Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2011-1921
Vulnerability from cvelistv5
Published
2011-06-06 19:00
Modified
2024-08-06 22:45
Severity ?
EPSS score ?
Summary
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:45:59.995Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "USN-1144-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "MDVSA-2011:106", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "44849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44849" }, { "name": "RHSA-2011:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8341", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "name": "44888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44888" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "name": "1025619", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025619" }, { "name": "oval:org.mitre.oval:def:18999", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "45162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45162" }, { "name": "subversion-control-rules-info-disc(67804)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "name": "44681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44681" }, { "name": "48091", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "FEDORA-2011-8352", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "name": "44633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44633" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "USN-1144-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "MDVSA-2011:106", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "44849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44849" }, { "name": "RHSA-2011:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8341", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "name": "44888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44888" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "name": "1025619", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025619" }, { "name": "oval:org.mitre.oval:def:18999", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "45162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45162" }, { "name": "subversion-control-rules-info-disc(67804)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "name": "44681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44681" }, { "name": "48091", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "FEDORA-2011-8352", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "name": "44633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44633" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1921", "datePublished": "2011-06-06T19:00:00", "dateReserved": "2011-05-09T00:00:00", "dateUpdated": "2024-08-06T22:45:59.995Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7B0CB798-F4ED-44E5-9B15-B7009EAC6303\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"67130DAF-AE81-43D2-A208-58A53746A7E3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FB9F8426-38CB-46B4-B0D0-8D16B48DD53F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"90631FFA-9AB2-483D-B162-31A47428D280\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8BD5A981-3FDD-4E74-8EB2-5F324246FFF5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"341F900B-5179-4CB4-9F41-91B58B29C414\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3F34F463-6350-4F48-B037-856DDBB1A4FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B2C813BA-B8F9-446B-A07F-B51F26815578\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3DF4080D-0D95-429E-88AA-1051A5520C01\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CF50F098-A055-4B79-AC35-6BD6F32D70F2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"540461D4-87F4-42AB-ADDC-C7A067FE2893\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E676744-C623-4894-8764-43588E56D2FC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"669735D1-1C14-4CD7-AA7C-AD2CA63A1979\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D4C568FD-54BC-4506-AF60-BFE7CE14D0F5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D5F71F24-D909-49D9-8B4F-FA757FDF1C25\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"034D1C36-B73E-443E-A6B4-44CC6E7BC043\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6D373245-8384-45E4-BE2E-E0518BD7F84F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EED44413-D313-4588-9A4B-25F79D0925A3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C193EB08-BBC2-43A2-B11A-9C7E2098862D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"022A5BCE-A1DC-48E2-829D-AD9261562095\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"155F83A1-A04A-48C0-A801-B38F129F310F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"302DC06D-5FB1-4EF9-B5E1-6407B88D65FA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"27A15D05-29BA-4CCC-9348-A516E1E2C079\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.\"}, {\"lang\": \"es\", \"value\": \"El m\\u00f3dulo mod_dav_svn para Apache HTTP Server, como se distribuye en Apache Subversion v1.5.x y v1.6.x anteriores a 1.6.17,cuando la opci\\u00f3n SVNPathAuthz short_circuit est\\u00e1 deshabilitada no se aplican correctamente los permisos para los archivos que hab\\u00edan sido legibles p\\u00fablicamente en el pasado, lo que permite a atacantes remotos obtener informaci\\u00f3n sensible a trav\\u00e9s de una operaci\\u00f3n de reproducci\\u00f3n de INFORMES.\\r\\n\"}]", "id": "CVE-2011-1921", "lastModified": "2024-11-21T01:27:18.800", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:N/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2011-06-06T19:55:02.020", "references": "[{\"url\": \"http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/44633\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/44681\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/44849\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/44888\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/45162\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://subversion.apache.org/security/CVE-2011-1921-advisory.txt\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://support.apple.com/kb/HT5130\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.debian.org/security/2011/dsa-2251\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2011:106\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0862.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/48091\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securitytracker.com/id?1025619\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1144-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=709114\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/67804\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/44633\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/44681\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/44849\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/44888\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/45162\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://subversion.apache.org/security/CVE-2011-1921-advisory.