var-201504-0060
Vulnerability from variot

The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows remote authenticated users to spoof the svn:author property via a crafted v1 HTTP protocol request sequences. Subversion of mod_dav_svn The server svn:author A vulnerability exists that spoofs properties. Supplementary information : CWE Vulnerability type by CWE-345: Insufficient Verification of Data Authenticity ( Inadequate verification of data reliability ) Has been identified. Successful exploits will allow an attacker to bypass certain security restrictions and perform unauthorized actions. Apache Subversion is an open source version control system developed by the Apache Software Foundation, which is compatible with the Concurrent Versions System (CVS).

For the stable distribution (wheezy), these problems have been fixed in version 1.6.17dfsg-4+deb7u9.

For the upcoming stable distribution (jessie), these problems have been fixed in version 1.8.10-6.

For the unstable distribution (sid), these problems have been fixed in version 1.8.10-6. ============================================================================ Ubuntu Security Notice USN-2721-1 August 20, 2015

subversion vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.04
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Subversion.

Software Description: - subversion: Advanced version control system

Details:

It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3580)

It was discovered that the Subversion mod_dav_svn module incorrectly handled requests requiring a lookup for a virtual transaction name that does not exist. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-8108)

Evgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly handled large numbers of REPORT requests. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)

Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. (CVE-2015-0251)

C. Michael Pilato discovered that the Subversion mod_dav_svn module incorrectly restricted anonymous access. A remote attacker could use this issue to read hidden files via the path name. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)

C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. A remote attacker could use this issue to obtain sensitive path information. (CVE-2015-3187)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04: libapache2-svn 1.8.10-5ubuntu1.1 libsvn1 1.8.10-5ubuntu1.1 subversion 1.8.10-5ubuntu1.1

Ubuntu 14.04 LTS: libapache2-svn 1.8.8-1ubuntu3.2 libsvn1 1.8.8-1ubuntu3.2 subversion 1.8.8-1ubuntu3.2

Ubuntu 12.04 LTS: libapache2-svn 1.6.17dfsg-3ubuntu3.5 libsvn1 1.6.17dfsg-3ubuntu3.5 subversion 1.6.17dfsg-3ubuntu3.5

In general, a standard system update will make all the necessary changes.

The updated packages have been upgraded to the 1.7.20 and 1.8.13 versions where these security flaws has been fixed. The verification of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:1633-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1633.html Issue date: 2015-08-17 CVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3187 =====================================================================

  1. Summary:

Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

  1. Description:

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.

An assertion failure flaw was found in the way the SVN server processed certain requests with dynamically evaluated revision numbers. A remote attacker could use this flaw to cause the SVN server (both svnserve and httpd with the mod_dav_svn module) to crash. (CVE-2015-0248)

It was found that the mod_dav_svn module did not properly validate the svn:author property of certain requests. An attacker able to create new revisions could use this flaw to spoof the svn:author property. (CVE-2015-0251)

It was found that when an SVN server (both svnserve and httpd with the mod_dav_svn module) searched the history of a file or a directory, it would disclose its location in the repository if that file or directory was not readable (for example, if it had been moved). (CVE-2015-3187)

Red Hat would like to thank the Apache Software Foundation for reporting these issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato of CollabNet as the original reporter of CVE-2015-3187.

All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers 1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions 1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz

  1. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source: subversion-1.6.11-15.el6_7.src.rpm

i386: mod_dav_svn-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm

noarch: subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

x86_64: mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.x86_64.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.x86_64.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.x86_64.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.x86_64.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.x86_64.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.x86_64.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source: subversion-1.6.11-15.el6_7.src.rpm

noarch: subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

x86_64: mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.x86_64.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.x86_64.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.x86_64.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.x86_64.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.x86_64.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.x86_64.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: subversion-1.6.11-15.el6_7.src.rpm

i386: mod_dav_svn-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm

ppc64: mod_dav_svn-1.6.11-15.el6_7.ppc64.rpm subversion-1.6.11-15.el6_7.ppc.rpm subversion-1.6.11-15.el6_7.ppc64.rpm subversion-debuginfo-1.6.11-15.el6_7.ppc.rpm subversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm

s390x: mod_dav_svn-1.6.11-15.el6_7.s390x.rpm subversion-1.6.11-15.el6_7.s390.rpm subversion-1.6.11-15.el6_7.s390x.rpm subversion-debuginfo-1.6.11-15.el6_7.s390.rpm subversion-debuginfo-1.6.11-15.el6_7.s390x.rpm

x86_64: mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.x86_64.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm

noarch: subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

ppc64: subversion-debuginfo-1.6.11-15.el6_7.ppc.rpm subversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm subversion-devel-1.6.11-15.el6_7.ppc.rpm subversion-devel-1.6.11-15.el6_7.ppc64.rpm subversion-gnome-1.6.11-15.el6_7.ppc.rpm subversion-gnome-1.6.11-15.el6_7.ppc64.rpm subversion-javahl-1.6.11-15.el6_7.ppc.rpm subversion-javahl-1.6.11-15.el6_7.ppc64.rpm subversion-kde-1.6.11-15.el6_7.ppc.rpm subversion-kde-1.6.11-15.el6_7.ppc64.rpm subversion-perl-1.6.11-15.el6_7.ppc.rpm subversion-perl-1.6.11-15.el6_7.ppc64.rpm subversion-ruby-1.6.11-15.el6_7.ppc.rpm subversion-ruby-1.6.11-15.el6_7.ppc64.rpm

