var-201412-0309
Vulnerability from variot
The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Apache subversion is prone to a remote denial-of-service vulnerability. Exploiting this issue allows remote attackers to crash the affected process, causing denial of service conditions. Subversion versions 1.7.0 through 1.7.18 and 1.8.0 through 1.8.10 are affected. Subversion is an open source version control system of the Apache Software Foundation in the United States. The main function of the system is to be compatible with the concurrent version management system (CVS). The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFUqoNCmqjQ0CJFipgRAqwFAKCUALR1yu7OcAY6tP4LrYCdhQMJDACg7FG5 zlOOLTc8tjEXNuj5PnqflP0= =huIz -----END PGP SIGNATURE----- . ============================================================================ Ubuntu Security Notice USN-2721-1 August 20, 2015
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. This issue only affected Ubuntu 14.04 LTS. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)
Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. (CVE-2015-0248)
Ivan Zhakov discovered that the Subversion mod_dav_svn module incorrectly handled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)
C. Michael Pilato discovered that the Subversion mod_dav_svn module incorrectly restricted anonymous access. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)
C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. (CVE-2015-3187)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libapache2-svn 1.8.10-5ubuntu1.1 libsvn1 1.8.10-5ubuntu1.1 subversion 1.8.10-5ubuntu1.1
Ubuntu 14.04 LTS: libapache2-svn 1.8.8-1ubuntu3.2 libsvn1 1.8.8-1ubuntu3.2 subversion 1.8.8-1ubuntu3.2
Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.5 libsvn1 1.6.17dfsg-3ubuntu3.5 subversion 1.6.17dfsg-3ubuntu3.5
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:0166-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0166.html Issue date: 2015-02-10 CVE Names: CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 =====================================================================
- Summary:
Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. A remote, unauthenticated attacker could use a specially crafted REPORT request to crash mod_dav_svn. (CVE-2014-8108)
It was discovered that Subversion clients retrieved cached authentication credentials using the MD5 hash of the server realm string without also checking the server's URL. A malicious server able to provide a realm that triggers an MD5 collision could possibly use this flaw to obtain the credentials for a different realm. (CVE-2014-3528)
Red Hat would like to thank the Subversion project for reporting CVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter.
All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision 1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests 1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.i686.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.i686.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
ppc64: mod_dav_svn-1.7.14-7.el7_0.ppc64.rpm subversion-1.7.14-7.el7_0.ppc64.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm subversion-libs-1.7.14-7.el7_0.ppc.rpm subversion-libs-1.7.14-7.el7_0.ppc64.rpm
s390x: mod_dav_svn-1.7.14-7.el7_0.s390x.rpm subversion-1.7.14-7.el7_0.s390x.rpm subversion-debuginfo-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm subversion-libs-1.7.14-7.el7_0.s390.rpm subversion-libs-1.7.14-7.el7_0.s390x.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: subversion-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc.rpm subversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm subversion-devel-1.7.14-7.el7_0.ppc.rpm subversion-devel-1.7.14-7.el7_0.ppc64.rpm subversion-gnome-1.7.14-7.el7_0.ppc.rpm subversion-gnome-1.7.14-7.el7_0.ppc64.rpm subversion-javahl-1.7.14-7.el7_0.ppc.rpm subversion-javahl-1.7.14-7.el7_0.ppc64.rpm subversion-kde-1.7.14-7.el7_0.ppc.rpm subversion-kde-1.7.14-7.el7_0.ppc64.rpm subversion-perl-1.7.14-7.el7_0.ppc.rpm subversion-perl-1.7.14-7.el7_0.ppc64.rpm subversion-python-1.7.14-7.el7_0.ppc64.rpm subversion-ruby-1.7.14-7.el7_0.ppc.rpm subversion-ruby-1.7.14-7.el7_0.ppc64.rpm subversion-tools-1.7.14-7.el7_0.ppc64.rpm
s390x: subversion-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390.rpm subversion-debuginfo-1.7.14-7.el7_0.s390x.rpm subversion-devel-1.7.14-7.el7_0.s390.rpm subversion-devel-1.7.14-7.el7_0.s390x.rpm subversion-gnome-1.7.14-7.el7_0.s390.rpm subversion-gnome-1.7.14-7.el7_0.s390x.rpm subversion-javahl-1.7.14-7.el7_0.s390.rpm subversion-javahl-1.7.14-7.el7_0.s390x.rpm subversion-kde-1.7.14-7.el7_0.s390.rpm subversion-kde-1.7.14-7.el7_0.s390x.rpm subversion-perl-1.7.14-7.el7_0.s390.rpm subversion-perl-1.7.14-7.el7_0.s390x.rpm subversion-python-1.7.14-7.el7_0.s390x.rpm subversion-ruby-1.7.14-7.el7_0.s390.rpm subversion-ruby-1.7.14-7.el7_0.s390x.rpm subversion-tools-1.7.14-7.el7_0.s390x.rpm
