apache.org/security/cve-2015-0251-advisory.txt" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:192" }, { "trust": 1.5, "url": "http://rhn.redhat.com/errata/rhsa-2015-1742.html" }, { "trust": 1.3, "url": "http://www.securityfocus.com/bid/74259" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2015-1633.html" }, { "trust": 1.3, "url": "http://www.ubuntu.com/usn/usn-2721-1" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "trust": 1.2, "url": "https://support.apple.com/ht205217" }, { "trust": 1.2, "url": "http://www.debian.org/security/2015/dsa-3231" }, { "trust": 1.2, "url": "http://seclists.org/fulldisclosure/2015/jun/32" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/201610-05" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1033214" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0251" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu99970459/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-0251" }, { "trust": 0.8, "url": "http://www.mandriva.com/en/support/security/advisories/advisory/mdvsa-2015:192/?name=mdvsa-2015:192" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-0251" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.2, "url": "http://subversion.apache.org/security/cve-2015-0248-advisory.txt" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/345.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-3231" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2721-1/" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0248" }, { "trust": 0.1, "url": "http://subversion.apache.org/security/cve-2015-0202-advisory.txt" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0202" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2015-3187-advisory.txt" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0248" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3187" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "http://-based" }, { "trust": 0.1, "url": "http://subversion.apache.org/packages.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5910" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3185" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3568" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3513" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6394" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5909" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566" } ], "sources": [ { "db": "VULHUB", "id": "VHN-78197" }, { "db": "VULMON", "id": "CVE-2015-0251" }, { "db": "BID", "id": "74259" }, { "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "db": "PACKETSTORM", "id": "131562" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "131276" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "132267" }, { "db": "PACKETSTORM", "id": "133617" }, { "db": "CNNVD", "id": "CNNVD-201504-100" }, { "db": "NVD", "id": "CVE-2015-0251" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-78197" }, { "db": "VULMON", "id": "CVE-2015-0251" }, { "db": "BID", "id": "74259" }, { "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "db": "PACKETSTORM", "id": "131562" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "131276" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "PACKETSTORM", "id": "132267" }, { "db": "PACKETSTORM", "id": "133617" }, { "db": "CNNVD", "id": "CNNVD-201504-100" }, { "db": "NVD", "id": "CVE-2015-0251" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-08T00:00:00", "db": "VULHUB", "id": "VHN-78197" }, { "date": "2015-04-08T00:00:00", "db": "VULMON", "id": "CVE-2015-0251" }, { "date": "2015-04-08T00:00:00", "db": "BID", "id": "74259" }, { "date": "2015-04-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "date": "2015-04-22T00:38:50", "db": "PACKETSTORM", "id": "131562" }, { "date": "2015-08-21T16:59:18", "db": "PACKETSTORM", "id": "133236" }, { "date": "2015-04-03T15:47:42", "db": "PACKETSTORM", "id": "131276" }, { "date": "2015-08-17T15:40:41", "db": "PACKETSTORM", "id": "133096" }, { "date": "2015-06-11T23:49:38", "db": "PACKETSTORM", "id": "132267" }, { "date": "2015-09-19T15:31:48", "db": "PACKETSTORM", "id": "133617" }, { "date": "2015-04-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201504-100" }, { "date": "2015-04-08T18:59:02.843000", "db": "NVD", "id": "CVE-2015-0251" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-78197" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2015-0251" }, { "date": "2016-10-26T01:16:00", "db": "BID", "id": "74259" }, { "date": "2015-10-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002130" }, { "date": "2015-04-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201504-100" }, { "date": "2018-10-30T16:27:35.843000", "db": "NVD", "id": "CVE-2015-0251" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "133096" }, { "db": "CNNVD", "id": "CNNVD-201504-100" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Subversion of mod_dav_svn On the server svn:author Vulnerability spoofing property", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-002130" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "74259" } ], "trust": 0.3 } }
var-201504-0064
Vulnerability from variot
The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11 allow remote attackers to cause a denial of service (assertion failure and abort) via crafted parameter combinations related to dynamically evaluated revision numbers. Apache Subversion is prone to multiple denial-of-service vulnerabilities. An attacker may exploit these issues to crash the affected application, resulting in a denial-of-service condition. The system is compatible with the Concurrent Versions System (CVS). A security vulnerability exists in the mod_dav_svn and svnserve servers of Subversion versions 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11.
For the stable distribution (wheezy), these problems have been fixed in version 1.6.17dfsg-4+deb7u9.
For the upcoming stable distribution (jessie), these problems have been fixed in version 1.8.10-6.
For the unstable distribution (sid), these problems have been fixed in version 1.8.10-6. ============================================================================ Ubuntu Security Notice USN-2721-1 August 20, 2015
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3580)
It was discovered that the Subversion mod_dav_svn module incorrectly handled requests requiring a lookup for a virtual transaction name that does not exist. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-8108)
Evgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly handled large numbers of REPORT requests. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)
Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. (CVE-2015-0248)
Ivan Zhakov discovered that the Subversion mod_dav_svn module incorrectly handled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)
C. A remote attacker could use this issue to read hidden files via the path name. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)
C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. A remote attacker could use this issue to obtain sensitive path information. (CVE-2015-3187)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libapache2-svn 1.8.10-5ubuntu1.1 libsvn1 1.8.10-5ubuntu1.1 subversion 1.8.10-5ubuntu1.1
Ubuntu 14.04 LTS: libapache2-svn 1.8.8-1ubuntu3.2 libsvn1 1.8.8-1ubuntu3.2 subversion 1.8.8-1ubuntu3.2
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.5 libsvn1 1.6.17dfsg-3ubuntu3.5 subversion 1.6.17dfsg-3ubuntu3.5
In general, a standard system update will make all the necessary changes.
The updated packages have been upgraded to the 1.7.20 and 1.8.13 versions where these security flaws has been fixed. The verification of md5 checksums and GPG signatures is performed automatically for you.
Gentoo Linux Security Advisory GLSA 201610-05
https://security.gentoo.org/
Severity: Normal Title: Subversion, Serf: Multiple Vulnerabilities Date: October 11, 2016 Bugs: #500482, #518716, #519202, #545348, #556076, #567810, #581448, #586046 ID: 201610-05
Synopsis
Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code.
Background
Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS's :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.
The serf library is a high performance C-based HTTP client library built upon the Apache Portable Runtime (APR) library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.9.4 >= 1.9.4 *> 1.8.16 2 net-libs/serf < 1.3.7 >= 1.3.7 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Subversion and Serf. Please review the CVE identifiers referenced below for details
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, conduct a man-in-the-middle attack, obtain sensitive information, or cause a Denial of Service Condition.
Workaround
There is no known workaround at this time.