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://support.apple.com/kb/HT5130\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2011/dsa-2251\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2011:106\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0862.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/48091\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id?1025619\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1144-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=709114\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/67804\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2011-1921\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-06-06T19:55:02.020\",\"lastModified\":\"2024-11-21T01:27:18.800\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.\"},{\"lang\":\"es\",\"value\":\"El m\u00f3dulo mod_dav_svn para Apache HTTP Server, como se distribuye en Apache Subversion v1.5.x y v1.6.x anteriores a 1.6.17,cuando la opci\u00f3n SVNPathAuthz short_circuit est\u00e1 deshabilitada no se aplican correctamente los permisos para los archivos que hab\u00edan sido legibles p\u00fablicamente en el pasado, lo que permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una operaci\u00f3n de reproducci\u00f3n de INFORMES.\\r\\n\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B0CB798-F4ED-44E5-9B15-B7009EAC6303\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67130DAF-AE81-43D2-A208-58A53746A7E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB9F8426-38CB-46B4-B0D0-8D16B48DD53F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90631FFA-9AB2-483D-B162-31A47428D280\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BD5A981-3FDD-4E74-8EB2-5F324246FFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"341F900B-5179-4CB4-9F41-91B58B29C414\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F34F463-6350-4F48-B037-856DDBB1A4FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2C813BA-B8F9-446B-A07F-B51F26815578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DF4080D-0D95-429E-88AA-1051A5520C01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF50F098-A055-4B79-AC35-6BD6F32D70F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"540461D4-87F4-42AB-ADDC-C7A067FE2893\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E676744-C623-4894-8764-43588E56D2FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"669735D1-1C14-4CD7-AA7C-AD2CA63A1979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4C568FD-54BC-4506-AF60-BFE7CE14D0F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F71F24-D909-49D9-8B4F-FA757FDF1C25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"034D1C36-B73E-443E-A6B4-44CC6E7BC043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D373245-8384-45E4-BE2E-E0518BD7F84F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EED44413-D313-4588-9A4B-25F79D0925A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C193EB08-BBC2-43A2-B11A-9C7E2098862D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"022A5BCE-A1DC-48E2-829D-AD9261562095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155F83A1-A04A-48C0-A801-B38F129F310F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"302DC06D-5FB1-4EF9-B5E1-6407B88D65FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27A15D05-29BA-4CCC-9348-A516E1E2C079\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/44633\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/44681\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/44849\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/44888\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/45162\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://subversion.apache.org/security/CVE-2011-1921-advisory.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5130\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2251\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:106\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0862.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/48091\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1025619\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1144-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=709114\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/67804\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/44633\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/44681\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/44849\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/44888\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/45162\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://subversion.apache.org/security/CVE-2011-1921-advisory.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5130\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2251\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:106\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0862.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/48091\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1025619\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1144-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=709114\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/67804\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-jcxf-qq8g-jpph
Vulnerability from github
Published
2022-05-17 01:01
Modified
2022-05-17 01:01
Details
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
{ "affected": [], "aliases": [ "CVE-2011-1921" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-06-06T19:55:00Z", "severity": "MODERATE" }, "details": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.", "id": "GHSA-jcxf-qq8g-jpph", "modified": "2022-05-17T01:01:49Z", "published": "2022-05-17T01:01:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1921" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/44633" }, { "type": "WEB", "url": "http://secunia.com/advisories/44681" }, { "type": "WEB", "url": "http://secunia.com/advisories/44849" }, { "type": "WEB", "url": "http://secunia.com/advisories/44888" }, { "type": "WEB", "url": "http://secunia.com/advisories/45162" }, { "type": "WEB", "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5130" }, { "type": "WEB", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "type": "WEB", "url": "http://www.debian.org/security/2011/dsa-2251" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/48091" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1025619" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1144-1" } ], "schema_version": "1.4.0", "severity": [] }
RHSA-2011:0862
Vulnerability from csaf_redhat
Published
2011-06-08 15:41
Modified
2024-11-22 04:23
Summary
Red Hat Security Advisory: subversion security update
Notes
Topic
Updated subversion packages that fix three security issues are now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access to
Subversion repositories via HTTP.