s390x: subversion-debuginfo-1.6.11-15.el6_7.s390.rpm subversion-debuginfo-1.6.11-15.el6_7.s390x.rpm subversion-devel-1.6.11-15.el6_7.s390.rpm subversion-devel-1.6.11-15.el6_7.s390x.rpm subversion-gnome-1.6.11-15.el6_7.s390.rpm subversion-gnome-1.6.11-15.el6_7.s390x.rpm subversion-javahl-1.6.11-15.el6_7.s390.rpm subversion-javahl-1.6.11-15.el6_7.s390x.rpm subversion-kde-1.6.11-15.el6_7.s390.rpm subversion-kde-1.6.11-15.el6_7.s390x.rpm subversion-perl-1.6.11-15.el6_7.s390.rpm subversion-perl-1.6.11-15.el6_7.s390x.rpm subversion-ruby-1.6.11-15.el6_7.s390.rpm subversion-ruby-1.6.11-15.el6_7.s390x.rpm

x86_64: subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.x86_64.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.x86_64.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.x86_64.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.x86_64.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: subversion-1.6.11-15.el6_7.src.rpm

i386: mod_dav_svn-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm

x86_64: mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm subversion-1.6.11-15.el6_7.i686.rpm subversion-1.6.11-15.el6_7.x86_64.rpm subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-javahl-1.6.11-15.el6_7.i686.rpm subversion-javahl-1.6.11-15.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm

noarch: subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

x86_64: subversion-debuginfo-1.6.11-15.el6_7.i686.rpm subversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm subversion-devel-1.6.11-15.el6_7.i686.rpm subversion-devel-1.6.11-15.el6_7.x86_64.rpm subversion-gnome-1.6.11-15.el6_7.i686.rpm subversion-gnome-1.6.11-15.el6_7.x86_64.rpm subversion-kde-1.6.11-15.el6_7.i686.rpm subversion-kde-1.6.11-15.el6_7.x86_64.rpm subversion-perl-1.6.11-15.el6_7.i686.rpm subversion-perl-1.6.11-15.el6_7.x86_64.rpm subversion-ruby-1.6.11-15.el6_7.i686.rpm subversion-ruby-1.6.11-15.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2015-0248 https://access.redhat.com/security/cve/CVE-2015-0251 https://access.redhat.com/security/cve/CVE-2015-3187 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2015-0248-advisory.txt https://subversion.apache.org/security/CVE-2015-0251-advisory.txt https://subversion.apache.org/security/CVE-2015-3187-advisory.txt

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFV0ZdjXlSAg2UNWIIRAnuxAJ9x321584dqBcuC2zx8/MmY7CjX1wCgteOU b/tq4pUgkKKPnsFd82A6lMc= =lxDG -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .

Summary:

Subversion's mod_dav_svn server allows setting arbitrary svn:author property values when committing new revisions. This can be accomplished using a specially crafted sequence of requests. An evil-doer can fake svn:author values on his commits. However, as authorization rules are applied to the evil-doer's true username, forged svn:author values can only happen on commits that touch the paths the evil-doer has write access to.

Doing so does not grant any additional access and does not circumvent the standard Apache authentication or authorization mechanisms. Still, an ability to spoof svn:author property values can impact data integrity in environments that rely on these values.

There are no known instances of the problem being exploited in the wild, but an exploit has been tested.

Known vulnerable:

Subversion HTTPD servers 1.5.0 through 1.7.19 (inclusive) Subversion HTTPD servers 1.8.0 through 1.8.11 (inclusive)

Known fixed:

Subversion 1.7.20 Subversion 1.8.13 svnserve (any version) is not vulnerable

Subversion 1.8.12 was not publicly released.

Details:

The Subversion http://-based protocol used for communicating with a Subversion mod_dav_svn server has two versions, v1 and v2. When a commit happens, the client sends a sequence of requests (POST, PUT, MERGE, etc.) that depend on the negotiated protocol version.

Usually, a server uses the name of the authenticated user as the svn:author value for a new revision. In this case, the server will use an arbitrary value coming from the client instead of the svn:author value originating from the authentication mechanism.

An attacker needs to have commit access to the repository to exploit the vulnerability. The ability to spoof svn:author property values can impact data integrity in environments that expect the values to denote the actual commit author. The real ID of the author could still be determined using server access logs. However, it is also possible that a spoofed change could go in unnoticed.

Subversion's repository hooks might see the real ID of the author or the forged value, depending on the hook type and the hook contents:

  • A start-commit hook will see the real username in the USER argument
  • A start-commit hook will see the real username when performing 'svnlook propget --revprop -t TXN_NAME'
  • A pre-commit hook will see the forged username when performing 'svnlook propget --revprop -t TXN_NAME'
  • A post-commit hook will see the forged username when performing 'svnlook propget --revprop -r REV'

Unfortunately, no special configuration is required and all mod_dav_svn servers are vulnerable.

New Subversion packages can be found at: http://subversion.apache.org/packages.html

No workaround is available.

References:

CVE-2015-0251 (Subversion)

Reported by:

Bruno Luiz, d4t

Patches:

Patch against 1.7.19: [[[ Index: subversion/mod_dav_svn/deadprops.c =================================================================== --- subversion/mod_dav_svn/deadprops.c (revision 1660122) +++ subversion/mod_dav_svn/deadprops.c (working copy) @@ -160,6 +160,23 @@ get_value(dav_db db, const dav_prop_name name, s }

+static svn_error_t * +change_txn_prop(svn_fs_txn_t txn, + const char propname, + const svn_string_t value, + apr_pool_t scratch_pool) +{ + if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0) + return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL, + "Attempted to modify 'svn:author' property " + "on a transaction"); + + SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool)); + + return SVN_NO_ERROR; +} + + static dav_error * save_value(dav_db db, const dav_prop_name name, const svn_string_t const old_value_p, @@ -210,9 +227,8 @@ save_value(dav_db db, const dav_prop_name name, { if (db->resource->working) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, - subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -251,8 +267,8 @@ save_value(dav_db db, const dav_prop_name name, } else if (resource->info->restype == DAV_SVN_RESTYPE_TXN_COLLECTION) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -561,8 +577,8 @@ db_remove(dav_db db, const dav_prop_name name) / Working Baseline or Working (Version) Resource / if (db->resource->baselined) if (db->resource->working) - serr = svn_repos_fs_change_txn_prop(db->resource->info->root.txn, - propname, NULL, subpool); + serr = change_txn_prop(db->resource->info->root.txn, propname, + NULL, subpool); else /* ### VIOLATING deltaV: you can't proppatch a baseline, it's not a working resource! But this is how we currently ]]]