Resolution
All Subversion users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"
All Serf users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"
References
[ 1 ] CVE-2014-0032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032 [ 2 ] CVE-2014-3504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504 [ 3 ] CVE-2014-3522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522 [ 4 ] CVE-2014-3528 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528 [ 5 ] CVE-2015-0202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202 [ 6 ] CVE-2015-0248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248 [ 7 ] CVE-2015-0251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251 [ 8 ] CVE-2015-3184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184 [ 9 ] CVE-2015-3187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187 [ 10 ] CVE-2015-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259 [ 11 ] CVE-2016-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167 [ 12 ] CVE-2016-2168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201610-05
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2015-09-16-2 Xcode 7.0
Xcode 7.0 is now available and addresses the following:
DevTools Available for: OS X Yosemite v10.10.4 or later Impact: An attacker may be able to bypass access restrictions Description: An API issue existed in the apache configuration. CVE-ID CVE-2015-3185 : Branko Aibej of the Apache Software Foundation
IDE Xcode Server Available for: OS X Yosemite 10.10 or later Impact: An attacker may be able to access restricted parts of the filesystem Description: A comparison issue existed in the node.js send module prior to version 0.8.4. This issue was addressed by upgrading to version 0.12.3. CVE-ID CVE-2014-6394 : Ilya Kantor
IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilties in OpenSSL Description: Multiple vulnerabilties existed in the node.js OpenSSL module prior to version 1.0.1j. These issues were addressed by updating openssl to version 1.0.1j. CVE-ID CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568
IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: An attacker with a privileged network position may be able to inspect traffic to Xcode Server Description: Connections to Xcode Server may have been made without encryption. This issue was addressed through improved network connection logic. CVE-ID CVE-2015-5910 : an anonymous researcher
IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Build notifications may be sent to unintended recipients Description: An access issue existed in the handling of repository email lists. This issue was addressed through improved validation. CVE-ID CVE-2015-5909 : Daniel Tomlinson of Rocket Apps, David Gatwood of Anchorfree
subversion Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilities existed in svn versions prior to 1.7.19 Description: Multiple vulnerabilities existed in svn versions prior to 1.7.19. These issues were addressed by updating svn to version 1.7.20. CVE-ID CVE-2015-0248 CVE-2015-0251
Xcode 7.0 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "7.0".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org
iQIcBAEBCAAGBQJV+axlAAoJEBcWfLTuOo7tzuMQAJhCQaeClT0rDozh+WlKgM6f X86xFeXLJ1gjlPKH183Bvm2gTW0m5kQuoNK1grarMB+rEeb8mPsOczwrIJisxVlr 5zkW/7JktHcsBU5vUa4j4T/CEJjp92VPZ4ub3k3eQOrhinn4E86uKcMxrYoQOAE0 YFMSDaPBFy+LIJ08ROB/AH8fkGJMLRCRAp43IGgzNuxCDx9jzW97m1dh86mR1CxP GdhWRvN7T5YqXyJTw6pZbEHtVXjty8appe2ScvHByCRxa4gZq+/JinHInLjaB4p7 3o58rAWh7lDhcEi3HqkIu0YW6fLslPydCHTI4cH1PCHTuevNjjvK34IqMbD0jG/t tO+vQFhwXpD5chsSB2oP2zLOWAJ7BA5uwvArkJhGKKzQ5DEI0soLBWG7Koe3RitO HokIMyx0r+sf4YD+OP4RVPU9bU4FpayXZnECmHzWmK2vguihbIzjxq+Knvx7aiF9 js1Qn0DxT2puVYdhixtkvYKT7r8XRjI8MPLEwS+tX1Yg1Lqhz2G1MR6mO9iBW56L g5deOuCVc56qeaobuUK0clvdFYtyd5jIXgh0zspZ4ssCbbdCOTZUQaG1mBGkIf3R JgWTX8ny1Fdk9om3dmZVWUCzzqxJR/tm5M7kjGc425ZGaoBRWLga1VIjNz7MEfKS YMBNmqt6weEewNqyDMnX =SGgX -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:1742-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1742.html Issue date: 2015-09-08 CVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 CVE-2015-3187 =====================================================================
- Summary:
Updated subversion packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. A remote attacker could use this flaw to cause the SVN server (both svnserve and httpd with the mod_dav_svn module) to crash. (CVE-2015-0248)
It was found that the mod_authz_svn module did not properly restrict anonymous access to Subversion repositories under certain configurations when used with Apache httpd 2.4.x. This could allow a user to anonymously access files in a Subversion repository, which should only be accessible to authenticated users. (CVE-2015-3184)
It was found that the mod_dav_svn module did not properly validate the svn:author property of certain requests. An attacker able to create new revisions could use this flaw to spoof the svn:author property. (CVE-2015-0251)
It was found that when an SVN server (both svnserve and httpd with the mod_dav_svn module) searched the history of a file or a directory, it would disclose its location in the repository if that file or directory was not readable (for example, if it had been moved). (CVE-2015-3187)
Red Hat would like to thank the Apache Software Foundation for reporting these issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato of CollabNet as the original reporter of CVE-2015-3184 and CVE-2015-3187 flaws.
