Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-2411 | First vendor Publication | 2009-08-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 8.5 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 6.8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows that trigger a heap-based buffer overflow, a related issue to CVE-2009-2412. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2411 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11465 | |||
Oval ID: | oval:org.mitre.oval:def:11465 | ||
Title: | Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows that trigger a heap-based buffer overflow, a related issue to CVE-2009-2412. | ||
Description: | Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows that trigger a heap-based buffer overflow, a related issue to CVE-2009-2412. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-2411 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13837 | |||
Oval ID: | oval:org.mitre.oval:def:13837 | ||
Title: | DSA-1855-1 subversion -- heap overflow | ||
Description: | Matt Lewis discovered that Subversion performs insufficient input validation of svndiff streams. Malicious servers could cause heap overflows in clients, and malicious clients with commit access could cause heap overflows in servers, possibly leading to arbitrary code execution in both cases. For the old stable distribution, this problem has been fixed in version 1.4.2dfsg1-3. For the stable distribution , this problem has been fixed in version 1.5.1dfsg1-4. For the unstable distribution, this problem has been fixed in version 1.6.4dfsg-1. We recommend that you upgrade your Subversion packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1855-1 CVE-2009-2411 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | subversion |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22624 | |||
Oval ID: | oval:org.mitre.oval:def:22624 | ||
Title: | ELSA-2009:1203: subversion security update (Important) | ||
Description: | Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows that trigger a heap-based buffer overflow, a related issue to CVE-2009-2412. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:1203-01 CVE-2009-2411 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | subversion |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:29163 | |||
Oval ID: | oval:org.mitre.oval:def:29163 | ||
Title: | RHSA-2009:1203 -- subversion security update (Important) | ||
Description: | Updated subversion packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:1203 CESA-2009:1203-CentOS 5 CVE-2009-2411 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 4 CentOS Linux 5 | Product(s): | subversion |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for mod_dav_svn CESA-2009:1203 centos5 i386 File : nvt/gb_CESA-2009_1203_mod_dav_svn_centos5_i386.nasl |
2010-05-12 | Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006 File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:199-1 (subversion) File : nvt/mdksa_2009_199_1.nasl |
2009-09-02 | Name : Gentoo Security Advisory GLSA 200908-05 (subversion) File : nvt/glsa_200908_05.nasl |
2009-08-20 | Name : Subversion Binary Delta Processing Multiple Integer Overflow Vulnerabilities File : nvt/secpod_subversion_binary_delta_parssing_vuln.nasl |
2009-08-17 | Name : RedHat Security Advisory RHSA-2009:1203 File : nvt/RHSA_2009_1203.nasl |
2009-08-17 | Name : Debian Security Advisory DSA 1855-1 (subversion) File : nvt/deb_1855_1.nasl |
2009-08-17 | Name : Fedora Core 10 FEDORA-2009-8432 (subversion) File : nvt/fcore_2009_8432.nasl |
2009-08-17 | Name : Fedora Core 11 FEDORA-2009-8449 (subversion) File : nvt/fcore_2009_8449.nasl |
2009-08-17 | Name : FreeBSD Ports: subversion, subversion-freebsd, p5-subversion, py-subversion File : nvt/freebsd_subversion1.nasl |
2009-08-17 | Name : Mandrake Security Advisory MDVSA-2009:199 (subversion) File : nvt/mdksa_2009_199.nasl |
2009-08-17 | Name : CentOS Security Advisory CESA-2009:1203 (subversion) File : nvt/ovcesa2009_1203.nasl |
2009-08-17 | Name : SuSE Security Advisory SUSE-SA:2009:044 (subversion) File : nvt/suse_sa_2009_044.nasl |
2009-08-17 | Name : Ubuntu USN-812-1 (subversion) File : nvt/ubuntu_812_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-219-01 subversion File : nvt/esoft_slk_ssa_2009_219_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
56856 | Subversion libsvn_delta Library Binary Delta svndiff Stream Parsing Multiple ... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1203.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090810_subversion_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_cvs2svn-6423.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1855.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1203.nasl - Type : ACT_GATHER_INFO |
2009-11-09 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO |
2009-11-09 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_subversion-6418.nasl - Type : ACT_GATHER_INFO |
2009-08-20 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200908-05.nasl - Type : ACT_GATHER_INFO |
2009-08-19 | Name : The remote host has an application that is affected by multiple heap overflow... File : subversion_1_6_4.nasl - Type : ACT_GATHER_INFO |
2009-08-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_subversion-090810.nasl - Type : ACT_GATHER_INFO |
2009-08-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_subversion-090810.nasl - Type : ACT_GATHER_INFO |
2009-08-11 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-199.nasl - Type : ACT_GATHER_INFO |
2009-08-11 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1203.nasl - Type : ACT_GATHER_INFO |
2009-08-11 | Name : The remote Fedora host is missing a security update. File : fedora_2009-8449.nasl - Type : ACT_GATHER_INFO |
2009-08-11 | Name : The remote Fedora host is missing a security update. File : fedora_2009-8432.nasl - Type : ACT_GATHER_INFO |
2009-08-10 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-219-01.nasl - Type : ACT_GATHER_INFO |
2009-08-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-812-1.nasl - Type : ACT_GATHER_INFO |
2009-08-07 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_bce1f76d82d011de88ea001a4d49522b.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:10:42 |
|
2024-11-28 12:19:23 |
|
2021-05-04 12:09:48 |
|
2021-04-22 01:10:08 |
|
2020-05-23 01:40:37 |
|
2020-05-23 00:24:01 |
|
2017-09-19 09:23:17 |
|
2016-06-28 17:45:44 |
|
2016-04-26 18:57:51 |
|
2014-02-17 10:50:42 |
|
2013-05-10 23:53:46 |
|