Patch against 1.8.11: [[[ Index: subversion/mod_dav_svn/deadprops.c =================================================================== --- subversion/mod_dav_svn/deadprops.c (revision 1660122) +++ subversion/mod_dav_svn/deadprops.c (working copy) @@ -163,6 +163,23 @@ get_value(dav_db db, const dav_prop_name name, s }

+static svn_error_t * +change_txn_prop(svn_fs_txn_t txn, + const char propname, + const svn_string_t value, + apr_pool_t scratch_pool) +{ + if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0) + return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL, + "Attempted to modify 'svn:author' property " + "on a transaction"); + + SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool)); + + return SVN_NO_ERROR; +} + + static dav_error * save_value(dav_db db, const dav_prop_name name, const svn_string_t const old_value_p, @@ -213,9 +230,8 @@ save_value(dav_db db, const dav_prop_name name, { if (resource->working) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, - subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -254,8 +270,8 @@ save_value(dav_db db, const dav_prop_name name, } else if (resource->info->restype == DAV_SVN_RESTYPE_TXN_COLLECTION) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -560,8 +576,8 @@ db_remove(dav_db db, const dav_prop_name name) / Working Baseline or Working (Version) Resource / if (db->resource->baselined) if (db->resource->working) - serr = svn_repos_fs_change_txn_prop(db->resource->info->root.txn, - propname, NULL, subpool); + serr = change_txn_prop(db->resource->info->root.txn, propname, + NULL, subpool); else /* ### VIOLATING deltaV: you can't proppatch a baseline, it's not a working resource! But this is how we currently ]]]

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

APPLE-SA-2015-09-16-2 Xcode 7.0

Xcode 7.0 is now available and addresses the following:

DevTools Available for: OS X Yosemite v10.10.4 or later Impact: An attacker may be able to bypass access restrictions Description: An API issue existed in the apache configuration. CVE-ID CVE-2015-3185 : Branko Aibej of the Apache Software Foundation

IDE Xcode Server Available for: OS X Yosemite 10.10 or later Impact: An attacker may be able to access restricted parts of the filesystem Description: A comparison issue existed in the node.js send module prior to version 0.8.4. This issue was addressed by upgrading to version 0.12.3. CVE-ID CVE-2014-6394 : Ilya Kantor

IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilties in OpenSSL Description: Multiple vulnerabilties existed in the node.js OpenSSL module prior to version 1.0.1j. These issues were addressed by updating openssl to version 1.0.1j. CVE-ID CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568

IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: An attacker with a privileged network position may be able to inspect traffic to Xcode Server Description: Connections to Xcode Server may have been made without encryption. This issue was addressed through improved network connection logic. CVE-ID CVE-2015-5910 : an anonymous researcher

IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Build notifications may be sent to unintended recipients Description: An access issue existed in the handling of repository email lists. This issue was addressed through improved validation. CVE-ID CVE-2015-5909 : Daniel Tomlinson of Rocket Apps, David Gatwood of Anchorfree

subversion Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilities existed in svn versions prior to 1.7.19 Description: Multiple vulnerabilities existed in svn versions prior to 1.7.19. These issues were addressed by updating svn to version 1.7.20. CVE-ID CVE-2015-0248 CVE-2015-0251

Xcode 7.0 may be obtained from: https://developer.apple.com/xcode/downloads/

To check that the Xcode has been updated:

  • Select Xcode in the menu bar
  • Select About Xcode
  • The version after applying this update will be "7.0".

Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org

iQIcBAEBCAAGBQJV+axlAAoJEBcWfLTuOo7tzuMQAJhCQaeClT0rDozh+WlKgM6f X86xFeXLJ1gjlPKH183Bvm2gTW0m5kQuoNK1grarMB+rEeb8mPsOczwrIJisxVlr 5zkW/7JktHcsBU5vUa4j4T/CEJjp92VPZ4ub3k3eQOrhinn4E86uKcMxrYoQOAE0 YFMSDaPBFy+LIJ08ROB/AH8fkGJMLRCRAp43IGgzNuxCDx9jzW97m1dh86mR1CxP GdhWRvN7T5YqXyJTw6pZbEHtVXjty8appe2ScvHByCRxa4gZq+/JinHInLjaB4p7 3o58rAWh7lDhcEi3HqkIu0YW6fLslPydCHTI4cH1PCHTuevNjjvK34IqMbD0jG/t tO+vQFhwXpD5chsSB2oP2zLOWAJ7BA5uwvArkJhGKKzQ5DEI0soLBWG7Koe3RitO HokIMyx0r+sf4YD+OP4RVPU9bU4FpayXZnECmHzWmK2vguihbIzjxq+Knvx7aiF9 js1Qn0DxT2puVYdhixtkvYKT7r8XRjI8MPLEwS+tX1Yg1Lqhz2G1MR6mO9iBW56L g5deOuCVc56qeaobuUK0clvdFYtyd5jIXgh0zspZ4ssCbbdCOTZUQaG1mBGkIf3R JgWTX8ny1Fdk9om3dmZVWUCzzqxJR/tm5M7kjGc425ZGaoBRWLga1VIjNz7MEfKS YMBNmqt6weEewNqyDMnX =SGgX -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201504-0060",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "apache",
        "version": "1.7.19"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "apache",
        "version": "1.5.0"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "1.7.2"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "1.7.9"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "1.7.4"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "1.7.6"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "1.7.7"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "1.7.8"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "1.7.5"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "1.7.3"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.11"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.10"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.9"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.5"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.1"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.18"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.17"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.16"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.11"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.10"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.1"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.23"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.21"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.20"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.19"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.18"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.14"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.13"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.12"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.11"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.10"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.6"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.5"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.3"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.2"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.5.8"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.5.7"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.5.5"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.5.4"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.5.2"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.5.1"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.8"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.7"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.6"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.4"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.3"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.8.2"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.15"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.14"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.13"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.7.12"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.9"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.8"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.7"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.4"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.17"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.16"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.15"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.6.0"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.5.6"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.7.0"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.5.3"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.0"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.6.1"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "11.3"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.7.z"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.2"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.8.0"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apache",
        "version": "1.5.0 to  1.7.19"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apache",
        "version": "1.8.0 to  1.8.11"
      },
      {
        "model": "xcode",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "7.0   (os x yosemite v10.10.4 or later )"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "15.04"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "7"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.4.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.3"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.4"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3.3"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3.2"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.2"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.5"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.4"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.3"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.2"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.4"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.3"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.2"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.0"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.3"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.2"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "xcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.10.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.10.4"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "1.8"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "1.7"
      },
      {
        "model": "subversion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "1.6.22"
      },
      {
        "model": "xcode",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0"
      },
      {
        "model": "subversion",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apache",
        "version": "1.8.13"
      },
      {
        "model": "subversion",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apache",
        "version": "1.7.20"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "74259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-100"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apple:xcode:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ivan Zhakov, VisualSVN",
    "sources": [
      {
        "db": "BID",