An infinite loop flaw was found in the way the mod_dav_svn module processed
certain data sets. If the SVNPathAuthz directive was set to
"short_circuit", and path-based access control for files and directories
was enabled, a malicious, remote user could use this flaw to cause the
httpd process serving the request to consume an excessive amount of system
memory. (CVE-2011-1783)
A NULL pointer dereference flaw was found in the way the mod_dav_svn module
processed requests submitted against the URL of a baselined resource. A
malicious, remote user could use this flaw to cause the httpd process
serving the request to crash. (CVE-2011-1752)
An information disclosure flaw was found in the way the mod_dav_svn
module processed certain URLs when path-based access control for files and
directories was enabled. A malicious, remote user could possibly use this
flaw to access certain files in a repository that would otherwise not be
accessible to them. Note: This vulnerability cannot be triggered if the
SVNPathAuthz directive is set to "short_circuit". (CVE-2011-1921)
Red Hat would like to thank the Apache Subversion project for reporting
these issues. Upstream acknowledges Joe Schaefer of the Apache Software
Foundation as the original reporter of CVE-2011-1752; Ivan Zhakov of
VisualSVN as the original reporter of CVE-2011-1783; and Kamesh
Jayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.
All Subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, you must restart the httpd daemon, if you are using
mod_dav_svn, for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nAn infinite loop flaw was found in the way the mod_dav_svn module processed\ncertain data sets. If the SVNPathAuthz directive was set to\n\"short_circuit\", and path-based access control for files and directories\nwas enabled, a malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of system\nmemory. (CVE-2011-1783)\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nprocessed requests submitted against the URL of a baselined resource. A\nmalicious, remote user could use this flaw to cause the httpd process\nserving the request to crash. (CVE-2011-1752)\n\nAn information disclosure flaw was found in the way the mod_dav_svn\nmodule processed certain URLs when path-based access control for files and\ndirectories was enabled. A malicious, remote user could possibly use this\nflaw to access certain files in a repository that would otherwise not be\naccessible to them. Note: This vulnerability cannot be triggered if the\nSVNPathAuthz directive is set to \"short_circuit\". (CVE-2011-1921)\n\nRed Hat would like to thank the Apache Subversion project for reporting\nthese issues. Upstream acknowledges Joe Schaefer of the Apache Software\nFoundation as the original reporter of CVE-2011-1752; Ivan Zhakov of\nVisualSVN as the original reporter of CVE-2011-1783; and Kamesh\nJayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0862", "url": "https://access.redhat.com/errata/RHSA-2011:0862" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "category": "external", "summary": "709111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "category": "external", "summary": "709112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "category": "external", "summary": "709114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0862.json" } ], "title": "Red Hat Security Advisory: subversion security update", "tracking": { "current_release_date": "2024-11-22T04:23:46+00:00", "generator": { "date": "2024-11-22T04:23:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0862", "initial_release_date": "2011-06-08T15:41:00+00:00", "revision_history": [ { "date": "2011-06-08T15:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-08T11:47:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:23:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.src", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.src", "product_id": "subversion-0:1.6.11-2.el6_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.src", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.src", "product_id": "subversion-0:1.6.11-7.el5_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product_id": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-svn2cl@1.6.11-2.el6_1.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" }, "product_reference": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.src", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" }, "product_reference": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "relates_to_product_reference": "6Server-optional-6.1.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Subversion project" ] } ], "cve": "CVE-2011-1752", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709111" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1752" }, { "category": "external", "summary": "RHBZ#709111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1752" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources" }, { "acknowledgments": [ { "names": [ "Apache Subversion project" ] }, { "names": [ "Ivan Zhakov" ], "organization": "VisualSVN", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1783", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709112" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1783" }, { "category": "external", "summary": "RHBZ#709112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1783", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1783" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control" }, { "acknowledgments": [ { "names": [ "Apache Subversion project" ] } ], "cve": "CVE-2011-1921", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709114" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): File contents disclosure of files configured to be unreadable by those users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1921" }, { "category": "external", "summary": "RHBZ#709114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1921", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1921" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(mod_dav_svn): File contents disclosure of files configured to be unreadable by those users" } ] }
rhsa-2011_0862
Vulnerability from csaf_redhat
Published
2011-06-08 15:41
Modified
2024-11-22 04:23
Summary
Red Hat Security Advisory: subversion security update
Notes
Topic
Updated subversion packages that fix three security issues are now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access to
Subversion repositories via HTTP.