All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.i686.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.i686.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
ppc64: mod_dav_svn-1.7.14-7.el7_1.1.ppc64.rpm subversion-1.7.14-7.el7_1.1.ppc64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm subversion-libs-1.7.14-7.el7_1.1.ppc.rpm subversion-libs-1.7.14-7.el7_1.1.ppc64.rpm
s390x: mod_dav_svn-1.7.14-7.el7_1.1.s390x.rpm subversion-1.7.14-7.el7_1.1.s390x.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm subversion-libs-1.7.14-7.el7_1.1.s390.rpm subversion-libs-1.7.14-7.el7_1.1.s390x.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.ael7b_1.1.src.rpm
ppc64le: mod_dav_svn-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-libs-1.7.14-7.ael7b_1.1.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: subversion-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm subversion-devel-1.7.14-7.el7_1.1.ppc.rpm subversion-devel-1.7.14-7.el7_1.1.ppc64.rpm subversion-gnome-1.7.14-7.el7_1.1.ppc.rpm subversion-gnome-1.7.14-7.el7_1.1.ppc64.rpm subversion-javahl-1.7.14-7.el7_1.1.ppc.rpm subversion-javahl-1.7.14-7.el7_1.1.ppc64.rpm subversion-kde-1.7.14-7.el7_1.1.ppc.rpm subversion-kde-1.7.14-7.el7_1.1.ppc64.rpm subversion-perl-1.7.14-7.el7_1.1.ppc.rpm subversion-perl-1.7.14-7.el7_1.1.ppc64.rpm subversion-python-1.7.14-7.el7_1.1.ppc64.rpm subversion-ruby-1.7.14-7.el7_1.1.ppc.rpm subversion-ruby-1.7.14-7.el7_1.1.ppc64.rpm subversion-tools-1.7.14-7.el7_1.1.ppc64.rpm
s390x: subversion-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm subversion-devel-1.7.14-7.el7_1.1.s390.rpm subversion-devel-1.7.14-7.el7_1.1.s390x.rpm subversion-gnome-1.7.14-7.el7_1.1.s390.rpm subversion-gnome-1.7.14-7.el7_1.1.s390x.rpm subversion-javahl-1.7.14-7.el7_1.1.s390.rpm subversion-javahl-1.7.14-7.el7_1.1.s390x.rpm subversion-kde-1.7.14-7.el7_1.1.s390.rpm subversion-kde-1.7.14-7.el7_1.1.s390x.rpm subversion-perl-1.7.14-7.el7_1.1.s390.rpm subversion-perl-1.7.14-7.el7_1.1.s390x.rpm subversion-python-1.7.14-7.el7_1.1.s390x.rpm subversion-ruby-1.7.14-7.el7_1.1.s390.rpm subversion-ruby-1.7.14-7.el7_1.1.s390x.rpm subversion-tools-1.7.14-7.el7_1.1.s390x.rpm
x86_64: subversion-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64le: subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-devel-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-gnome-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-javahl-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-kde-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-perl-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-python-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-ruby-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-tools-1.7.14-7.ael7b_1.1.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: subversion-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-0248 https://access.redhat.com/security/cve/CVE-2015-0251 https://access.redhat.com/security/cve/CVE-2015-3184 https://access.redhat.com/security/cve/CVE-2015-3187 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2015-0248-advisory.txt https://subversion.apache.org/security/CVE-2015-3184-advisory.txt https://subversion.apache.org/security/CVE-2015-0251-advisory.txt https://subversion.apache.org/security/CVE-2015-3187-advisory.txt
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFV7t6+XlSAg2UNWIIRAivqAKCtV0lnW3RGFsCNsKIU9lBHeBk4UQCdE8/b KVJwbobNcmPzKule+9U7RnM= =F2J4 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201504-0064", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.14" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.13" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.12" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.11" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.10" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.17" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.16" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.15" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.1" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.19" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.17" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.16" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.23" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.21" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.20" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.19" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.18" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.12" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.6.4" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.0" }, { "model": "xcode", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "7.0" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.3" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.7.z" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.0" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.6.0 to 1.7.19" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.0 to 1.8.11" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.0 (os x yosemite v10.10.4 or later )" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.5" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.4" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.22" }, { "model": "xcode", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.0" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.8.13" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.7.20" } ], "sources": [ { "db": "BID", "id": "74260" }, { "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "db": "CNNVD", "id": "CNNVD-201504-099" }, { "db": "NVD", "id": "CVE-2015-0248" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-0248" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "JPCERT/CC notified CISA of these vulnerabilities.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201504-099" } ], "trust": 0.6 }, "cve": "CVE-2015-0248", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-0248", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-78194", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-0248", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201504-099", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-78194", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2015-0248", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-78194" }, { "db": "VULMON", "id": "CVE-2015-0248" }, { "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "db": "CNNVD", "id": "CNNVD-201504-099" }, { "db": "NVD", "id": "CVE-2015-0248" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11 allow remote attackers to cause a denial of service (assertion failure and abort) via crafted parameter combinations related to dynamically evaluated revision numbers. Apache Subversion is prone to multiple denial-of-service vulnerabilities. \nAn attacker may exploit these issues to crash the affected application, resulting in a denial-of-service condition. The system is compatible with the Concurrent Versions System (CVS). A security vulnerability exists in the mod_dav_svn and svnserve servers of Subversion versions 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1.6.17dfsg-4+deb7u9. \n\nFor the upcoming stable distribution (jessie), these problems have been\nfixed in version 1.8.10-6. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.8.10-6. ============================================================================\nUbuntu Security Notice USN-2721-1\nAugust 20, 2015\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu\n14.04 LTS. (CVE-2014-3580)\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled requests requiring a lookup for a virtual transaction name that\ndoes not exist. This issue only affected Ubuntu\n14.04 LTS. (CVE-2014-8108)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly\nhandled large numbers of REPORT requests. This\nissue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve\nmodules incorrectly certain crafted parameter combinations. (CVE-2015-0248)\n\nIvan Zhakov discovered that the Subversion mod_dav_svn module incorrectly\nhandled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)\n\nC. A remote attacker could use this\nissue to read hidden files via the path name. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)\n\nC. Michael Pilato discovered that Subversion incorrectly handled path-based\nauthorization. A remote attacker could use this issue to obtain sensitive\npath information. (CVE-2015-3187)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libapache2-svn 1.8.10-5ubuntu1.1\n libsvn1 1.8.10-5ubuntu1.1\n subversion 1.8.10-5ubuntu1.1\n\nUbuntu 14.04 LTS:\n libapache2-svn 1.8.8-1ubuntu3.2\n libsvn1 1.8.8-1ubuntu3.2\n subversion 1.8.8-1ubuntu3.2\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.5\n libsvn1 1.6.17dfsg-3ubuntu3.5\n subversion 1.6.17dfsg-3ubuntu3.5\n\nIn general, a standard system update will make all the necessary changes. \n \n The updated packages have been upgraded to the 1.7.20 and 1.8.13\n versions where these security flaws has been fixed. