ID

VAR-201106-0131


CVE

CVE-2011-1752


TITLE

Apache Subversion Used in Apache HTTP Server Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2011-001721

DESCRIPTION

The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011. Apache Subversion is prone to multiple vulnerabilities, including two denial-of-service issues and an information-disclosure issue. Attackers can exploit these issues to crash the application, exhaust all memory resources, or obtain potentially sensitive information. Versions prior to Subversion 1.6.17 are vulnerable. The mod_dav_svn Apache HTTPD server module may in certain cenarios enter a logic loop which does not exit and which allocates emory in each iteration, ultimately exhausting all the available emory on the server which can lead to a DoS (Denial Of Service) (CVE-2011-1783). The mod_dav_svn Apache HTTPD server module may leak to remote users the file contents of files configured to be unreadable by those users (CVE-2011-1921). Packages for 2009.0 are provided as of the Extended Maintenance Program. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFN6cg2mqjQ0CJFipgRAqj2AKCRyKt813e0OmWSTU5bL58KCmUwowCfT6RY DDOtowgSctAg4EX+tLXIvRQ= =zsmM -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- Join Secunia @ FIRST Conference, 12-17 June, Hilton Vienna, Austria See to the presentation "The Dynamics and Threats of End-Point Software Portfolios" by Secunia's Research Analyst Director, Stefan Frei. Read more: http://conference.first.org/ ---------------------------------------------------------------------- TITLE: Apache Subversion mod_dav_svn Two Denial of Service Vulnerabilities SECUNIA ADVISORY ID: SA44681 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44681/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44681 RELEASE DATE: 2011-06-02 DISCUSS ADVISORY: http://secunia.com/advisories/44681/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/44681/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=44681 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Apache Subversion, which can be exploited by malicious people to cause a DoS (Denial of Service). SOLUTION: Update to version 1.6.17. PROVIDED AND/OR DISCOVERED BY: 1) Reported by the vendor 2) The vendor credits Ivan Zhakov, VisualSVN. ORIGINAL ADVISORY: http://subversion.apache.org/security/CVE-2011-1752-advisory.txt http://subversion.apache.org/security/CVE-2011-1783-advisory.txt http://subversion.apache.org/security/CVE-2011-1921-advisory.txt OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201309-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Subversion: Multiple vulnerabilities Date: September 23, 2013 Bugs: #350166, #356741, #369065, #463728, #463860, #472202, #482166 ID: 201309-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Subversion, allowing attackers to cause a Denial of Service, escalate privileges, or obtain sensitive information. Background ========== Subversion is a versioning system designed to be a replacement for CVS. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-vcs/subversion < 1.7.13 >= 1.7.13 Description =========== Multiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details. A local attacker could escalate his privileges to the user running svnserve. Workaround ========== There is no known workaround at this time. Resolution ========== All Subversion users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.7.13" References ========== [ 1 ] CVE-2010-4539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4539 [ 2 ] CVE-2010-4644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4644 [ 3 ] CVE-2011-0715 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0715 [ 4 ] CVE-2011-1752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1752 [ 5 ] CVE-2011-1783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1783 [ 6 ] CVE-2011-1921 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1921 [ 7 ] CVE-2013-1845 