        "id": "74259"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-0251",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2015-0251",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "VHN-78197",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-0251",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201504-100",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-78197",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-0251",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78197"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-0251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-100"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows remote authenticated users to spoof the svn:author property via a crafted v1 HTTP protocol request sequences. Subversion of mod_dav_svn The server svn:author A vulnerability exists that spoofs properties. Supplementary information : CWE Vulnerability type by CWE-345: Insufficient Verification of Data Authenticity ( Inadequate verification of data reliability ) Has been identified. \nSuccessful exploits will allow an attacker to bypass certain  security restrictions and perform unauthorized actions. Apache Subversion is an open source version control system developed by the Apache Software Foundation, which is compatible with the Concurrent Versions System (CVS). \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1.6.17dfsg-4+deb7u9. \n\nFor the upcoming stable distribution (jessie), these problems have been\nfixed in version 1.8.10-6. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.8.10-6. ============================================================================\nUbuntu Security Notice USN-2721-1\nAugust 20, 2015\n\nsubversion vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled REPORT requests for a resource that does not exist. This issue only affected Ubuntu 12.04 LTS and Ubuntu\n14.04 LTS. (CVE-2014-3580)\n\nIt was discovered that the Subversion mod_dav_svn module incorrectly\nhandled requests requiring a lookup for a virtual transaction name that\ndoes not exist. This issue only affected Ubuntu\n14.04 LTS. (CVE-2014-8108)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly\nhandled large numbers of REPORT requests. This\nissue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)\n\nEvgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve\nmodules incorrectly certain crafted parameter combinations. (CVE-2015-0251)\n\nC. Michael Pilato discovered that the Subversion mod_dav_svn module\nincorrectly restricted anonymous access. A remote attacker could use this\nissue to read hidden files via the path name. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)\n\nC. Michael Pilato discovered that Subversion incorrectly handled path-based\nauthorization. A remote attacker could use this issue to obtain sensitive\npath information. (CVE-2015-3187)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n  libapache2-svn                  1.8.10-5ubuntu1.1\n  libsvn1                         1.8.10-5ubuntu1.1\n  subversion                      1.8.10-5ubuntu1.1\n\nUbuntu 14.04 LTS:\n  libapache2-svn                  1.8.8-1ubuntu3.2\n  libsvn1                         1.8.8-1ubuntu3.2\n  subversion                      1.8.8-1ubuntu3.2\n\nUbuntu 12.04 LTS:\n  libapache2-svn                  1.6.17dfsg-3ubuntu3.5\n  libsvn1                         1.6.17dfsg-3ubuntu3.5\n  subversion                      1.6.17dfsg-3ubuntu3.5\n\nIn general, a standard system update will make all the necessary changes. \n \n The updated packages have been upgraded to the 1.7.20 and 1.8.13\n versions where these security flaws has been fixed.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Moderate: subversion security update\nAdvisory ID:       RHSA-2015:1633-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1633.html\nIssue date:        2015-08-17\nCVE Names:         CVE-2015-0248 CVE-2015-0251 CVE-2015-3187 \n=====================================================================\n\n1. Summary:\n\nUpdated subversion packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. \nThe mod_dav_svn module is used with the Apache HTTP Server to allow access\nto Subversion repositories via HTTP. \n\nAn assertion failure flaw was found in the way the SVN server processed\ncertain requests with dynamically evaluated revision numbers. A remote\nattacker could use this flaw to cause the SVN server (both svnserve and\nhttpd with the mod_dav_svn module) to crash. (CVE-2015-0248)\n\nIt was found that the mod_dav_svn module did not properly validate the\nsvn:author property of certain requests. An attacker able to create new\nrevisions could use this flaw to spoof the svn:author property. \n(CVE-2015-0251)\n\nIt was found that when an SVN server (both svnserve and httpd with the\nmod_dav_svn module) searched the history of a file or a directory, it would\ndisclose its location in the repository if that file or directory was not\nreadable (for example, if it had been moved). (CVE-2015-3187)\n\nRed Hat would like to thank the Apache Software Foundation for reporting\nthese issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the\noriginal reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato\nof CollabNet as the original reporter of CVE-2015-3187. \n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers\n1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions\n1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nsubversion-1.6.11-15.el6_7.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-15.el6_7.noarch.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-15.el6_7.x86_64.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.x86_64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.x86_64.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.x86_64.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.x86_64.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nsubversion-1.6.11-15.el6_7.src.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-15.el6_7.noarch.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-15.el6_7.x86_64.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.x86_64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.x86_64.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.x86_64.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.x86_64.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nsubversion-1.6.11-15.el6_7.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\n\nppc64:\nmod_dav_svn-1.6.11-15.el6_7.ppc64.rpm\nsubversion-1.6.11-15.el6_7.ppc.rpm\nsubversion-1.6.11-15.el6_7.ppc64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.ppc.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm\n\ns390x:\nmod_dav_svn-1.6.11-15.el6_7.s390x.rpm\nsubversion-1.6.11-15.el6_7.s390.rpm\nsubversion-1.6.11-15.el6_7.s390x.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.s390.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.s390x.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-15.el6_7.x86_64.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.x86_64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-15.el6_7.noarch.rpm\n\nppc64:\nsubversion-debuginfo-1.6.11-15.el6_7.ppc.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.ppc64.rpm\nsubversion-devel-1.6.11-15.el6_7.ppc.rpm\nsubversion-devel-1.6.11-15.el6_7.ppc64.rpm\nsubversion-gnome-1.6.11-15.el6_7.ppc.rpm\nsubversion-gnome-1.6.11-15.el6_7.ppc64.rpm\nsubversion-javahl-1.6.11-15.el6_7.ppc.rpm\nsubversion-javahl-1.6.11-15.el6_7.ppc64.rpm\nsubversion-kde-1.6.11-15.el6_7.ppc.rpm\nsubversion-kde-1.6.11-15.el6_7.ppc64.rpm\nsubversion-perl-1.6.11-15.el6_7.ppc.rpm\nsubversion-perl-1.6.11-15.el6_7.ppc64.rpm\nsubversion-ruby-1.6.11-15.el6_7.ppc.rpm\nsubversion-ruby-1.6.11-15.el6_7.ppc64.rpm\n\ns390x:\nsubversion-debuginfo-1.6.11-15.el6_7.s390.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.s390x.rpm\nsubversion-devel-1.6.11-15.el6_7.s390.rpm\nsubversion-devel-1.6.11-15.el6_7.s390x.rpm\nsubversion-gnome-1.6.11-15.el6_7.s390.rpm\nsubversion-gnome-1.6.11-15.el6_7.s390x.rpm\nsubversion-javahl-1.6.11-15.el6_7.s390.rpm\nsubversion-javahl-1.6.11-15.el6_7.s390x.rpm\nsubversion-kde-1.6.11-15.el6_7.s390.rpm\nsubversion-kde-1.6.11-15.el6_7.s390x.rpm\nsubversion-perl-1.6.11-15.el6_7.s390.rpm\nsubversion-perl-1.6.11-15.el6_7.s390x.rpm\nsubversion-ruby-1.6.11-15.el6_7.s390.rpm\nsubversion-ruby-1.6.11-15.el6_7.s390x.rpm\n\nx86_64:\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.x86_64.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.x86_64.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.x86_64.