An infinite loop flaw was found in the way the mod_dav_svn module processed
certain data sets. If the SVNPathAuthz directive was set to
"short_circuit", and path-based access control for files and directories
was enabled, a malicious, remote user could use this flaw to cause the
httpd process serving the request to consume an excessive amount of system
memory. (CVE-2011-1783)
A NULL pointer dereference flaw was found in the way the mod_dav_svn module
processed requests submitted against the URL of a baselined resource. A
malicious, remote user could use this flaw to cause the httpd process
serving the request to crash. (CVE-2011-1752)
An information disclosure flaw was found in the way the mod_dav_svn
module processed certain URLs when path-based access control for files and
directories was enabled. A malicious, remote user could possibly use this
flaw to access certain files in a repository that would otherwise not be
accessible to them. Note: This vulnerability cannot be triggered if the
SVNPathAuthz directive is set to "short_circuit". (CVE-2011-1921)
Red Hat would like to thank the Apache Subversion project for reporting
these issues. Upstream acknowledges Joe Schaefer of the Apache Software
Foundation as the original reporter of CVE-2011-1752; Ivan Zhakov of
VisualSVN as the original reporter of CVE-2011-1783; and Kamesh
Jayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.
All Subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, you must restart the httpd daemon, if you are using
mod_dav_svn, for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nAn infinite loop flaw was found in the way the mod_dav_svn module processed\ncertain data sets. If the SVNPathAuthz directive was set to\n\"short_circuit\", and path-based access control for files and directories\nwas enabled, a malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of system\nmemory. (CVE-2011-1783)\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nprocessed requests submitted against the URL of a baselined resource. A\nmalicious, remote user could use this flaw to cause the httpd process\nserving the request to crash. (CVE-2011-1752)\n\nAn information disclosure flaw was found in the way the mod_dav_svn\nmodule processed certain URLs when path-based access control for files and\ndirectories was enabled. A malicious, remote user could possibly use this\nflaw to access certain files in a repository that would otherwise not be\naccessible to them. Note: This vulnerability cannot be triggered if the\nSVNPathAuthz directive is set to \"short_circuit\". (CVE-2011-1921)\n\nRed Hat would like to thank the Apache Subversion project for reporting\nthese issues. Upstream acknowledges Joe Schaefer of the Apache Software\nFoundation as the original reporter of CVE-2011-1752; Ivan Zhakov of\nVisualSVN as the original reporter of CVE-2011-1783; and Kamesh\nJayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0862", "url": "https://access.redhat.com/errata/RHSA-2011:0862" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "category": "external", "summary": "709111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "category": "external", "summary": "709112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "category": "external", "summary": "709114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0862.json" } ], "title": "Red Hat Security Advisory: subversion security update", "tracking": { "current_release_date": "2024-11-22T04:23:46+00:00", "generator": { "date": "2024-11-22T04:23:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0862", "initial_release_date": "2011-06-08T15:41:00+00:00", "revision_history": [ { "date": "2011-06-08T15:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-08T11:47:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:23:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.src", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.src", "product_id": "subversion-0:1.6.11-2.el6_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.src", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.src", "product_id": "subversion-0:1.6.11-7.el5_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product_id": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-svn2cl@1.6.11-2.el6_1.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" }, "product_reference": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.src", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" }, "product_reference": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "relates_to_product_reference": "6Server-optional-6.1.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Subversion project" ] } ], "cve": "CVE-2011-1752", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709111" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1752" }, { "category": "external", "summary": "RHBZ#709111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1752" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources" }, { "acknowledgments": [ { "names": [ "Apache Subversion project" ] }, { "names": [ "Ivan Zhakov" ], "organization": "VisualSVN", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1783", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709112" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1783" }, { "category": "external", "summary": "RHBZ#709112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1783", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1783" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control" }, { "acknowledgments": [ { "names": [ "Apache Subversion project" ] } ], "cve": "CVE-2011-1921", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709114" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): File contents disclosure of files configured to be unreadable by those users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1921" }, { "category": "external", "summary": "RHBZ#709114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1921", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1921" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(mod_dav_svn): File contents disclosure of files configured to be unreadable by those users" } ] }
rhsa-2011:0862
Vulnerability from csaf_redhat
Published
2011-06-08 15:41
Modified
2024-11-22 04:23
Summary
Red Hat Security Advisory: subversion security update
Notes
Topic
Updated subversion packages that fix three security issues are now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access to
Subversion repositories via HTTP.
