This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Apache First view 2011-01-07
Product Subversion Last view 2022-04-12
Version 0.35.0 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:apache:subversion

Activity : Overall

Related : CVE

  Date Alert Description
7.5 2022-04-12 CVE-2022-24070

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.

4.3 2022-04-12 CVE-2021-28544

Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom' path of the original. This also reveals the fact that the node was copied. Only the 'copyfrom' path is revealed; not its contents. Both httpd and svnserve servers are vulnerable.

7.5 2021-03-17 CVE-2020-17525

Subversion's mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod_authz_svn servers 1.14.1 and mod_dav_svn+mod_authz_svn servers 1.10.7

7.5 2019-09-26 CVE-2019-0203

In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server.

6.5 2019-09-26 CVE-2018-11782

In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server.

7.5 2019-02-05 CVE-2018-11803

Subversion's mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation.

9.8 2017-08-11 CVE-2017-9800

A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://.

6.5 2016-05-05 CVE-2016-2168

The req_check_access function in the mod_authz_svn module in the httpd server in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a crafted header in a (1) MOVE or (2) COPY request, involving an authorization check.

6.8 2016-05-05 CVE-2016-2167

The canonicalize_username function in svnserve/cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when Cyrus SASL authentication is used, allows remote attackers to authenticate and bypass intended access restrictions via a realm string that is a prefix of an expected repository realm string.

7.6 2016-04-14 CVE-2015-5343

Integer overflow in util.c in mod_dav_svn in Apache Subversion 1.7.x, 1.8.x before 1.8.15, and 1.9.x before 1.9.3 allows remote authenticated users to cause a denial of service (subversion server crash or memory consumption) and possibly execute arbitrary code via a skel-encoded request body, which triggers an out-of-bounds read and heap-based buffer overflow.

4 2015-08-12 CVE-2015-3187

The svn_repos_trace_node_locations function in Apache Subversion before 1.7.21 and 1.8.x before 1.8.14, when path-based authorization is used, allows remote authenticated users to obtain sensitive path information by reading the history of a node that has been moved from a hidden path.

4.3 2014-02-14 CVE-2014-0032

The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the "svn ls http://svn.example.com" command.

7.8 2013-07-31 CVE-2013-2112

The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection.

7.1 2013-07-31 CVE-2013-2088

contrib/hook-scripts/svn-keyword-check.pl in Subversion before 1.6.23 allows remote authenticated users with commit permissions to execute arbitrary commands via shell metacharacters in a filename.

5.5 2013-07-31 CVE-2013-1968

Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote authenticated users to cause a denial of service (FSFS repository corruption) via a newline character in a file name.

4 2013-05-02 CVE-2013-1846

The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a LOCK on an activity URL.

4.3 2011-06-06 CVE-2011-1783

The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data.

5 2011-06-06 CVE-2011-1752

The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011.

4.3 2011-03-11 CVE-2011-0715

The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request that contains a lock token.

3.5 2011-01-07 CVE-2010-4644

Multiple memory leaks in rev_hunt.c in Apache Subversion before 1.6.15 allow remote authenticated users to cause a denial of service (memory consumption and daemon crash) via the -g option to the blame command.

6.8 2011-01-07 CVE-2010-4539

The walk function in repos.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.15, allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger the walking of SVNParentPath collections.

CWE : Common Weakness Enumeration

%idName
25% (4) CWE-20 Improper Input Validation
18% (3) CWE-476 NULL Pointer Dereference
12% (2) CWE-399 Resource Management Errors
12% (2) CWE-200 Information Exposure
12% (2) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6% (1) CWE-755 Improper Handling of Exceptional Conditions
6% (1) CWE-416 Use After Free
6% (1) CWE-284 Access Control (Authorization) Issues

Open Source Vulnerability Database (OSVDB)

id Description
73246 Apache Subversion mod_dav_svn Path-based Access Control Rule Handling Remote DoS
73245 Apache Subversion mod_dav_svn Baselined Resource Request Handling Remote DoS
70964 Subversion mod_dav_svn Lock Token NULL Dereference DoS
70333 Apache Subversion rev_hunt.c blame Command Multiple Memory Leak Remote DoS
70332 Apache Subversion Apache HTTP Server mod_dav_svn repos.c walk FunctionSVNPare...

