Executive Summary

Informations
Name CVE-2013-1884 First vendor Publication 2013-05-02
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (segmentation fault and crash) via a log REPORT request with an invalid limit, which triggers an access of an uninitialized variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1884

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18788
 
Oval ID: oval:org.mitre.oval:def:18788
Title: Apache Subversion vulnerability 1.7.0 through 1.7.8 in VisualSVN Server (CVE-2013-1884)
Description: The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (segmentation fault and crash) via a log REPORT request with an invalid limit, which triggers an access of an uninitialized variable.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1884
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-345.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-11.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1893-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote host has an application that is affected by multiple denial of ser...
File : subversion_1_6_21.nasl - Type : ACT_GATHER_INFO
2013-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-153.nasl - Type : ACT_GATHER_INFO
2013-04-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-095-01.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6beb1379dc011e2882f20cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://subversion.apache.org/security/CVE-2013-1884-advisory.txt
https://bugzilla.redhat.com/show_bug.cgi?id=929095
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:153
MLIST http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CC...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html
UBUNTU http://www.ubuntu.com/usn/USN-1893-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:24:43
  • Multiple Updates
2021-04-22 01:29:38
  • Multiple Updates
2020-05-23 00:36:45
  • Multiple Updates
2017-09-19 09:25:57
  • Multiple Updates
2016-04-26 23:02:26
  • Multiple Updates
2014-06-14 13:35:09
  • Multiple Updates
2014-02-17 11:18:34
  • Multiple Updates
2013-11-04 21:26:42
  • Multiple Updates
2013-08-22 17:19:54
  • Multiple Updates
2013-08-01 13:20:18
  • Multiple Updates
2013-05-10 22:30:08
  • Multiple Updates
2013-05-03 21:21:22
  • Multiple Updates
2013-05-02 21:19:48
  • First insertion