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201610-05\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Subversion, Serf: Multiple Vulnerabilities\n Date: October 11, 2016\n Bugs: #500482, #518716, #519202, #545348, #556076, #567810,\n #581448, #586046\n ID: 201610-05\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Subversion and Serf, the\nworst of which could lead to execution of arbitrary code. \n\nBackground\n==========\n\nSubversion is a version control system intended to eventually replace\nCVS. Like CVS, it has an optional client-server architecture (where the\nserver can be an Apache server running mod_svn, or an ssh program as in\nCVS\u0027s :ext: method). In addition to supporting the features found in\nCVS, Subversion also provides support for moving and copying files and\ndirectories. \n\nThe serf library is a high performance C-based HTTP client library\nbuilt upon the Apache Portable Runtime (APR) library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-vcs/subversion \u003c 1.9.4 \u003e= 1.9.4\n *\u003e 1.8.16\n 2 net-libs/serf \u003c 1.3.7 \u003e= 1.3.7\n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Subversion and Serf. \nPlease review the CVE identifiers referenced below for details\n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, conduct a man-in-the-middle attack, obtain\nsensitive information, or cause a Denial of Service Condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Subversion users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-vcs/subversion-1.9.4\"\n\nAll Serf users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/serf-1.3.7\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0032\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032\n[ 2 ] CVE-2014-3504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504\n[ 3 ] CVE-2014-3522\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522\n[ 4 ] CVE-2014-3528\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528\n[ 5 ] CVE-2015-0202\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202\n[ 6 ] CVE-2015-0248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248\n[ 7 ] CVE-2015-0251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251\n[ 8 ] CVE-2015-3184\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184\n[ 9 ] CVE-2015-3187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187\n[ 10 ] CVE-2015-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259\n[ 11 ] CVE-2016-2167\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167\n[ 12 ] CVE-2016-2168\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201610-05\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2015-09-16-2 Xcode 7.0\n\nXcode 7.0 is now available and addresses the following:\n\nDevTools\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: An attacker may be able to bypass access restrictions\nDescription: An API issue existed in the apache configuration. \nCVE-ID\nCVE-2015-3185 : Branko Aibej of the Apache Software Foundation\n\nIDE Xcode Server\nAvailable for: OS X Yosemite 10.10 or later\nImpact: An attacker may be able to access restricted parts of the\nfilesystem\nDescription: A comparison issue existed in the node.js send module\nprior to version 0.8.4. This issue was addressed by upgrading to\nversion 0.12.3. \nCVE-ID\nCVE-2014-6394 : Ilya Kantor\n\nIDE Xcode Server\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: Multiple vulnerabilties in OpenSSL\nDescription: Multiple vulnerabilties existed in the node.js OpenSSL\nmodule prior to version 1.0.1j. These issues were addressed by\nupdating openssl to version 1.0.1j. \nCVE-ID\nCVE-2014-3513\nCVE-2014-3566\nCVE-2014-3567\nCVE-2014-3568\n\nIDE Xcode Server\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: An attacker with a privileged network position may be able\nto inspect traffic to Xcode Server\nDescription: Connections to Xcode Server may have been made without\nencryption. This issue was addressed through improved network\nconnection logic. \nCVE-ID\nCVE-2015-5910 : an anonymous researcher\n\nIDE Xcode Server\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: Build notifications may be sent to unintended recipients\nDescription: An access issue existed in the handling of repository\nemail lists. This issue was addressed through improved validation. \nCVE-ID\nCVE-2015-5909 : Daniel Tomlinson of Rocket Apps, David Gatwood of\nAnchorfree\n\nsubversion\nAvailable for: OS X Yosemite v10.10.4 or later\nImpact: Multiple vulnerabilities existed in svn versions prior to\n1.7.19\nDescription: Multiple vulnerabilities existed in svn versions prior\nto 1.7.19. These issues were addressed by updating svn to version\n1.7.20. \nCVE-ID\nCVE-2015-0248\nCVE-2015-0251\n\n\nXcode 7.0 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"7.0\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - http://gpgtools.org\n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\nYMBNmqt6weEewNqyDMnX\n=SGgX\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2015:1742-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1742.html\nIssue date: 2015-09-08\nCVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 \n CVE-2015-3187 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access\nto Subversion repositories via HTTP. A remote\nattacker could use this flaw to cause the SVN server (both svnserve and\nhttpd with the mod_dav_svn module) to crash. (CVE-2015-0248)\n\nIt was found that the mod_authz_svn module did not properly restrict\nanonymous access to Subversion repositories under certain configurations\nwhen used with Apache httpd 2.4.x. This could allow a user to anonymously\naccess files in a Subversion repository, which should only be accessible to\nauthenticated users. (CVE-2015-3184)\n\nIt was found that the mod_dav_svn module did not properly validate the\nsvn:author property of certain requests. An attacker able to create new\nrevisions could use this flaw to spoof the svn:author property. \n(CVE-2015-0251)\n\nIt was found that when an SVN server (both svnserve and httpd with the\nmod_dav_svn module) searched the history of a file or a directory, it would\ndisclose its location in the repository if that file or directory was not\nreadable (for example, if it had been moved). (CVE-2015-3187)\n\nRed Hat would like to thank the Apache Software Foundation for reporting\nthese issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the\noriginal reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael\nPilato of CollabNet as the original reporter of CVE-2015-3184 and\nCVE-2015-3187 flaws. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nppc64:\nmod_dav_svn-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-libs-1.7.14-7.el7_1.1.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-libs-1.7.14-7.el7_1.1.s390.rpm\nsubversion-libs-1.7.14-7.el7_1.1.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.ael7b_1.1.src.rpm\n\nppc64le:\nmod_dav_svn-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-libs-1.7.14-7.ael7b_1.1.ppc64le.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nsubversion-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-devel-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-kde-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-perl-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-python-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.ppc64.rpm\n\ns390x:\nsubversion-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-devel-1.7.14-7.el7_1.1.s390.rpm\nsubversion-devel-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.s390.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.s390.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-kde-1.7.14-7.el7_1.1.s390.rpm\nsubversion-kde-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-perl-1.7.14-7.el7_1.1.s390.rpm\nsubversion-perl-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-python-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.s390.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-tools-1.7.14-7.el7_1.1.s390x.rpm\n\nx86_64:\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64le:\nsubversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-devel-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-gnome-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-javahl-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-kde-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-perl-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-python-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-ruby-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-tools-1.7.14-7.ael7b_1.1.ppc64le.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0248\nhttps://access.redhat.com/security/cve/CVE-2015-0251\nhttps://access.redhat.com/security/cve/CVE-2015-3184\nhttps://access.redhat.com/security/cve/CVE-2015-3187\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2015-0248-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-3184-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-0251-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-3187-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFV7t6+XlSAg2UNWIIRAivqAKCtV0lnW3RGFsCNsKIU9lBHeBk4UQCdE8/b\nKVJwbobNcmPzKule+9U7RnM=\n=F2J4\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2015-0248" }, { "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "db": "BID", "id": "74260" }, { "db": "VULHUB", "id": "VHN-78194" }, { "db": "VULMON", "id": "CVE-2015-0248" }, { "db": "PACKETSTORM", "id": "131562" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "131276" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133617" }, { "db": "PACKETSTORM", "id": "133473" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-0248", "trust": 3.5 }, { "db": "BID", "id": "74260", "trust": 1.5 }, { "db": "SECTRACK", "id": "1033214", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU99970459", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-002129", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201504-099", "trust": 0.7 }, { "db": "ICS CERT", "id": "ICSA-22-123-01", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022050403", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "133473", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "131562", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "133096", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-78194", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-0248", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133236", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131276", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "139060", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133617", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78194" }, { "db": "VULMON", "id": "CVE-2015-0248" }, { "db": "BID", "id": "74260" }, { "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "db": "PACKETSTORM", "id": "131562" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "131276" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133617" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201504-099" }, { "db": "NVD", "id": "CVE-2015-0248" } ] }, "id": "VAR-201504-0064", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-78194" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:54:43.473000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-09-16-2 Xcode 7.0", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html" }, { "title": "HT205217", "trust": 