An infinite loop flaw was found in the way the mod_dav_svn module processed
certain data sets. If the SVNPathAuthz directive was set to
"short_circuit", and path-based access control for files and directories
was enabled, a malicious, remote user could use this flaw to cause the
httpd process serving the request to consume an excessive amount of system
memory. (CVE-2011-1783)
A NULL pointer dereference flaw was found in the way the mod_dav_svn module
processed requests submitted against the URL of a baselined resource. A
malicious, remote user could use this flaw to cause the httpd process
serving the request to crash. (CVE-2011-1752)
An information disclosure flaw was found in the way the mod_dav_svn
module processed certain URLs when path-based access control for files and
directories was enabled. A malicious, remote user could possibly use this
flaw to access certain files in a repository that would otherwise not be
accessible to them. Note: This vulnerability cannot be triggered if the
SVNPathAuthz directive is set to "short_circuit". (CVE-2011-1921)
Red Hat would like to thank the Apache Subversion project for reporting
these issues. Upstream acknowledges Joe Schaefer of the Apache Software
Foundation as the original reporter of CVE-2011-1752; Ivan Zhakov of
VisualSVN as the original reporter of CVE-2011-1783; and Kamesh
Jayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.
All Subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, you must restart the httpd daemon, if you are using
mod_dav_svn, for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nAn infinite loop flaw was found in the way the mod_dav_svn module processed\ncertain data sets. If the SVNPathAuthz directive was set to\n\"short_circuit\", and path-based access control for files and directories\nwas enabled, a malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of system\nmemory. (CVE-2011-1783)\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nprocessed requests submitted against the URL of a baselined resource. A\nmalicious, remote user could use this flaw to cause the httpd process\nserving the request to crash. (CVE-2011-1752)\n\nAn information disclosure flaw was found in the way the mod_dav_svn\nmodule processed certain URLs when path-based access control for files and\ndirectories was enabled. A malicious, remote user could possibly use this\nflaw to access certain files in a repository that would otherwise not be\naccessible to them. Note: This vulnerability cannot be triggered if the\nSVNPathAuthz directive is set to \"short_circuit\". (CVE-2011-1921)\n\nRed Hat would like to thank the Apache Subversion project for reporting\nthese issues. Upstream acknowledges Joe Schaefer of the Apache Software\nFoundation as the original reporter of CVE-2011-1752; Ivan Zhakov of\nVisualSVN as the original reporter of CVE-2011-1783; and Kamesh\nJayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0862", "url": "https://access.redhat.com/errata/RHSA-2011:0862" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1752-advisory.txt" }, { "category": "external", "summary": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt", "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "category": "external", "summary": "709111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "category": "external", "summary": "709112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "category": "external", "summary": "709114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0862.json" } ], "title": "Red Hat Security Advisory: subversion security update", "tracking": { "current_release_date": "2024-11-22T04:23:46+00:00", "generator": { "date": "2024-11-22T04:23:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0862", "initial_release_date": "2011-06-08T15:41:00+00:00", "revision_history": [ { "date": "2011-06-08T15:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-08T11:47:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:23:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=i686" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product_id": "subversion-0:1.6.11-2.el6_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ppc64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product_id": "subversion-0:1.6.11-7.el5_6.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.ppc", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc", "product_id": "subversion-0:1.6.11-2.el6_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product_id": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.s390x", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x", "product_id": "subversion-0:1.6.11-2.el6_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-kde@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.s390", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.s390", "product_id": "subversion-0:1.6.11-2.el6_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=s390" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.s390", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.s390", "product_id": "subversion-0:1.6.11-7.el5_6.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "subversion-0:1.6.11-2.el6_1.4.src", "product": { "name": "subversion-0:1.6.11-2.el6_1.4.src", "product_id": "subversion-0:1.6.11-2.el6_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-2.el6_1.4?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.src", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.src", "product_id": "subversion-0:1.6.11-7.el5_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product_id": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-svn2cl@1.6.11-2.el6_1.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product_id": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.6.11-7.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product_id": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby@1.6.11-7.el5_6.4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" }, "product_reference": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.src", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64" }, "product_reference": "subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" }, "product_reference": "subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "relates_to_product_reference": "6Server-optional-6.1.