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nsubversion-1.6.11-15.el6_7.src.rpm\n\ni386:\nmod_dav_svn-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\n\nx86_64:\nmod_dav_svn-1.6.11-15.el6_7.x86_64.rpm\nsubversion-1.6.11-15.el6_7.i686.rpm\nsubversion-1.6.11-15.el6_7.x86_64.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-javahl-1.6.11-15.el6_7.i686.rpm\nsubversion-javahl-1.6.11-15.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\n\nnoarch:\nsubversion-svn2cl-1.6.11-15.el6_7.noarch.rpm\n\nx86_64:\nsubversion-debuginfo-1.6.11-15.el6_7.i686.rpm\nsubversion-debuginfo-1.6.11-15.el6_7.x86_64.rpm\nsubversion-devel-1.6.11-15.el6_7.i686.rpm\nsubversion-devel-1.6.11-15.el6_7.x86_64.rpm\nsubversion-gnome-1.6.11-15.el6_7.i686.rpm\nsubversion-gnome-1.6.11-15.el6_7.x86_64.rpm\nsubversion-kde-1.6.11-15.el6_7.i686.rpm\nsubversion-kde-1.6.11-15.el6_7.x86_64.rpm\nsubversion-perl-1.6.11-15.el6_7.i686.rpm\nsubversion-perl-1.6.11-15.el6_7.x86_64.rpm\nsubversion-ruby-1.6.11-15.el6_7.i686.rpm\nsubversion-ruby-1.6.11-15.el6_7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0248\nhttps://access.redhat.com/security/cve/CVE-2015-0251\nhttps://access.redhat.com/security/cve/CVE-2015-3187\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://subversion.apache.org/security/CVE-2015-0248-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-0251-advisory.txt\nhttps://subversion.apache.org/security/CVE-2015-3187-advisory.txt\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFV0ZdjXlSAg2UNWIIRAnuxAJ9x321584dqBcuC2zx8/MmY7CjX1wCgteOU\nb/tq4pUgkKKPnsFd82A6lMc=\n=lxDG\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nSummary:\n========\n\n  Subversion\u0027s mod_dav_svn server allows setting arbitrary svn:author\n  property values when committing new revisions.  This can be accomplished\n  using a specially crafted sequence of requests.  An evil-doer can fake\n  svn:author values on his commits.  However, as authorization rules are\n  applied to the evil-doer\u0027s true username, forged svn:author values can\n  only happen on commits that touch the paths the evil-doer has write\n  access to. \n\n  Doing so does not grant any additional access and does not circumvent the\n  standard Apache authentication or authorization mechanisms.  Still, an\n  ability to spoof svn:author property values can impact data integrity in\n  environments that rely on these values. \n\n  There are no known instances of the problem being exploited in the wild,\n  but an exploit has been tested. \n\nKnown vulnerable:\n=================\n\n  Subversion HTTPD servers 1.5.0 through 1.7.19 (inclusive)\n  Subversion HTTPD servers 1.8.0 through 1.8.11 (inclusive)\n\nKnown fixed:\n============\n\n  Subversion 1.7.20\n  Subversion 1.8.13\n  svnserve (any version) is not vulnerable\n\n  Subversion 1.8.12 was not publicly released. \n\nDetails:\n========\n\n  The Subversion http://-based protocol used for communicating with\n  a Subversion mod_dav_svn server has two versions, v1 and v2.  When a commit happens, the\n  client sends a sequence of requests (POST, PUT, MERGE, etc.) that depend\n  on the negotiated protocol version. \n\n  Usually, a server uses the name of the authenticated user as the svn:author\n  value for a new revision.  In this case, the server will use an arbitrary value\n  coming from the client instead of the svn:author value originating from\n  the authentication mechanism. \n\n  An attacker needs to have commit access to the repository to exploit the\n  vulnerability.  The ability to spoof svn:author property values can impact\n  data integrity in environments that expect the values to denote the actual\n  commit author.  The real ID of the author could still be determined using\n  server access logs.  However, it is also possible that a spoofed change\n  could go in unnoticed. \n\n  Subversion\u0027s repository hooks might see the real ID of the author or the\n  forged value, depending on the hook type and the hook contents:\n\n  - A start-commit hook will see the real username in the USER argument\n  - A start-commit hook will see the real username when performing\n    \u0027svnlook propget --revprop -t TXN_NAME\u0027\n  - A pre-commit hook will see the forged username when performing\n    \u0027svnlook propget --revprop -t TXN_NAME\u0027\n  - A post-commit hook will see the forged username when performing\n    \u0027svnlook propget --revprop -r REV\u0027\n\n  Unfortunately, no special configuration is required and all mod_dav_svn\n  servers are vulnerable. \n\n  New Subversion packages can be found at:\n  http://subversion.apache.org/packages.html\n\n  No workaround is available. \n\nReferences:\n===========\n\n  CVE-2015-0251  (Subversion)\n\nReported by:\n============\n\n  Bruno Luiz, d4t\n\nPatches:\n========\n\n  Patch against 1.7.19:\n[[[\nIndex: subversion/mod_dav_svn/deadprops.c\n===================================================================\n--- subversion/mod_dav_svn/deadprops.c    (revision 1660122)\n+++ subversion/mod_dav_svn/deadprops.c    (working copy)\n@@ -160,6 +160,23 @@ get_value(dav_db *db, const dav_prop_name *name, s\n}\n\n\n+static svn_error_t *\n+change_txn_prop(svn_fs_txn_t *txn,\n+                const char *propname,\n+                const svn_string_t *value,\n+                apr_pool_t *scratch_pool)\n+{\n+  if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0)\n+    return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL,\n+                            \"Attempted to modify \u0027svn:author\u0027 property \"\n+                            \"on a transaction\");\n+\n+  SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool));\n+\n+  return SVN_NO_ERROR;\n+}\n+\n+\nstatic dav_error *\nsave_value(dav_db *db, const dav_prop_name *name,\n            const svn_string_t *const *old_value_p,\n@@ -210,9 +227,8 @@ save_value(dav_db *db, const dav_prop_name *name,\n     {\n       if (db-\u003eresource-\u003eworking)\n         {\n-          serr = svn_repos_fs_change_txn_prop(resource-\u003einfo-\u003eroot.txn,\n-                                              propname, value,\n-                                              subpool);\n+          serr = change_txn_prop(resource-\u003einfo-\u003eroot.txn, propname,\n+                                 value, subpool);\n         }\n       else\n         {\n@@ -251,8 +267,8 @@ save_value(dav_db *db, const dav_prop_name *name,\n     }\n   else if (resource-\u003einfo-\u003erestype == DAV_SVN_RESTYPE_TXN_COLLECTION)\n     {\n-      serr = svn_repos_fs_change_txn_prop(resource-\u003einfo-\u003eroot.txn,\n-                                          propname, value, subpool);\n+      serr = change_txn_prop(resource-\u003einfo-\u003eroot.txn, propname,\n+                             value, subpool);\n     }\n   else\n     {\n@@ -561,8 +577,8 @@ db_remove(dav_db *db, const dav_prop_name *name)\n   /* Working Baseline or Working (Version) Resource */\n   if (db-\u003eresource-\u003ebaselined)\n     if (db-\u003eresource-\u003eworking)\n-      serr = svn_repos_fs_change_txn_prop(db-\u003eresource-\u003einfo-\u003eroot.txn,\n-                                          propname, NULL, subpool);\n+      serr = change_txn_prop(db-\u003eresource-\u003einfo-\u003eroot.txn, propname,\n+                             NULL, subpool);\n     else\n       /* ### VIOLATING deltaV: you can\u0027t proppatch a baseline, it\u0027s\n          not a working resource!  