0.8, "url": "https://support.apple.com/en-us/ht205217" }, { "title": "HT205217", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht205217" }, { "title": "Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "title": "RHSA-2015:1633", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1633.html" }, { "title": "CVE-2015-0248-advisory", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2015-0248-advisory.txt" }, { "title": "subversion-1.7.20", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54876" }, { "title": "subversion-1.8.13", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54880" }, { "title": "subversion-1.8.13", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54879" }, { "title": "subversion-1.7.20", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54878" }, { "title": "subversion-1.7.20", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54877" }, { "title": "subversion-1.8.13", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54881" }, { "title": "Debian Security Advisories: DSA-3231-1 subversion -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=9dd5c0c7b53a0f19f49a9b42677637fd" }, { "title": "Red Hat: CVE-2015-0248", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-0248" }, { "title": "Amazon Linux AMI: ALAS-2015-587", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-587" }, { "title": "Apple: Xcode 7.0", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=768a45894d5a25fbf47fbec8f017a52b" }, { "title": "Ubuntu Security Notice: subversion vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2721-1" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-0248" }, { "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "db": "CNNVD", "id": "CNNVD-201504-099" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78194" }, { "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "db": "NVD", "id": "CVE-2015-0248" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://subversion.apache.org/security/cve-2015-0248-advisory.txt" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2015-1742.html" }, { "trust": 1.3, "url": "http://www.securityfocus.com/bid/74260" }, { "trust": 1.3, "url": "https://security.gentoo.org/glsa/201610-05" }, { "trust": 1.3, "url": "http://www.ubuntu.com/usn/usn-2721-1" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "trust": 1.2, "url": "https://support.apple.com/ht205217" }, { "trust": 1.2, "url": "http://www.debian.org/security/2015/dsa-3231" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:192" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-1633.html" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1033214" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0248" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu99970459/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-0248" }, { "trust": 0.8, "url": "http://www.mandriva.com/en/support/security/advisories/advisory/mdvsa-2015:192/?name=mdvsa-2015:192" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022050403" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-123-01" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-0248" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "http://subversion.apache.org/security/cve-2015-0251-advisory.txt" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/399.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-3231" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2721-1/" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://subversion.apache.org/security/cve-2015-0202-advisory.txt" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0202" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5259" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0032" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3528" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2168" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2167" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3184" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0202" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3528" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0032" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5910" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3185" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3568" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3513" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6394" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5909" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2015-3187-advisory.txt" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0251" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3187" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2015-3184-advisory.txt" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3184" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-78194" }, { "db": "VULMON", "id": "CVE-2015-0248" }, { "db": "BID", "id": "74260" }, { "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "db": "PACKETSTORM", "id": "131562" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "131276" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133617" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201504-099" }, { "db": "NVD", "id": "CVE-2015-0248" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-78194" }, { "db": "VULMON", "id": "CVE-2015-0248" }, { "db": "BID", "id": "74260" }, { "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "db": "PACKETSTORM", "id": "131562" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "131276" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133617" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201504-099" }, { "db": "NVD", "id": "CVE-2015-0248" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-08T00:00:00", "db": "VULHUB", "id": "VHN-78194" }, { "date": "2015-04-08T00:00:00", "db": "VULMON", "id": "CVE-2015-0248" }, { "date": "2015-04-13T00:00:00", "db": "BID", "id": "74260" }, { "date": "2015-04-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "date": "2015-04-22T00:38:50", "db": "PACKETSTORM", "id": "131562" }, { "date": "2015-08-21T16:59:18", "db": "PACKETSTORM", "id": "133236" }, { "date": "2015-04-03T15:47:42", "db": "PACKETSTORM", "id": "131276" }, { "date": "2016-10-12T04:50:20", "db": "PACKETSTORM", "id": "139060" }, { "date": "2015-09-19T15:31:48", "db": "PACKETSTORM", "id": "133617" }, { "date": "2015-09-08T15:47:21", "db": "PACKETSTORM", "id": "133473" }, { "date": "2015-04-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201504-099" }, { "date": "2015-04-08T18:59:01.827000", "db": "NVD", "id": "CVE-2015-0248" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-78194" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2015-0248" }, { "date": "2016-10-26T01:16:00", "db": "BID", "id": "74260" }, { "date": "2015-10-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002129" }, { "date": "2022-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201504-099" }, { "date": "2018-10-30T16:27:35.843000", "db": "NVD", "id": "CVE-2015-0248" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201504-099" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Subversion of mod_dav_svn and svnserve Service disruption at the server (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-002129" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201504-099" } ], "trust": 0.6 } }
var-201508-0171
Vulnerability from variot
mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before 1.8.14, when using Apache httpd 2.4.x, does not properly restrict anonymous access, which allows remote anonymous users to read hidden files via the path name. Apache Subversion is prone to an information-disclosure vulnerability. Successfully exploiting this issue can allow an attacker to obtain sensitive information that may aid in launching further attacks. The system is compatible with the Concurrent Versions System (CVS). ============================================================================ Ubuntu Security Notice USN-2721-1 August 20, 2015
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3580)
It was discovered that the Subversion mod_dav_svn module incorrectly handled requests requiring a lookup for a virtual transaction name that does not exist. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-8108)
Evgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly handled large numbers of REPORT requests. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)
Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. (CVE-2015-0248)
Ivan Zhakov discovered that the Subversion mod_dav_svn module incorrectly handled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)
C. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)
C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. (CVE-2015-3187)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libapache2-svn 1.8.10-5ubuntu1.1 libsvn1 1.8.10-5ubuntu1.1 subversion 1.8.10-5ubuntu1.1
Ubuntu 14.04 LTS: libapache2-svn 1.8.8-1ubuntu3.2 libsvn1 1.8.8-1ubuntu3.2 subversion 1.8.8-1ubuntu3.2
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.5 libsvn1 1.6.17dfsg-3ubuntu3.5 subversion 1.6.17dfsg-3ubuntu3.5
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-03-21-4 Xcode 7.3
Xcode 7.3 is now available and addresses the following:
otool Available for: OS X El Capitan v10.11 and later Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1765 : Proteas of Qihoo 360 Nirvan Team and Will Estes (@squiffy)
subversion Available for: OS X El Capitan v10.11 and later Impact: A malicious server may be able to execute arbitrary code Description: Multiple vulnerabilities existed in subversion versions prior to 1.7.21, the most serious of which may have led to remote code execution. These were addressed by updating subversion to version 1.7.22. Michael Pilato, CollabNet
Xcode 7.0 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "7.3".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJW8JQAAAoJEBcWfLTuOo7tO6gQAJAW+kXp0TuFMDT6xHo2YVIq OiRdtYYsaQ0vLXHhDFQP+8uXPSz6KnunxKYZhA3JsSIjXZcv+O0Vw9hP/5A3/nj8 vXYCFmVW9m7rse4k7m117PYdPuKuWtAvDU19b7B2/vPsrv1R6C5R+jZj7hi9Vp2T 4Vx4oLeXCAhzpuDNfvtnyI756b8j63si2eSMSIPp+smQl4RKWtEJEAX5yHkDpeyl cuCHiEbwx4+UomEp5jpOPGjcmohjpTrbBJE8hH/k6W85bBj+rhBPJoBAYafW7nHt 6uokIgZtU59ZEAwC8hme0vzApINfslV1fiJk1HN/rP6Cp+ptdIZGL8zydmzIh7yq gEnfcEEhD2TTkJYnt22l42ZtCDsGJkFBF/r77EHmYWUJfmR4a4Jismp4sGGPgZ12 OitRfBzojK1+Ah6tkYV2LKIfjstprBTRZdz0XKQtjgAwfgktAalrWiibZs2zBNF5 UfZKAsM3Qc9RBK5pNQpGMlrHQtnFdD74Df4TYRlSuKZRO5DLr0STDeHXQfn4Ti/9 8+ZifqggFuWBfh5es4EFdcpxRRqWI9OKOdgQ0Oc5tXwIyAlOshxNuP3qAgVQzwwd COicsW/1HsUoaopDuf+bzDcJPL/L9H3SRYfg4S/uv5JOjoaPr0pQC8mUfR25dZAw cU0NiqyyiqU1H29UaU50 =9aiD -----END PGP SIGNATURE----- .
