Executive Summary

Informations
Name CVE-2011-1921 First vendor Publication 2011-06-06
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1921

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12713
 
Oval ID: oval:org.mitre.oval:def:12713
Title: DSA-2251-1 subversion -- several
Description: Several vulnerabilities were discovered in Subversion, the version control system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-1752 The mod_dav_svn Apache HTTPD server module can be crashed though when asked to deliver baselined WebDAV resources. CVE-2011-1783 The mod_dav_svn Apache HTTPD server module can trigger a loop which consumes all available memory on the system. CVE-2011-1921 The mod_dav_svn Apache HTTPD server module may leak to remote users the file contents of files configured to be unreadable by those users.
Family: unix Class: patch
Reference(s): DSA-2251-1
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13783
 
Oval ID: oval:org.mitre.oval:def:13783
Title: USN-1144-1 -- subversion vulnerabilities
Description: subversion: Advanced version control system an attacker could send crafted input to the Subversion mod_dav_svn module for Apache and cause it to crash or gain access to restricted files.
Family: unix Class: patch
Reference(s): USN-1144-1
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18999
 
Oval ID: oval:org.mitre.oval:def:18999
Title: Apache Subversion vulnerability 1.5.x and 1.6.x before 1.6.17 in VisualSVN Server (CVE-2011-1921)
Description: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1921
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21301
 
Oval ID: oval:org.mitre.oval:def:21301
Title: RHSA-2011:0862: subversion security update (Moderate)
Description: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
Family: unix Class: patch
Reference(s): RHSA-2011:0862-01
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
CESA-2011:0862-CentOS 5
Version: 44
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22742
 
Oval ID: oval:org.mitre.oval:def:22742
Title: ELSA-2011:0862: subversion security update (Moderate)
Description: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
Family: unix Class: patch
Reference(s): ELSA-2011:0862-01
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
Version: 17
Platform(s): Oracle Linux 6
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28144
 
Oval ID: oval:org.mitre.oval:def:28144
Title: DEPRECATED: ELSA-2011-0862 -- subversion security update (moderate)
Description: [1.6.11-2.4] - add security fixes for CVE-2011-1752, CVE-2011-1783, CVE-2011-1921 (#709220)
Family: unix Class: patch
Reference(s): ELSA-2011-0862
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for mod_dav_svn CESA-2011:0862 centos5 x86_64
File : nvt/gb_CESA-2011_0862_mod_dav_svn_centos5_x86_64.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-08-09 Name : CentOS Update for mod_dav_svn CESA-2011:0862 centos5 i386
File : nvt/gb_CESA-2011_0862_mod_dav_svn_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2251-1 (subversion)
File : nvt/deb_2251_1.nasl
2011-08-03 Name : FreeBSD Ports: subversion
File : nvt/freebsd_subversion4.nasl
2011-07-12 Name : Fedora Update for subversion FEDORA-2011-8352
File : nvt/gb_fedora_2011_8352_subversion_fc15.nasl
2011-07-08 Name : Fedora Update for subversion FEDORA-2011-8341
File : nvt/gb_fedora_2011_8341_subversion_fc14.nasl
2011-06-10 Name : RedHat Update for subversion RHSA-2011:0862-01
File : nvt/gb_RHSA-2011_0862-01_subversion.nasl
2011-06-10 Name : Ubuntu Update for subversion USN-1144-1
File : nvt/gb_ubuntu_USN_1144_1.nasl
2011-06-06 Name : Mandriva Update for subversion MDVSA-2011:106 (subversion)
File : nvt/gb_mandriva_MDVSA_2011_106.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73247 Apache Subversion mod_dav_svn File Permission Weakness Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libsvn_auth_gnome_keyring-1-0-110607.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libsvn_auth_gnome_keyring-1-0-110607.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-11.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0862.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_subversion_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8341.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8352.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1144-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2251.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0862.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0862.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-106.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e27a1af38d2111e0a45d001e8c75030d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
BID http://www.securityfocus.com/bid/48091
CONFIRM http://subversion.apache.org/security/CVE-2011-1921-advisory.txt
http://support.apple.com/kb/HT5130
http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES
https://bugzilla.redhat.com/show_bug.cgi?id=709114
DEBIAN http://www.debian.org/security/2011/dsa-2251
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:106
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0862.html
SECTRACK http://www.securitytracker.com/id?1025619
SECUNIA http://secunia.com/advisories/44633
http://secunia.com/advisories/44681
http://secunia.com/advisories/44849
http://secunia.com/advisories/44888
http://secunia.com/advisories/45162
UBUNTU http://www.ubuntu.com/usn/USN-1144-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67804

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:14:29
  • Multiple Updates
2021-04-22 01:15:46
  • Multiple Updates
2020-05-23 00:28:32
  • Multiple Updates
2017-09-19 09:24:27
  • Multiple Updates
2017-08-17 09:23:33
  • Multiple Updates
2016-04-26 20:45:50
  • Multiple Updates
2014-06-14 13:30:45
  • Multiple Updates
2014-02-17 11:02:24
  • Multiple Updates
2013-11-04 21:21:31
  • Multiple Updates
2013-05-10 23:00:40
  • Multiple Updates