x86_64: subversion-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: subversion-1.7.14-7.el7_0.src.rpm
x86_64: mod_dav_svn-1.7.14-7.el7_0.x86_64.rpm subversion-1.7.14-7.el7_0.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-libs-1.7.14-7.el7_0.i686.rpm subversion-libs-1.7.14-7.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: subversion-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.i686.rpm subversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm subversion-devel-1.7.14-7.el7_0.i686.rpm subversion-devel-1.7.14-7.el7_0.x86_64.rpm subversion-gnome-1.7.14-7.el7_0.i686.rpm subversion-gnome-1.7.14-7.el7_0.x86_64.rpm subversion-javahl-1.7.14-7.el7_0.i686.rpm subversion-javahl-1.7.14-7.el7_0.x86_64.rpm subversion-kde-1.7.14-7.el7_0.i686.rpm subversion-kde-1.7.14-7.el7_0.x86_64.rpm subversion-perl-1.7.14-7.el7_0.i686.rpm subversion-perl-1.7.14-7.el7_0.x86_64.rpm subversion-python-1.7.14-7.el7_0.x86_64.rpm subversion-ruby-1.7.14-7.el7_0.i686.rpm subversion-ruby-1.7.14-7.el7_0.x86_64.rpm subversion-tools-1.7.14-7.el7_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-3528 https://access.redhat.com/security/cve/CVE-2014-3580 https://access.redhat.com/security/cve/CVE-2014-8108 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2014-3528-advisory.txt https://subversion.apache.org/security/CVE-2014-3580-advisory.txt https://subversion.apache.org/security/CVE-2014-8108-advisory.txt
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll KM6EsnQkXd09uLTe1k+tQaU= =CuZg -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . These issues were addressed by updating Apache Subversion to version 1.7.19. CVE-ID CVE-2014-3522 CVE-2014-3528 CVE-2014-3580 CVE-2014-8108
Git Available for: OS X Mavericks v10.9.4 or later Impact: Synching with a malicious git repository may allow unexpected files to be added to the .git folder Description: The checks involved in disallowed paths did not account for case insensitivity or unicode characters. This issue was addressed by adding additional checks. CVE-ID CVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of Mercurial
Xcode 6.2 may be obtained from: https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
- The version after applying this update will be "6.2"
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201412-0309", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "eq", "trust": 1.8, "vendor": "apache", "version": "1.7.19" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.6, "vendor": "redhat", "version": "7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.20" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.17" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.12" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.13" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.11" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.11" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.23" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.6" }, { "model": "xcode", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.1.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.15" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.18" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.9" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.14" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.6" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.3" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.10" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.16" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.0" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.14" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.17" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.19" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.4.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.15" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.18" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.2.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.5.5" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.13" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.4" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.12" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.1.1" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.8.