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Subversion project" ] } ], "cve": "CVE-2011-1752", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709111" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1752" }, { "category": "external", "summary": "RHBZ#709111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1752" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources" }, { "acknowledgments": [ { "names": [ "Apache Subversion project" ] }, { "names": [ "Ivan Zhakov" ], "organization": "VisualSVN", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1783", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709112" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1783" }, { "category": "external", "summary": "RHBZ#709112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1783", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1783" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "(mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control" }, { "acknowledgments": [ { "names": [ "Apache Subversion project" ] } ], "cve": "CVE-2011-1921", "discovery_date": "2011-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709114" } ], "notes": [ { "category": "description", "text": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "(mod_dav_svn): File contents disclosure of files configured to be unreadable by those users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1921" }, { "category": "external", "summary": "RHBZ#709114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1921", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1921" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-08T15:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:mod_dav_svn-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.src", "5Server-5.6.Z:subversion-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-debuginfo-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.ppc64", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-devel-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-javahl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-perl-0:1.6.11-7.el5_6.4.x86_64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.i386", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ia64", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.ppc", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.s390x", "5Server-5.6.Z:subversion-ruby-0:1.6.11-7.el5_6.4.x86_64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:mod_dav_svn-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.src", "6Server-optional-6.1.z:subversion-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-debuginfo-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-devel-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-gnome-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-javahl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-kde-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-perl-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.i686", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.ppc64", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.s390x", "6Server-optional-6.1.z:subversion-ruby-0:1.6.11-2.el6_1.4.x86_64", "6Server-optional-6.1.z:subversion-svn2cl-0:1.6.11-2.el6_1.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(mod_dav_svn): File contents disclosure of files configured to be unreadable by those users" } ] }
gsd-2011-1921
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-1921", "description": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.", "id": "GSD-2011-1921", "references": [ "https://www.suse.com/security/cve/CVE-2011-1921.html", "https://www.debian.org/security/2011/dsa-2251", "https://access.redhat.com/errata/RHSA-2011:0862", "https://linux.oracle.com/cve/CVE-2011-1921.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-1921" ], "details": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.", "id": "GSD-2011-1921", "modified": "2023-12-13T01:19:08.187033Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1921", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "name": "http://secunia.com/advisories/44633", "refsource": "MISC", "url": "http://secunia.com/advisories/44633" }, { "name": "http://secunia.com/advisories/44681", "refsource": "MISC", "url": "http://secunia.com/advisories/44681" }, { "name": "http://secunia.com/advisories/44849", "refsource": "MISC", "url": "http://secunia.com/advisories/44849" }, { "name": "http://secunia.com/advisories/44888", "refsource": "MISC", "url": "http://secunia.com/advisories/44888" }, { "name": "http://secunia.com/advisories/45162", "refsource": "MISC", "url": "http://secunia.com/advisories/45162" }, { "name": "http://support.apple.com/kb/HT5130", "refsource": "MISC", "url": "http://support.apple.com/kb/HT5130" }, { "name": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES", "refsource": "MISC", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "name": "http://www.debian.org/security/2011/dsa-2251", "refsource": "MISC", "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "http://www.redhat.com/support/errata/RHSA-2011-0862.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "http://www.securityfocus.com/bid/48091", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/48091" }, { "name": "http://www.ubuntu.com/usn/USN-1144-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "name": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt", "refsource": "MISC", "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "name": "http://www.securitytracker.com/id?1025619", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1025619" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=709114", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1921" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "48091", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/48091" }, { "name": "44681", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "name": "44633", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "name": "DSA-2251", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2011/dsa-2251" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=709114", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "name": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "name": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "name": "MDVSA-2011:106", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "name": "1025619", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1025619" }, { "name": "RHSA-2011:0862", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "name": "FEDORA-2011-8352", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "name": "USN-1144-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "name": "44888", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/44888" }, { "name": "44849", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/44849" }, { "name": "45162", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/45162" }, { "name": "FEDORA-2011-8341", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "name": "http://support.apple.com/kb/HT5130", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5130" }, { "name": "APPLE-SA-2012-02-01-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "subversion-control-rules-info-disc(67804)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "name": "oval:org.mitre.oval:def:18999", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-19T01:32Z", "publishedDate": "2011-06-06T19:55Z" } } }
cve-2011-1921
Vulnerability from fkie_nvd
Published
2011-06-06 19:55
Modified
2024-11-21 01:27
Severity ?