Gentoo Linux Security Advisory GLSA 201610-05
https://security.gentoo.org/
Severity: Normal Title: Subversion, Serf: Multiple Vulnerabilities Date: October 11, 2016 Bugs: #500482, #518716, #519202, #545348, #556076, #567810, #581448, #586046 ID: 201610-05
Synopsis
Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code.
Background
Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS's :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.
The serf library is a high performance C-based HTTP client library built upon the Apache Portable Runtime (APR) library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.9.4 >= 1.9.4 *> 1.8.16 2 net-libs/serf < 1.3.7 >= 1.3.7 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Subversion and Serf. Please review the CVE identifiers referenced below for details
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, conduct a man-in-the-middle attack, obtain sensitive information, or cause a Denial of Service Condition.
Workaround
There is no known workaround at this time.
Resolution
All Subversion users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"
All Serf users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"
References
[ 1 ] CVE-2014-0032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032 [ 2 ] CVE-2014-3504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504 [ 3 ] CVE-2014-3522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522 [ 4 ] CVE-2014-3528 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528 [ 5 ] CVE-2015-0202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202 [ 6 ] CVE-2015-0248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248 [ 7 ] CVE-2015-0251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251 [ 8 ] CVE-2015-3184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184 [ 9 ] CVE-2015-3187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187 [ 10 ] CVE-2015-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259 [ 11 ] CVE-2016-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167 [ 12 ] CVE-2016-2168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201610-05
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:1742-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1742.html Issue date: 2015-09-08 CVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 CVE-2015-3187 =====================================================================
- Summary:
Updated subversion packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.
An assertion failure flaw was found in the way the SVN server processed certain requests with dynamically evaluated revision numbers. A remote attacker could use this flaw to cause the SVN server (both svnserve and httpd with the mod_dav_svn module) to crash. This could allow a user to anonymously access files in a Subversion repository, which should only be accessible to authenticated users. (CVE-2015-3184)
It was found that the mod_dav_svn module did not properly validate the svn:author property of certain requests. An attacker able to create new revisions could use this flaw to spoof the svn:author property. (CVE-2015-0251)
It was found that when an SVN server (both svnserve and httpd with the mod_dav_svn module) searched the history of a file or a directory, it would disclose its location in the repository if that file or directory was not readable (for example, if it had been moved). (CVE-2015-3187)
Red Hat would like to thank the Apache Software Foundation for reporting these issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato of CollabNet as the original reporter of CVE-2015-3184 and CVE-2015-3187 flaws.
All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers 1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions 1247249 - CVE-2015-3184 subversion: Mixed anonymous/authenticated path-based authz with httpd 2.4 1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.i686.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.i686.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
ppc64: mod_dav_svn-1.7.14-7.el7_1.1.ppc64.rpm subversion-1.7.14-7.el7_1.1.ppc64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm subversion-libs-1.7.14-7.el7_1.1.ppc.rpm subversion-libs-1.7.14-7.el7_1.1.ppc64.rpm
s390x: mod_dav_svn-1.7.14-7.el7_1.1.s390x.rpm subversion-1.7.14-7.el7_1.1.s390x.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm subversion-libs-1.7.14-7.el7_1.1.s390.rpm subversion-libs-1.7.14-7.el7_1.1.s390x.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.ael7b_1.1.src.rpm
ppc64le: mod_dav_svn-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-libs-1.7.14-7.ael7b_1.1.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: subversion-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm subversion-devel-1.7.14-7.el7_1.1.ppc.rpm subversion-devel-1.7.14-7.el7_1.1.ppc64.rpm subversion-gnome-1.7.14-7.el7_1.1.ppc.rpm subversion-gnome-1.7.14-7.el7_1.1.ppc64.rpm subversion-javahl-1.7.14-7.el7_1.1.ppc.rpm subversion-javahl-1.7.14-7.el7_1.1.ppc64.rpm subversion-kde-1.7.14-7.el7_1.1.ppc.rpm subversion-kde-1.7.14-7.el7_1.1.ppc64.rpm subversion-perl-1.7.14-7.el7_1.1.ppc.rpm subversion-perl-1.7.14-7.el7_1.1.ppc64.rpm subversion-python-1.7.14-7.el7_1.1.ppc64.rpm subversion-ruby-1.7.14-7.el7_1.1.ppc.rpm subversion-ruby-1.7.14-7.el7_1.1.ppc64.rpm subversion-tools-1.7.14-7.el7_1.1.ppc64.rpm
s390x: subversion-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm subversion-devel-1.7.14-7.el7_1.1.s390.rpm subversion-devel-1.7.14-7.el7_1.1.s390x.rpm subversion-gnome-1.7.14-7.el7_1.1.s390.rpm subversion-gnome-1.7.14-7.el7_1.1.s390x.rpm subversion-javahl-1.7.14-7.el7_1.1.s390.rpm subversion-javahl-1.7.14-7.el7_1.1.s390x.rpm subversion-kde-1.7.14-7.el7_1.1.s390.rpm subversion-kde-1.7.14-7.el7_1.1.s390x.rpm subversion-perl-1.7.14-7.el7_1.1.s390.rpm subversion-perl-1.7.14-7.el7_1.1.s390x.rpm subversion-python-1.7.14-7.el7_1.1.s390x.rpm subversion-ruby-1.7.14-7.el7_1.1.s390.rpm subversion-ruby-1.7.14-7.el7_1.1.s390x.rpm subversion-tools-1.7.14-7.el7_1.1.s390x.rpm
x86_64: subversion-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64le: subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-devel-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-gnome-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-javahl-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-kde-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-perl-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-python-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-ruby-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-tools-1.7.14-7.ael7b_1.1.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: subversion-1.7.14-7.el7_1.1.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: subversion-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-0248 https://access.redhat.com/security/cve/CVE-2015-0251 https://access.redhat.com/security/cve/CVE-2015-3184 https://access.redhat.com/security/cve/CVE-2015-3187 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2015-0248-advisory.txt https://subversion.apache.org/security/CVE-2015-3184-advisory.txt https://subversion.apache.org/security/CVE-2015-0251-advisory.txt https://subversion.apache.org/security/CVE-2015-3187-advisory.txt
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFV7t6+XlSAg2UNWIIRAivqAKCtV0lnW3RGFsCNsKIU9lBHeBk4UQCdE8/b KVJwbobNcmPzKule+9U7RnM= =F2J4 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201508-0171", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.19" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.17" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 1.9, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.16" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.8.13" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.20" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "1.7.12" }, { "model": "xcode", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "7.2.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.0" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.8.x" }, { "model": "xcode", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "7.3" }, { "model": "http server", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "2.4.x" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.14" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.7.21" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "2.4.16" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x el capitan v10.11 or later )" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.7.x" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.5" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.4" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.8" }, { "model": "subversion", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.7" }, { "model": "httpd", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.12" }, { "model": "httpd", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4" }, { "model": "xcode", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.3" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.8.14" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.7.22" }, { "model": "subversion", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.7.21" }, { "model": "httpd", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.4.16" } ], "sources": [ { "db": "BID", "id": "76274" }, { "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "db": "CNNVD", "id": "CNNVD-201508-097" }, { "db": "NVD", "id": "CVE-2015-3184" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.2.1", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-3184" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "C. Michael Pilato of CollabNet.", "sources": [ { "db": "BID", "id": "76274" } ], "trust": 0.3 }, "cve": "CVE-2015-3184", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-3184", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-81145", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-3184", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201508-097", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-81145", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2015-3184", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-81145" }, { "db": "VULMON", "id": "CVE-2015-3184" }, { "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "db": "CNNVD", "id": "CNNVD-201508-097" }, { "db": "NVD", "id": "CVE-2015-3184" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before 1.8.14, when using Apache httpd 2.4.x, does not properly restrict anonymous access, which allows remote anonymous users to read hidden files via the path name. Apache Subversion is prone to an information-disclosure vulnerability. \nSuccessfully exploiting this issue can allow an attacker to obtain sensitive information that may aid in launching further attacks. The system is compatible with the Concurrent Versions System (CVS). ============================================================================\nUbuntu Security Notice USN-2721-1\nAugust 20, 2015\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu\n14.04 LTS. (CVE-2014-3580)\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled requests requiring a lookup for a virtual transaction name that\ndoes not exist. This issue only affected Ubuntu\n14.04 LTS. (CVE-2014-8108)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly\nhandled large numbers of REPORT requests. This\nissue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve\nmodules incorrectly certain crafted parameter combinations. (CVE-2015-0248)\n\nIvan Zhakov discovered that the Subversion mod_dav_svn module incorrectly\nhandled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)\n\nC. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)\n\nC. Michael Pilato discovered that Subversion incorrectly handled path-based\nauthorization. (CVE-2015-3187)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libapache2-svn 1.8.10-5ubuntu1.1\n libsvn1 1.8.10-5ubuntu1.1\n subversion 1.8.10-5ubuntu1.1\n\nUbuntu 14.04 LTS:\n libapache2-svn 1.8.8-1ubuntu3.2\n libsvn1 1.8.8-1ubuntu3.2\n subversion 1.8.8-1ubuntu3.2\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.5\n libsvn1 1.6.17dfsg-3ubuntu3.5\n subversion 1.6.17dfsg-3ubuntu3.5\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-03-21-4 Xcode 7.3\n\nXcode 7.3 is now available and addresses the following:\n\notool\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A local attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1765 : Proteas of Qihoo 360 Nirvan Team and Will Estes\n(@squiffy)\n\nsubversion\nAvailable for: OS X El Capitan v10.11 and later\nImpact: A malicious server may be able to execute arbitrary code\nDescription: Multiple vulnerabilities existed in subversion versions\nprior to 1.7.21, the most serious of which may have led to remote\ncode execution. These were addressed by updating subversion to\nversion 1.7.22. Michael Pilato, CollabNet\n\nXcode 7.0 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"7.3\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\ncU0NiqyyiqU1H29UaU50\n=9aiD\n-----END PGP SIGNATURE-----\n. \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201610-05\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Subversion, Serf: Multiple Vulnerabilities\n Date: October 11, 2016\n Bugs: #500482, #518716, #519202, #545348, #556076, #567810,\n #581448, #586046\n ID: 201610-05\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Subversion and Serf, the\nworst of which could lead to execution of arbitrary code. \n\nBackground\n==========\n\nSubversion is a version control system intended to eventually replace\nCVS. Like CVS, it has an optional client-server architecture (where the\nserver can be an Apache server running mod_svn, or an ssh program as in\nCVS\u0027s :ext: method). In addition to supporting the features found in\nCVS, Subversion also provides support for moving and copying files and\ndirectories. \n\nThe serf library is a high performance C-based HTTP client library\nbuilt upon the Apache Portable Runtime (APR) library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-vcs/subversion \u003c 1.9.4 \u003e= 1.9.4\n *\u003e 1.8.16\n 2 net-libs/serf \u003c 1.3.7 \u003e= 1.3.7\n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Subversion and Serf. \nPlease review the CVE identifiers referenced below for details\n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, conduct a man-in-the-middle attack, obtain\nsensitive information, or cause a Denial of Service Condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Subversion users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-vcs/subversion-1.9.4\"\n\nAll Serf users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/serf-1.3.7\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0032\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032\n[ 2 ] CVE-2014-3504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504\n[ 3 ] CVE-2014-3522\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522\n[ 4 ] CVE-2014-3528\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528\n[ 5 ] CVE-2015-0202\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202\n[ 6 ] CVE-2015-0248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248\n[ 7 ] CVE-2015-0251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251\n[ 8 ] CVE-2015-3184\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184\n[ 9 ] CVE-2015-3187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187\n[ 10 ] CVE-2015-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259\n[ 11 ] CVE-2016-2167\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167\n[ 12 ] CVE-2016-2168\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201610-05\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2015:1742-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1742.html\nIssue date: 2015-09-08\nCVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 \n CVE-2015-3187 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access\nto Subversion repositories via HTTP. \n\nAn assertion failure flaw was found in the way the SVN server processed\ncertain requests with dynamically evaluated revision numbers. A remote\nattacker could use this flaw to cause the SVN server (both svnserve and\nhttpd with the mod_dav_svn module) to crash. This could allow a user to anonymously\naccess files in a Subversion repository, which should only be accessible to\nauthenticated users. (CVE-2015-3184)\n\nIt was found that the mod_dav_svn module did not properly validate the\nsvn:author property of certain requests. An attacker able to create new\nrevisions could use this flaw to spoof the svn:author property. \n(CVE-2015-0251)\n\nIt was found that when an SVN server (both svnserve and httpd with the\nmod_dav_svn module) searched the history of a file or a directory, it would\ndisclose its location in the repository if that file or directory was not\nreadable (for example, if it had been moved). (CVE-2015-3187)\n\nRed Hat would like to thank the Apache Software Foundation for reporting\nthese issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the\noriginal reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael\nPilato of CollabNet as the original reporter of CVE-2015-3184 and\nCVE-2015-3187 flaws. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers\n1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions\n1247249 - CVE-2015-3184 subversion: Mixed anonymous/authenticated path-based authz with httpd 2.4\n1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz\n\n6. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nppc64:\nmod_dav_svn-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-libs-1.7.14-7.el7_1.1.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-libs-1.7.14-7.el7_1.1.s390.rpm\nsubversion-libs-1.7.14-7.el7_1.1.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.ael7b_1.1.src.rpm\n\nppc64le:\nmod_dav_svn-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-libs-1.7.14-7.ael7b_1.1.ppc64le.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nsubversion-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-devel-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-kde-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-perl-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-python-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.ppc.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.ppc64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.ppc64.rpm\n\ns390x:\nsubversion-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-devel-1.7.14-7.el7_1.1.s390.rpm\nsubversion-devel-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.s390.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.s390.