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.2" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.21" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.0.8" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.7.7" }, { "model": "subversion", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.6.16" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.8.x" }, { "model": "subversion", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.8.11" }, { "model": "xcode", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mavericks v10.9.4 or later )" }, { "model": "xcode", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6.2" }, { "model": "subversion", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "1.7.x" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" } ], "sources": [ { "db": "BID", "id": "71725" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:6.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-8108" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Evgeny Kotkov, VisualSVN", "sources": [ { "db": "BID", "id": "71725" } ], "trust": 0.3 }, "cve": "CVE-2014-8108", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-8108", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-76053", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-8108", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201412-397", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-76053", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-76053" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Apache subversion is prone to a remote denial-of-service vulnerability. \nExploiting this issue allows remote attackers to crash the affected process, causing denial of service conditions. \nSubversion versions 1.7.0 through 1.7.18 and 1.8.0 through 1.8.10 are affected. Subversion is an open source version control system of the Apache Software Foundation in the United States. The main function of the system is to be compatible with the concurrent version management system (CVS). The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFUqoNCmqjQ0CJFipgRAqwFAKCUALR1yu7OcAY6tP4LrYCdhQMJDACg7FG5\nzlOOLTc8tjEXNuj5PnqflP0=\n=huIz\n-----END PGP SIGNATURE-----\n. ============================================================================\nUbuntu Security Notice USN-2721-1\nAugust 20, 2015\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu\n14.04 LTS. This issue only affected Ubuntu\n14.04 LTS. This\nissue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve\nmodules incorrectly certain crafted parameter combinations. (CVE-2015-0248)\n\nIvan Zhakov discovered that the Subversion mod_dav_svn module incorrectly\nhandled crafted v1 HTTP protocol request sequences. (CVE-2015-0251)\n\nC. Michael Pilato discovered that the Subversion mod_dav_svn module\nincorrectly restricted anonymous access. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)\n\nC. Michael Pilato discovered that Subversion incorrectly handled path-based\nauthorization. (CVE-2015-3187)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libapache2-svn 1.8.10-5ubuntu1.1\n libsvn1 1.8.10-5ubuntu1.1\n subversion 1.8.10-5ubuntu1.1\n\nUbuntu 14.04 LTS:\n libapache2-svn 1.8.8-1ubuntu3.2\n libsvn1 1.8.8-1ubuntu3.2\n subversion 1.8.8-1ubuntu3.2\n\nUbuntu 12.04 LTS:\n libapache2-svn 1.6.17dfsg-3ubuntu3.5\n libsvn1 1.6.17dfsg-3ubuntu3.5\n subversion 1.6.17dfsg-3ubuntu3.5\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: subversion security update\nAdvisory ID: RHSA-2015:0166-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-0166.html\nIssue date: 2015-02-10\nCVE Names: CVE-2014-3528 CVE-2014-3580 CVE-2014-8108 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access\nto Subversion repositories via HTTP. A remote, unauthenticated attacker could use a\nspecially crafted REPORT request to crash mod_dav_svn. (CVE-2014-8108)\n\nIt was discovered that Subversion clients retrieved cached authentication\ncredentials using the MD5 hash of the server realm string without also\nchecking the server\u0027s URL. A malicious server able to provide a realm that\ntriggers an MD5 collision could possibly use this flaw to obtain the\ncredentials for a different realm. (CVE-2014-3528)\n\nRed Hat would like to thank the Subversion project for reporting\nCVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of\nVisualSVN as the original reporter. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision\n1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests\n1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names\n\n6. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nppc64:\nmod_dav_svn-1.7.14-7.el7_0.ppc64.rpm\nsubversion-1.7.14-7.el7_0.ppc64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm\nsubversion-libs-1.7.14-7.el7_0.ppc.rpm\nsubversion-libs-1.7.14-7.el7_0.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.7.14-7.el7_0.s390x.rpm\nsubversion-1.7.14-7.el7_0.s390x.