Summary
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apache | subversion | 1.5.0 | |
apache | subversion | 1.5.1 | |
apache | subversion | 1.5.2 | |
apache | subversion | 1.5.3 | |
apache | subversion | 1.5.4 | |
apache | subversion | 1.5.5 | |
apache | subversion | 1.5.6 | |
apache | subversion | 1.5.7 | |
apache | subversion | 1.5.8 | |
apache | subversion | 1.6.0 | |
apache | subversion | 1.6.1 | |
apache | subversion | 1.6.2 | |
apache | subversion | 1.6.3 | |
apache | subversion | 1.6.4 | |
apache | subversion | 1.6.5 | |
apache | subversion | 1.6.6 | |
apache | subversion | 1.6.7 | |
apache | subversion | 1.6.8 | |
apache | subversion | 1.6.9 | |
apache | subversion | 1.6.10 | |
apache | subversion | 1.6.11 | |
apache | subversion | 1.6.12 | |
apache | subversion | 1.6.13 | |
apache | subversion | 1.6.14 | |
apache | subversion | 1.6.15 | |
apache | subversion | 1.6.16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B0CB798-F4ED-44E5-9B15-B7009EAC6303", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC3F6E5C-CF55-4CEB-A5B6-D49E0234FF3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2C1DD29-88D2-49DE-9B77-D925A4B9EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "67130DAF-AE81-43D2-A208-58A53746A7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB9F8426-38CB-46B4-B0D0-8D16B48DD53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "90631FFA-9AB2-483D-B162-31A47428D280", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BD5A981-3FDD-4E74-8EB2-5F324246FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "88F4E8C9-671B-4DA3-9D0D-98539D8D4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "341F900B-5179-4CB4-9F41-91B58B29C414", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F34F463-6350-4F48-B037-856DDBB1A4FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2C813BA-B8F9-446B-A07F-B51F26815578", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "3DF4080D-0D95-429E-88AA-1051A5520C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF50F098-A055-4B79-AC35-6BD6F32D70F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "540461D4-87F4-42AB-ADDC-C7A067FE2893", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "3E676744-C623-4894-8764-43588E56D2FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "669735D1-1C14-4CD7-AA7C-AD2CA63A1979", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D4C568FD-54BC-4506-AF60-BFE7CE14D0F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5F71F24-D909-49D9-8B4F-FA757FDF1C25", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "034D1C36-B73E-443E-A6B4-44CC6E7BC043", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "6D373245-8384-45E4-BE2E-E0518BD7F84F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "EED44413-D313-4588-9A4B-25F79D0925A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "C193EB08-BBC2-43A2-B11A-9C7E2098862D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "022A5BCE-A1DC-48E2-829D-AD9261562095", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "155F83A1-A04A-48C0-A801-B38F129F310F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "302DC06D-5FB1-4EF9-B5E1-6407B88D65FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "27A15D05-29BA-4CCC-9348-A516E1E2C079", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation." }, { "lang": "es", "value": "El m\u00f3dulo mod_dav_svn para Apache HTTP Server, como se distribuye en Apache Subversion v1.5.x y v1.6.x anteriores a 1.6.17,cuando la opci\u00f3n SVNPathAuthz short_circuit est\u00e1 deshabilitada no se aplican correctamente los permisos para los archivos que hab\u00edan sido legibles p\u00fablicamente en el pasado, lo que permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una operaci\u00f3n de reproducci\u00f3n de INFORMES.\r\n" } ], "id": "CVE-2011-1921", "lastModified": "2024-11-21T01:27:18.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-06T19:55:02.020", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/44849" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/44888" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/45162" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT5130" }, { "source": "secalert@redhat.com", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2011/dsa-2251" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/48091" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1025619" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/44888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/45162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://subversion.apache.org/security/CVE-2011-1921-advisory.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025619" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1144-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.