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-kde-1.7.14-7.el7_1.1.s390.rpm\nsubversion-kde-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-perl-1.7.14-7.el7_1.1.s390.rpm\nsubversion-perl-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-python-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.s390.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.s390x.rpm\nsubversion-tools-1.7.14-7.el7_1.1.s390x.rpm\n\nx86_64:\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64le:\nsubversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-devel-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-gnome-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-javahl-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-kde-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-perl-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-python-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-ruby-1.7.14-7.ael7b_1.1.ppc64le.rpm\nsubversion-tools-1.7.14-7.ael7b_1.1.ppc64le.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_1.1.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_1.1.i686.rpm\nsubversion-libs-1.7.14-7.el7_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nsubversion-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_1.1.i686.rpm\nsubversion-devel-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.i686.rpm\nsubversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_1.1.i686.rpm\nsubversion-kde-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_1.1.i686.rpm\nsubversion-perl-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-python-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.i686.rpm\nsubversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_1.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0248\nhttps://access.redhat.com/security/cve/CVE-2015-0251\nhttps://access.redhat.com/security/cve/CVE-2015-3184\nhttps://access.redhat.com/security/cve/CVE-2015-3187\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2015-0248-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-3184-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-0251-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-3187-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFV7t6+XlSAg2UNWIIRAivqAKCtV0lnW3RGFsCNsKIU9lBHeBk4UQCdE8/b\nKVJwbobNcmPzKule+9U7RnM=\n=F2J4\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2015-3184" }, { "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "db": "BID", "id": "76274" }, { "db": "VULHUB", "id": "VHN-81145" }, { "db": "VULMON", "id": "CVE-2015-3184" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "136345" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133473" } ], "trust": 2.43 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-81145", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-81145" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3184", "trust": 3.3 }, { "db": "SECTRACK", "id": "1033215", "trust": 2.6 }, { "db": "BID", "id": "76274", "trust": 1.5 }, { "db": "JVN", "id": "JVNVU97668313", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-004063", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201508-097", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "136345", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-81145", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-3184", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133236", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "139060", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133473", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81145" }, { "db": "VULMON", "id": "CVE-2015-3184" }, { "db": "BID", "id": "76274" }, { "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "136345" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201508-097" }, { "db": "NVD", "id": "CVE-2015-3184" } ] }, "id": "VAR-201508-0171", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-81145" } ], "trust": 0.43333334 }, "last_update_date": "2024-02-13T22:08:39.090000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CVE-2015-3184-advisory", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2015-3184-advisory.txt" }, { "title": "APPLE-SA-2016-03-21-4 Xcode 7.3", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00003.html" }, { "title": "HT206172", "trust": 0.8, "url": "https://support.apple.com/en-us/ht206172" }, { "title": "HT206172", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht206172" }, { "title": "Debian Security Advisories: DSA-3331-1 subversion -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c4f6676d49d7fdb86b699dbfdb6dd06f" }, { "title": "Red Hat: CVE-2015-3184", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-3184" }, { "title": "Amazon Linux AMI: ALAS-2016-676", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-676" }, { "title": "Ubuntu Security Notice: subversion vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2721-1" }, { "title": "Shodan Search Script", "trust": 0.1, "url": "https://github.com/firatesatoglu/shodansearch " } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3184" }, { "db": "JVNDB", "id": "JVNDB-2015-004063" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81145" }, { "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "db": "NVD", "id": "CVE-2015-3184" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securitytracker.com/id/1033215" }, { "trust": 2.2, "url": "http://subversion.apache.org/security/cve-2015-3184-advisory.txt" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2015-1742.html" }, { "trust": 1.3, "url": "https://security.gentoo.org/glsa/201610-05" }, { "trust": 1.3, "url": "http://www.ubuntu.com/usn/usn-2721-1" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00003.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/76274" }, { "trust": 1.2, "url": "https://support.apple.com/ht206172" }, { "trust": 1.2, "url": "http://www.debian.org/security/2015/dsa-3331" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3184" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97668313/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3184" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-3184" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-3331" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2721-1/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://gpgtools.org" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1765" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5259" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0032" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3528" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2168" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2167" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3184" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0202" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3528" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0032" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2015-0248-advisory.txt" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2015-3187-advisory.txt" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0248" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0251" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3187" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2015-0251-advisory.txt" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-81145" }, { "db": "VULMON", "id": "CVE-2015-3184" }, { "db": "BID", "id": "76274" }, { "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "136345" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201508-097" }, { "db": "NVD", "id": "CVE-2015-3184" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-81145" }, { "db": "VULMON", "id": "CVE-2015-3184" }, { "db": "BID", "id": "76274" }, { "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "136345" }, { "db": "PACKETSTORM", "id": "139060" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201508-097" }, { "db": "NVD", "id": "CVE-2015-3184" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-08-12T00:00:00", "db": "VULHUB", "id": "VHN-81145" }, { "date": "2015-08-12T00:00:00", "db": "VULMON", "id": "CVE-2015-3184" }, { "date": "2015-08-05T00:00:00", "db": "BID", "id": "76274" }, { "date": "2015-08-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "date": "2015-08-21T16:59:18", "db": "PACKETSTORM", "id": "133236" }, { "date": "2016-03-22T15:15:02", "db": "PACKETSTORM", "id": "136345" }, { "date": "2016-10-12T04:50:20", "db": "PACKETSTORM", "id": "139060" }, { "date": "2015-09-08T15:47:21", "db": "PACKETSTORM", "id": "133473" }, { "date": "2015-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-097" }, { "date": "2015-08-12T14:59:10.997000", "db": "NVD", "id": "CVE-2015-3184" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-01T00:00:00", "db": "VULHUB", "id": "VHN-81145" }, { "date": "2017-07-01T00:00:00", "db": "VULMON", "id": "CVE-2015-3184" }, { "date": "2016-10-26T00:16:00", "db": "BID", "id": "76274" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004063" }, { "date": "2015-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-097" }, { "date": "2017-07-01T01:29:15.670000", "db": "NVD", "id": "CVE-2015-3184" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "133473" }, { "db": "CNNVD", "id": "CNNVD-201508-097" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion of mod_authz_svn Vulnerable to reading hidden files", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004063" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-097" } ], "trust": 0.6 } }