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390x.rpm\nsubversion-libs-1.7.14-7.el7_0.s390.rpm\nsubversion-libs-1.7.14-7.el7_0.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nsubversion-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.ppc64.rpm\nsubversion-devel-1.7.14-7.el7_0.ppc.rpm\nsubversion-devel-1.7.14-7.el7_0.ppc64.rpm\nsubversion-gnome-1.7.14-7.el7_0.ppc.rpm\nsubversion-gnome-1.7.14-7.el7_0.ppc64.rpm\nsubversion-javahl-1.7.14-7.el7_0.ppc.rpm\nsubversion-javahl-1.7.14-7.el7_0.ppc64.rpm\nsubversion-kde-1.7.14-7.el7_0.ppc.rpm\nsubversion-kde-1.7.14-7.el7_0.ppc64.rpm\nsubversion-perl-1.7.14-7.el7_0.ppc.rpm\nsubversion-perl-1.7.14-7.el7_0.ppc64.rpm\nsubversion-python-1.7.14-7.el7_0.ppc64.rpm\nsubversion-ruby-1.7.14-7.el7_0.ppc.rpm\nsubversion-ruby-1.7.14-7.el7_0.ppc64.rpm\nsubversion-tools-1.7.14-7.el7_0.ppc64.rpm\n\ns390x:\nsubversion-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.s390x.rpm\nsubversion-devel-1.7.14-7.el7_0.s390.rpm\nsubversion-devel-1.7.14-7.el7_0.s390x.rpm\nsubversion-gnome-1.7.14-7.el7_0.s390.rpm\nsubversion-gnome-1.7.14-7.el7_0.s390x.rpm\nsubversion-javahl-1.7.14-7.el7_0.s390.rpm\nsubversion-javahl-1.7.14-7.el7_0.s390x.rpm\nsubversion-kde-1.7.14-7.el7_0.s390.rpm\nsubversion-kde-1.7.14-7.el7_0.s390x.rpm\nsubversion-perl-1.7.14-7.el7_0.s390.rpm\nsubversion-perl-1.7.14-7.el7_0.s390x.rpm\nsubversion-python-1.7.14-7.el7_0.s390x.rpm\nsubversion-ruby-1.7.14-7.el7_0.s390.rpm\nsubversion-ruby-1.7.14-7.el7_0.s390x.rpm\nsubversion-tools-1.7.14-7.el7_0.s390x.rpm\n\nx86_64:\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nsubversion-1.7.14-7.el7_0.src.rpm\n\nx86_64:\nmod_dav_svn-1.7.14-7.el7_0.x86_64.rpm\nsubversion-1.7.14-7.el7_0.x86_64.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-libs-1.7.14-7.el7_0.i686.rpm\nsubversion-libs-1.7.14-7.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nsubversion-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.i686.rpm\nsubversion-debuginfo-1.7.14-7.el7_0.x86_64.rpm\nsubversion-devel-1.7.14-7.el7_0.i686.rpm\nsubversion-devel-1.7.14-7.el7_0.x86_64.rpm\nsubversion-gnome-1.7.14-7.el7_0.i686.rpm\nsubversion-gnome-1.7.14-7.el7_0.x86_64.rpm\nsubversion-javahl-1.7.14-7.el7_0.i686.rpm\nsubversion-javahl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-kde-1.7.14-7.el7_0.i686.rpm\nsubversion-kde-1.7.14-7.el7_0.x86_64.rpm\nsubversion-perl-1.7.14-7.el7_0.i686.rpm\nsubversion-perl-1.7.14-7.el7_0.x86_64.rpm\nsubversion-python-1.7.14-7.el7_0.x86_64.rpm\nsubversion-ruby-1.7.14-7.el7_0.i686.rpm\nsubversion-ruby-1.7.14-7.el7_0.x86_64.rpm\nsubversion-tools-1.7.14-7.el7_0.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-3528\nhttps://access.redhat.com/security/cve/CVE-2014-3580\nhttps://access.redhat.com/security/cve/CVE-2014-8108\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2014-3528-advisory.txt\nhttps://subversion.apache.org/security/CVE-2014-3580-advisory.txt\nhttps://subversion.apache.org/security/CVE-2014-8108-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFU2pCEXlSAg2UNWIIRAmlpAJ4o2MhM6glIBctGbU52rfN8EZXCDgCdEIll\nKM6EsnQkXd09uLTe1k+tQaU=\n=CuZg\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \nThese issues were addressed by updating Apache Subversion to version\n1.7.19. \nCVE-ID\nCVE-2014-3522\nCVE-2014-3528\nCVE-2014-3580\nCVE-2014-8108\n\nGit\nAvailable for: OS X Mavericks v10.9.4 or later\nImpact: Synching with a malicious git repository may allow\nunexpected files to be added to the .git folder\nDescription: The checks involved in disallowed paths did not account\nfor case insensitivity or unicode characters. This issue was\naddressed by adding additional checks. \nCVE-ID\nCVE-2014-9390 : Matt Mackall of Mercurial and Augie Fackler of\nMercurial\n\nXcode 6.2 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"6.2\"", "sources": [ { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "BID", "id": "71725" }, { "db": "VULHUB", "id": "VHN-76053" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-8108", "trust": 3.2 }, { "db": "SECUNIA", "id": "61131", "trust": 2.5 }, { "db": "BID", "id": "71725", "trust": 1.4 }, { "db": "JVN", "id": "JVNVU90171154", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-007293", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201412-397", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-76053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129821", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133236", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130344", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130744", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-76053" }, { "db": "BID", "id": "71725" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "id": "VAR-201412-0309", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-76053" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:52:12.582000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-03-09-4 