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1845 [ 8 ] CVE-2013-1846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1846 [ 9 ] CVE-2013-1847 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1847 [ 10 ] CVE-2013-1849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1849 [ 11 ] CVE-2013-1884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1884 [ 12 ] CVE-2013-1968 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1968 [ 13 ] CVE-2013-2088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2088 [ 14 ] CVE-2013-2112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2112 [ 15 ] CVE-2013-4131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4131 [ 16 ] CVE-2013-4277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4277 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201309-11.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: subversion security update Advisory ID: RHSA-2011:0862-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0862.html Issue date: 2011-06-08 CVE Names: CVE-2011-1752 CVE-2011-1783 CVE-2011-1921 ===================================================================== 1. Summary: Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 3. Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. An infinite loop flaw was found in the way the mod_dav_svn module processed certain data sets. If the SVNPathAuthz directive was set to "short_circuit", and path-based access control for files and directories was enabled, a malicious, remote user could use this flaw to cause the httpd process serving the request to consume an excessive amount of system memory. (CVE-2011-1783) A NULL pointer dereference flaw was found in the way the mod_dav_svn module processed requests submitted against the URL of a baselined resource. A malicious, remote user could use this flaw to cause the httpd process serving the request to crash. (CVE-2011-1752) An information disclosure flaw was found in the way the mod_dav_svn module processed certain URLs when path-based access control for files and directories was enabled. A malicious, remote user could possibly use this flaw to access certain files in a repository that would otherwise not be accessible to them. Note: This vulnerability cannot be triggered if the SVNPathAuthz directive is set to "short_circuit". Upstream acknowledges Joe Schaefer of the Apache Software Foundation as the original reporter of CVE-2011-1752; Ivan Zhakov of VisualSVN as the original reporter of CVE-2011-1783; and Kamesh Jayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921. All Subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, you must restart the httpd daemon, if you are using mod_dav_svn, for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 709111 - CVE-2011-1752 subversion (mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources 709112 - CVE-2011-1783 subversion (mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control 709114 - CVE-2011-1921 subversion (mod_dav_svn): File contents disclosure of files configured to be unreadable by those users 6. Package List: RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/subversion-1.6.11-7.el5_6.4.src.rpm i386: mod_dav_svn-1.6.11-7.el5_6.4.i386.rpm subversion-1.6.11-7.el5_6.4.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm subversion-devel-1.6.11-7.el5_6.4.i386.rpm subversion-javahl-1.6.11-7.el5_6.4.i386.rpm subversion-perl-1.6.11-7.el5_6.4.i386.rpm subversion-ruby-1.6.11-7.el5_6.4.i386.rpm x86_64: mod_dav_svn-1.6.11-7.el5_6.4.x86_64.rpm subversion-1.6.11-7.el5_6.4.i386.rpm subversion-1.6.11-7.el5_6.4.x86_64.rpm subversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.4.x86_64.rpm subversion-devel-1.6.11-7.el5_6.4.i386.rpm subversion-devel-1.6.11-7.el5_6.4.x86_64.rpm subversion-javahl-1.6.11-7.el5_6.4.x86_64.rpm subversion-perl-1.6.11-7.el5_6.4.x86_64.rpm subversion-ruby-1.6.11-7.el5_6.4.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/subversion-1.6.11-7.el5_6.4.src.rpm i386: mod_dav_svn-1.6.11-7.el5_6.4.i386.rpm subversion-1.6.11-7.el5_6.4.