OpenVAS Exploits

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-07-30 Name : CentOS Update for mod_dav_svn CESA-2011:0862 centos5 x86_64
File : nvt/gb_CESA-2011_0862_mod_dav_svn_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for mod_dav_svn CESA-2011:0861 centos4 x86_64
File : nvt/gb_CESA-2011_0861_mod_dav_svn_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for mod_dav_svn CESA-2011:0327 centos5 x86_64
File : nvt/gb_CESA-2011_0327_mod_dav_svn_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for mod_dav_svn CESA-2011:0257 centos5 x86_64
File : nvt/gb_CESA-2011_0257_mod_dav_svn_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for subversion RHSA-2011:0328-01
File : nvt/gb_RHSA-2011_0328-01_subversion.nasl
2012-06-05 Name : RedHat Update for subversion RHSA-2011:0258-01
File : nvt/gb_RHSA-2011_0258-01_subversion.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-08-18 Name : CentOS Update for mod_dav_svn CESA-2011:0861 centos4 i386
File : nvt/gb_CESA-2011_0861_mod_dav_svn_centos4_i386.nasl
2011-08-09 Name : CentOS Update for mod_dav_svn CESA-2011:0327 centos5 i386
File : nvt/gb_CESA-2011_0327_mod_dav_svn_centos5_i386.nasl
2011-08-09 Name : CentOS Update for mod_dav_svn CESA-2011:0257 centos5 i386
File : nvt/gb_CESA-2011_0257_mod_dav_svn_centos5_i386.nasl
2011-08-09 Name : CentOS Update for mod_dav_svn CESA-2011:0862 centos5 i386
File : nvt/gb_CESA-2011_0862_mod_dav_svn_centos5_i386.nasl
2011-08-03 Name : FreeBSD Ports: subversion
File : nvt/freebsd_subversion4.nasl
2011-08-03 Name : Debian Security Advisory DSA 2251-1 (subversion)
File : nvt/deb_2251_1.nasl
2011-07-12 Name : Fedora Update for subversion FEDORA-2011-8352
File : nvt/gb_fedora_2011_8352_subversion_fc15.nasl
2011-07-08 Name : Fedora Update for subversion FEDORA-2011-8341
File : nvt/gb_fedora_2011_8341_subversion_fc14.nasl
2011-06-10 Name : Ubuntu Update for subversion USN-1144-1
File : nvt/gb_ubuntu_USN_1144_1.nasl
2011-06-10 Name : RedHat Update for subversion RHSA-2011:0861-01
File : nvt/gb_RHSA-2011_0861-01_subversion.nasl
2011-06-10 Name : RedHat Update for subversion RHSA-2011:0862-01
File : nvt/gb_RHSA-2011_0862-01_subversion.nasl
2011-06-06 Name : Mandriva Update for subversion MDVSA-2011:106 (subversion)
File : nvt/gb_mandriva_MDVSA_2011_106.nasl
2011-04-11 Name : Mandriva Update for subversion MDVSA-2011:067 (subversion)
File : nvt/gb_mandriva_MDVSA_2011_067.nasl
2011-04-01 Name : Ubuntu Update for subversion vulnerability USN-1096-1
File : nvt/gb_ubuntu_USN_1096_1.nasl
2011-03-24 Name : Fedora Update for subversion FEDORA-2011-2657
File : nvt/gb_fedora_2011_2657_subversion_fc14.nasl
2011-03-24 Name : Fedora Update for subversion FEDORA-2011-2698
File : nvt/gb_fedora_2011_2698_subversion_fc13.nasl
2011-03-15 Name : RedHat Update for subversion RHSA-2011:0327-01
File : nvt/gb_RHSA-2011_0327-01_subversion.nasl

Snort® IPS/IDS

Date Description
2014-01-10 HTTP request with negative Content-Length attempt
RuleID : 2278-community - Type : SERVER-WEBAPP - Revision : 34
2014-01-10 HTTP request with negative Content-Length attempt
RuleID : 2278 - Type : SERVER-WEBAPP - Revision : 33

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-09-06 Name: The remote Debian host is missing a security update.
File: debian_DLA-1495.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2016-0013.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0031.nasl - Type: ACT_GATHER_INFO
2017-10-30 Name: The remote Debian host is missing a security update.
File: debian_DLA-1144.nasl - Type: ACT_GATHER_INFO
2017-09-20 Name: An IDE application installed on the remote macOS or Mac OS X host is affected...
File: macosx_xcode_9.nasl - Type: ACT_GATHER_INFO
2017-09-18 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201709-09.nasl - Type: ACT_GATHER_INFO
2017-09-08 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1175.nasl - Type: ACT_GATHER_INFO
2017-09-08 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1176.nasl - Type: ACT_GATHER_INFO
2017-09-01 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2017-883.nasl - Type: ACT_GATHER_INFO
2017-09-01 Name: The remote Debian host is missing a security update.
File: debian_DLA-1072.nasl - Type: ACT_GATHER_INFO
2017-08-25 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-2480.nasl - Type: ACT_GATHER_INFO
2017-08-24 Name: The remote Fedora host is missing a security update.
File: fedora_2017-1d1a38bdd1.nasl - Type: ACT_GATHER_INFO
2017-08-22 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20170816_subversion_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2017-08-18 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-940.nasl - Type: ACT_GATHER_INFO
2017-08-16 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-2480.nasl - Type: ACT_GATHER_INFO
2017-08-16 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2480.nasl - Type: ACT_GATHER_INFO
2017-08-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-951b6a78d4.nasl - Type: ACT_GATHER_INFO
2017-08-14 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2017-223-04.nasl - Type: ACT_GATHER_INFO
2017-08-14 Name: The remote Debian host is missing a security update.
File: debian_DLA-1052.nasl - Type: ACT_GATHER_INFO
2017-08-14 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_1d33cdee7f6b11e7a9b53debb10a6871.nasl - Type: ACT_GATHER_INFO
2017-08-14 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_6e80bd9b7e9b11e7abfe90e2baa3bafc.nasl - Type: ACT_GATHER_INFO
2017-08-11 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3932.nasl - Type: ACT_GATHER_INFO
2017-08-11 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-3388-1.nasl - Type: ACT_GATHER_INFO
2016-10-12 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201610-05.nasl - Type: ACT_GATHER_INFO
2016-07-14 Name: The remote Fedora host is missing a security update.
File: fedora_2016-e024b3e02b.nasl - Type: ACT_GATHER_INFO