But this is how we currently\n]]]\n\n  Patch against 1.8.11:\n[[[\nIndex: subversion/mod_dav_svn/deadprops.c\n===================================================================\n--- subversion/mod_dav_svn/deadprops.c    (revision 1660122)\n+++ subversion/mod_dav_svn/deadprops.c    (working copy)\n@@ -163,6 +163,23 @@ get_value(dav_db *db, const dav_prop_name *name, s\n}\n\n\n+static svn_error_t *\n+change_txn_prop(svn_fs_txn_t *txn,\n+                const char *propname,\n+                const svn_string_t *value,\n+                apr_pool_t *scratch_pool)\n+{\n+  if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0)\n+    return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL,\n+                            \"Attempted to modify \u0027svn:author\u0027 property \"\n+                            \"on a transaction\");\n+\n+  SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool));\n+\n+  return SVN_NO_ERROR;\n+}\n+\n+\nstatic dav_error *\nsave_value(dav_db *db, const dav_prop_name *name,\n            const svn_string_t *const *old_value_p,\n@@ -213,9 +230,8 @@ save_value(dav_db *db, const dav_prop_name *name,\n     {\n       if (resource-\u003eworking)\n         {\n-          serr = svn_repos_fs_change_txn_prop(resource-\u003einfo-\u003eroot.txn,\n-                                              propname, value,\n-                                              subpool);\n+          serr = change_txn_prop(resource-\u003einfo-\u003eroot.txn, propname,\n+                                 value, subpool);\n         }\n       else\n         {\n@@ -254,8 +270,8 @@ save_value(dav_db *db, const dav_prop_name *name,\n     }\n   else if (resource-\u003einfo-\u003erestype == DAV_SVN_RESTYPE_TXN_COLLECTION)\n     {\n-      serr = svn_repos_fs_change_txn_prop(resource-\u003einfo-\u003eroot.txn,\n-                                          propname, value, subpool);\n+      serr = change_txn_prop(resource-\u003einfo-\u003eroot.txn, propname,\n+                             value, subpool);\n     }\n   else\n     {\n@@ -560,8 +576,8 @@ db_remove(dav_db *db, const dav_prop_name *name)\n   /* Working Baseline or Working (Version) Resource */\n   if (db-\u003eresource-\u003ebaselined)\n     if (db-\u003eresource-\u003eworking)\n-      serr = svn_repos_fs_change_txn_prop(db-\u003eresource-\u003einfo-\u003eroot.txn,\n-                                          propname, NULL, subpool);\n+      serr = change_txn_prop(db-\u003eresource-\u003einfo-\u003eroot.txn, propname,\n+                             NULL, subpool);\n     else\n       /* ### VIOLATING deltaV: you can\u0027t proppatch a baseline, it\u0027s\n          not a working resource!  But this is how we currently\n]]]\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2015-09-16-2 Xcode 7.0\n\nXcode 7.0 is now available and addresses the following:\n\nDevTools\nAvailable for:  OS X Yosemite v10.10.4 or later\nImpact:  An attacker may be able to bypass access restrictions\nDescription:  An API issue existed in the apache configuration. \nCVE-ID\nCVE-2015-3185 : Branko Aibej of the Apache Software Foundation\n\nIDE Xcode Server\nAvailable for:  OS X Yosemite 10.10 or later\nImpact:  An attacker may be able to access restricted parts of the\nfilesystem\nDescription:  A comparison issue existed in the node.js send module\nprior to version 0.8.4. This issue was addressed by upgrading to\nversion 0.12.3. \nCVE-ID\nCVE-2014-6394 : Ilya Kantor\n\nIDE Xcode Server\nAvailable for:  OS X Yosemite v10.10.4 or later\nImpact:  Multiple vulnerabilties in OpenSSL\nDescription:  Multiple vulnerabilties existed in the node.js OpenSSL\nmodule prior to version 1.0.1j. These issues were addressed by\nupdating openssl to version 1.0.1j. \nCVE-ID\nCVE-2014-3513\nCVE-2014-3566\nCVE-2014-3567\nCVE-2014-3568\n\nIDE Xcode Server\nAvailable for:  OS X Yosemite v10.10.4 or later\nImpact:  An attacker with a privileged network position may be able\nto inspect traffic to Xcode Server\nDescription:  Connections to Xcode Server may have been made without\nencryption. This issue was addressed through improved network\nconnection logic. \nCVE-ID\nCVE-2015-5910 : an anonymous researcher\n\nIDE Xcode Server\nAvailable for:  OS X Yosemite v10.10.4 or later\nImpact:  Build notifications may be sent to unintended recipients\nDescription:  An access issue existed in the handling of repository\nemail lists. This issue was addressed through improved validation. \nCVE-ID\nCVE-2015-5909 : Daniel Tomlinson of Rocket Apps, David Gatwood of\nAnchorfree\n\nsubversion\nAvailable for:  OS X Yosemite v10.10.4 or later\nImpact:  Multiple vulnerabilities existed in svn versions prior to\n1.7.19\nDescription:  Multiple vulnerabilities existed in svn versions prior\nto 1.7.19. These issues were addressed by updating svn to version\n1.7.20. \nCVE-ID\nCVE-2015-0248\nCVE-2015-0251\n\n\nXcode 7.0 may be obtained from:\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"7.0\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - http://gpgtools.org\n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\nYMBNmqt6weEewNqyDMnX\n=SGgX\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-0251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "db": "BID",
        "id": "74259"
      },
      {
        "db": "VULHUB",
        "id": "VHN-78197"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-0251"
      },
      {
        "db": "PACKETSTORM",
        "id": "131562"
      },
      {
        "db": "PACKETSTORM",
        "id": "133236"
      },
      {
        "db": "PACKETSTORM",
        "id": "131276"
      },
      {
        "db": "PACKETSTORM",
        "id": "133096"
      },
      {
        "db": "PACKETSTORM",
        "id": "132267"
      },
      {
        "db": "PACKETSTORM",
        "id": "133617"
      }
    ],
    "trust": 2.61
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-78197",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78197"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-0251",
        "trust": 3.5
      },
      {
        "db": "BID",
        "id": "74259",
        "trust": 1.5
      },
      {
        "db": "SECTRACK",
        "id": "1033214",
        "trust": 1.2
      },
      {
        "db": "JVN",
        "id": "JVNVU99970459",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-100",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "132267",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-78197",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-0251",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131562",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133236",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131276",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133096",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133617",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78197"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-0251"
      },
      {
        "db": "BID",
        "id": "74259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "db": "PACKETSTORM",
        "id": "131562"
      },
      {
        "db": "PACKETSTORM",
        "id": "133236"
      },
      {
        "db": "PACKETSTORM",
        "id": "131276"
      },
      {
        "db": "PACKETSTORM",
        "id": "133096"
      },
      {
        "db": "PACKETSTORM",
        "id": "132267"
      },
      {
        "db": "PACKETSTORM",
        "id": "133617"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-100"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "id": "VAR-201504-0060",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78197"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:45:04.448000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APPLE-SA-2015-09-16-2 Xcode 7.0",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html"
      },
      {
        "title": "HT205217",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht205217"
      },
      {
        "title": "HT205217",
        "trust": 0.8,
        "url": "http://support.apple.com/ja-jp/ht205217"
      },
      {
        "title": "Oracle Solaris Third Party Bulletin - October 2015",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
      },
      {
        "title": "RHSA-2015:1633",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1633.html"
      },
      {
        "title": "CVE-2015-0251-advisory",
        "trust": 0.8,
        "url": "http://subversion.apache.org/security/cve-2015-0251-advisory.txt"
      },
      {
        "title": "Debian Security Advisories: DSA-3231-1 subversion -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=9dd5c0c7b53a0f19f49a9b42677637fd"