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm subversion-devel-1.6.11-7.el5_6.4.i386.rpm subversion-javahl-1.6.11-7.el5_6.4.i386.rpm subversion-perl-1.6.11-7.el5_6.4.i386.rpm subversion-ruby-1.6.11-7.el5_6.4.i386.rpm ia64: mod_dav_svn-1.6.11-7.el5_6.4.ia64.rpm subversion-1.6.11-7.el5_6.4.ia64.rpm subversion-debuginfo-1.6.11-7.el5_6.4.ia64.rpm subversion-devel-1.6.11-7.el5_6.4.ia64.rpm subversion-javahl-1.6.11-7.el5_6.4.ia64.rpm subversion-perl-1.6.11-7.el5_6.4.ia64.rpm subversion-ruby-1.6.11-7.el5_6.4.ia64.rpm ppc: mod_dav_svn-1.6.11-7.el5_6.4.ppc.rpm subversion-1.6.11-7.el5_6.4.ppc.rpm subversion-1.6.11-7.el5_6.4.ppc64.rpm subversion-debuginfo-1.6.11-7.el5_6.4.ppc.rpm subversion-debuginfo-1.6.11-7.el5_6.4.ppc64.rpm subversion-devel-1.6.11-7.el5_6.4.ppc.rpm subversion-devel-1.6.11-7.el5_6.4.ppc64.rpm subversion-javahl-1.6.11-7.el5_6.4.ppc.rpm subversion-perl-1.6.11-7.el5_6.4.ppc.rpm subversion-ruby-1.6.11-7.el5_6.4.ppc.rpm s390x: mod_dav_svn-1.6.11-7.el5_6.4.s390x.rpm subversion-1.6.11-7.el5_6.4.s390.rpm subversion-1.6.11-7.el5_6.4.s390x.rpm subversion-debuginfo-1.6.11-7.el5_6.4.s390.rpm subversion-debuginfo-1.6.11-7.el5_6.4.s390x.rpm subversion-devel-1.6.11-7.el5_6.4.s390.rpm subversion-devel-1.6.11-7.el5_6.4.s390x.rpm subversion-javahl-1.6.11-7.el5_6.4.s390x.rpm subversion-perl-1.6.11-7.el5_6.4.s390x.rpm subversion-ruby-1.6.11-7.el5_6.4.s390x.rpm x86_64: mod_dav_svn-1.6.11-7.el5_6.4.x86_64.rpm subversion-1.6.11-7.el5_6.4.i386.rpm subversion-1.6.11-7.el5_6.4.x86_64.rpm subversion-debuginfo-1.6.11-7.el5_6.4.i386.rpm subversion-debuginfo-1.6.11-7.el5_6.4.x86_64.rpm subversion-devel-1.6.11-7.el5_6.4.i386.rpm subversion-devel-1.6.11-7.el5_6.4.x86_64.rpm subversion-javahl-1.6.11-7.el5_6.4.x86_64.rpm subversion-perl-1.6.11-7.el5_6.4.x86_64.rpm subversion-ruby-1.6.11-7.el5_6.4.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm i386: mod_dav_svn-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm noarch: subversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm x86_64: mod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.x86_64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.x86_64.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.x86_64.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.x86_64.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm noarch: subversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm x86_64: mod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.x86_64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.x86_64.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.x86_64.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.x86_64.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm i386: mod_dav_svn-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm ppc64: mod_dav_svn-1.6.11-2.el6_1.4.ppc64.rpm subversion-1.6.11-2.el6_1.4.ppc.rpm subversion-1.6.11-2.el6_1.4.ppc64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.ppc.rpm subversion-debuginfo-1.6.11-2.el6_1.4.ppc64.rpm s390x: mod_dav_svn-1.6.11-2.el6_1.4.s390x.rpm subversion-1.6.11-2.el6_1.4.s390.rpm subversion-1.6.11-2.el6_1.4.s390x.rpm subversion-debuginfo-1.6.11-2.el6_1.4.s390.rpm subversion-debuginfo-1.6.11-2.el6_1.4.s390x.rpm x86_64: mod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.x86_64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm i386: subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm noarch: subversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm ppc64: subversion-debuginfo-1.6.11-2.el6_1.4.ppc.rpm subversion-debuginfo-1.6.11-2.el6_1.4.ppc64.rpm subversion-devel-1.6.11-2.el6_1.4.ppc.rpm subversion-devel-1.6.11-2.el6_1.4.ppc64.rpm subversion-gnome-1.6.11-2.el6_1.4.ppc.rpm subversion-gnome-1.6.11-2.el6_1.4.ppc64.rpm subversion-javahl-1.6.11-2.el6_1.4.ppc.rpm subversion-javahl-1.6.11-2.el6_1.4.ppc64.rpm subversion-kde-1.6.11-2.el6_1.4.ppc.rpm