Xcode 6.2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "title": "HT204427", "trust": 0.8, "url": "https://support.apple.com/en-us/ht204427" }, { "title": "HT204427", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht204427" }, { "title": "RHSA-2015:0166", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2015-0166.html" }, { "title": "mod_dav_svn is vulnerable to a remotely triggerable segfault DoS vulnerability for requests with no existant virtual transaction names.", "trust": 0.8, "url": "http://subversion.apache.org/security/cve-2014-8108-advisory.txt" }, { "title": "subversion-1.8.11", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52886" }, { "title": "subversion-1.7.19", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52885" }, { "title": "subversion-1.7.19", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52884" }, { "title": "subversion-1.8.11", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52888" }, { "title": "subversion-1.7.19", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52883" }, { "title": "subversion-1.8.11", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52887" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "NVD", "id": "CVE-2014-8108" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://secunia.com/advisories/61131" }, { "trust": 2.1, "url": "http://subversion.apache.org/security/cve-2014-8108-advisory.txt" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-0166.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2721-1" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/mar/msg00003.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/71725" }, { "trust": 1.1, "url": "https://support.apple.com/ht204427" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8108" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90171154/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-8108" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580" }, { "trust": 0.3, "url": "http://subversion.apache.org/" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht204427" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3528" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0545.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3580" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3580" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2014-3580-advisory.txt" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://subversion.apache.org/security/cve-2014-3528-advisory.txt" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3528" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-8108" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9390" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3522" }, { "trust": 0.1, "url": "http://gpgtools.org" } ], "sources": [ { "db": "VULHUB", "id": "VHN-76053" }, { "db": "BID", "id": "71725" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-76053" }, { "db": "BID", "id": "71725" }, { "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "PACKETSTORM", "id": "130744" }, { "db": "NVD", "id": "CVE-2014-8108" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-12-18T00:00:00", "db": "VULHUB", "id": "VHN-76053" }, { "date": "2014-12-18T00:00:00", "db": "BID", "id": "71725" }, { "date": "2014-12-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "date": "2015-01-06T17:02:00", "db": "PACKETSTORM", "id": "129821" }, { "date": "2015-08-21T16:59:18", "db": "PACKETSTORM", "id": "133236" }, { "date": "2015-02-11T01:49:16", "db": "PACKETSTORM", "id": "130344" }, { "date": "2015-03-10T16:22:37", "db": "PACKETSTORM", "id": "130744" }, { "date": "2014-12-18T15:59:01.350000", "db": "NVD", "id": "CVE-2014-8108" }, { "date": "2014-12-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-01-03T00:00:00", "db": "VULHUB", "id": "VHN-76053" }, { "date": "2015-11-03T19:05:00", "db": "BID", "id": "71725" }, { "date": "2015-06-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-007293" }, { "date": "2017-01-03T02:59:18.097000", "db": "NVD", "id": "CVE-2014-8108" }, { "date": "2014-12-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-397" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "129821" }, { "db": "PACKETSTORM", "id": "133236" }, { "db": "PACKETSTORM", "id": "130344" }, { "db": "CNNVD", "id": "CNNVD-201412-397" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Subversion of mod_dav_svn Apache HTTPD server Service disruption in modules (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-007293" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201412-397" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.