      },
      {
        "title": "Red Hat: CVE-2015-0251",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-0251"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2015-587",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-587"
      },
      {
        "title": "Apple: Xcode 7.0",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=768a45894d5a25fbf47fbec8f017a52b"
      },
      {
        "title": "Ubuntu Security Notice: subversion vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2721-1"
      },
      {
        "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-0251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-345",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78197"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "http://subversion.apache.org/security/cve-2015-0251-advisory.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:192"
      },
      {
        "trust": 1.5,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1742.html"
      },
      {
        "trust": 1.3,
        "url": "http://www.securityfocus.com/bid/74259"
      },
      {
        "trust": 1.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1633.html"
      },
      {
        "trust": 1.3,
        "url": "http://www.ubuntu.com/usn/usn-2721-1"
      },
      {
        "trust": 1.2,
        "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
      },
      {
        "trust": 1.2,
        "url": "https://support.apple.com/ht205217"
      },
      {
        "trust": 1.2,
        "url": "http://www.debian.org/security/2015/dsa-3231"
      },
      {
        "trust": 1.2,
        "url": "http://seclists.org/fulldisclosure/2015/jun/32"
      },
      {
        "trust": 1.2,
        "url": "https://security.gentoo.org/glsa/201610-05"
      },
      {
        "trust": 1.2,
        "url": "http://www.securitytracker.com/id/1033214"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0251"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu99970459/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-0251"
      },
      {
        "trust": 0.8,
        "url": "http://www.mandriva.com/en/support/security/advisories/advisory/mdvsa-2015:192/?name=mdvsa-2015:192"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0251"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0248"
      },
      {
        "trust": 0.3,
        "url": "http://subversion.apache.org/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-0251"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3187"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0202"
      },
      {
        "trust": 0.2,
        "url": "http://subversion.apache.org/security/cve-2015-0248-advisory.txt"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/345.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/./dsa-3231"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2721-1/"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8108"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3580"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3184"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0248"
      },
      {
        "trust": 0.1,
        "url": "http://subversion.apache.org/security/cve-2015-0202-advisory.txt"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0202"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://subversion.apache.org/security/cve-2015-3187-advisory.txt"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-0248"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-3187"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "http://-based"
      },
      {
        "trust": 0.1,
        "url": "http://subversion.apache.org/packages.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5910"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3185"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/kb/ht201222"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3568"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3513"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "https://developer.apple.com/xcode/downloads/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6394"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5909"
      },
      {
        "trust": 0.1,
        "url": "http://gpgtools.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78197"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-0251"
      },
      {
        "db": "BID",
        "id": "74259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "db": "PACKETSTORM",
        "id": "131562"
      },
      {
        "db": "PACKETSTORM",
        "id": "133236"
      },
      {
        "db": "PACKETSTORM",
        "id": "131276"
      },
      {
        "db": "PACKETSTORM",
        "id": "133096"
      },
      {
        "db": "PACKETSTORM",
        "id": "132267"
      },
      {
        "db": "PACKETSTORM",
        "id": "133617"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-100"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-78197"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-0251"
      },
      {
        "db": "BID",
        "id": "74259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "db": "PACKETSTORM",
        "id": "131562"
      },
      {
        "db": "PACKETSTORM",
        "id": "133236"
      },
      {
        "db": "PACKETSTORM",
        "id": "131276"
      },
      {
        "db": "PACKETSTORM",
        "id": "133096"
      },
      {
        "db": "PACKETSTORM",
        "id": "132267"
      },
      {
        "db": "PACKETSTORM",
        "id": "133617"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-100"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-04-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-78197"
      },
      {
        "date": "2015-04-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-0251"
      },
      {
        "date": "2015-04-08T00:00:00",
        "db": "BID",
        "id": "74259"
      },
      {
        "date": "2015-04-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "date": "2015-04-22T00:38:50",
        "db": "PACKETSTORM",
        "id": "131562"
      },
      {
        "date": "2015-08-21T16:59:18",
        "db": "PACKETSTORM",
        "id": "133236"
      },
      {
        "date": "2015-04-03T15:47:42",
        "db": "PACKETSTORM",
        "id": "131276"
      },
      {
        "date": "2015-08-17T15:40:41",
        "db": "PACKETSTORM",
        "id": "133096"
      },
      {
        "date": "2015-06-11T23:49:38",
        "db": "PACKETSTORM",
        "id": "132267"
      },
      {
        "date": "2015-09-19T15:31:48",
        "db": "PACKETSTORM",
        "id": "133617"
      },
      {
        "date": "2015-04-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201504-100"
      },
      {
        "date": "2015-04-08T18:59:02.843000",
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-78197"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-0251"
      },
      {
        "date": "2016-10-26T01:16:00",
        "db": "BID",
        "id": "74259"
      },
      {
        "date": "2015-10-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      },
      {
        "date": "2015-04-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201504-100"
      },
      {
        "date": "2018-10-30T16:27:35.843000",
        "db": "NVD",
        "id": "CVE-2015-0251"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "133236"
      },
      {
        "db": "PACKETSTORM",
        "id": "133096"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-100"
      }
    ],
    "trust": 0.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Subversion of  mod_dav_svn On the server  svn:author Vulnerability spoofing property",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002130"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "74259"
      }
    ],
    "trust": 0.3
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.