subversion-kde-1.6.11-2.el6_1.4.ppc64.rpm subversion-perl-1.6.11-2.el6_1.4.ppc.rpm subversion-perl-1.6.11-2.el6_1.4.ppc64.rpm subversion-ruby-1.6.11-2.el6_1.4.ppc.rpm subversion-ruby-1.6.11-2.el6_1.4.ppc64.rpm s390x: subversion-debuginfo-1.6.11-2.el6_1.4.s390.rpm subversion-debuginfo-1.6.11-2.el6_1.4.s390x.rpm subversion-devel-1.6.11-2.el6_1.4.s390.rpm subversion-devel-1.6.11-2.el6_1.4.s390x.rpm subversion-gnome-1.6.11-2.el6_1.4.s390.rpm subversion-gnome-1.6.11-2.el6_1.4.s390x.rpm subversion-javahl-1.6.11-2.el6_1.4.s390.rpm subversion-javahl-1.6.11-2.el6_1.4.s390x.rpm subversion-kde-1.6.11-2.el6_1.4.s390.rpm subversion-kde-1.6.11-2.el6_1.4.s390x.rpm subversion-perl-1.6.11-2.el6_1.4.s390.rpm subversion-perl-1.6.11-2.el6_1.4.s390x.rpm subversion-ruby-1.6.11-2.el6_1.4.s390.rpm subversion-ruby-1.6.11-2.el6_1.4.s390x.rpm x86_64: subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.x86_64.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.x86_64.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.x86_64.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm i386: mod_dav_svn-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm x86_64: mod_dav_svn-1.6.11-2.el6_1.4.x86_64.rpm subversion-1.6.11-2.el6_1.4.i686.rpm subversion-1.6.11-2.el6_1.4.x86_64.rpm subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-javahl-1.6.11-2.el6_1.4.i686.rpm subversion-javahl-1.6.11-2.el6_1.4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/subversion-1.6.11-2.el6_1.4.src.rpm i386: subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm noarch: subversion-svn2cl-1.6.11-2.el6_1.4.noarch.rpm x86_64: subversion-debuginfo-1.6.11-2.el6_1.4.i686.rpm subversion-debuginfo-1.6.11-2.el6_1.4.x86_64.rpm subversion-devel-1.6.11-2.el6_1.4.i686.rpm subversion-devel-1.6.11-2.el6_1.4.x86_64.rpm subversion-gnome-1.6.11-2.el6_1.4.i686.rpm subversion-gnome-1.6.11-2.el6_1.4.x86_64.rpm subversion-kde-1.6.11-2.el6_1.4.i686.rpm subversion-kde-1.6.11-2.el6_1.4.x86_64.rpm subversion-perl-1.6.11-2.el6_1.4.i686.rpm subversion-perl-1.6.11-2.el6_1.4.x86_64.rpm subversion-ruby-1.6.11-2.el6_1.4.i686.rpm subversion-ruby-1.6.11-2.el6_1.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1752.html https://www.redhat.com/security/data/cve/CVE-2011-1783.html https://www.redhat.com/security/data/cve/CVE-2011-1921.html https://access.redhat.com/security/updates/classification/#moderate http://subversion.apache.org/security/CVE-2011-1783-advisory.txt http://subversion.apache.org/security/CVE-2011-1752-advisory.txt http://subversion.apache.org/security/CVE-2011-1921-advisory.txt 8. Contact: The Red Hat security contact is &lt;secalert@redhat.com&gt;. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFN75utXlSAg2UNWIIRAuXgAJ9fhhY1xxC7jRZbLGZA6ENr3dnTBQCgkdf0 J9nA8MJRlM/XVtyj3mbVErg= =jujC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-1144-1 June 06, 2011 subversion vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS Summary: An attacker could send crafted input to the Subversion mod_dav_svn module for Apache and cause it to crash or gain access to restricted files. Software Description: - subversion: Advanced version control system Details: Joe Schaefer discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain baselined WebDAV resource requests. (CVE-2011-1752) Ivan Zhakov discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain requests. (CVE-2011-1921) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 11.04: libapache2-svn 1.6.12dfsg-4ubuntu2.1 Ubuntu 10.10: libapache2-svn 1.6.12dfsg-1ubuntu1.3 Ubuntu 10.04 LTS: libapache2-svn 1.6.6dfsg-2ubuntu1.3 After a standard system update you need to restart any applications that use Subversion, such as Apache when using mod_dav_svn, to make all the necessary changes

Trust: 2.52

sources: NVD: CVE-2011-1752 // JVNDB: JVNDB-2011-001721 // BID: 48091 // VULHUB: VHN-49697 // PACKETSTORM: 102112 // PACKETSTORM: 102004 // PACKETSTORM: 101937 // PACKETSTORM: 123358 // PACKETSTORM: 102118 // PACKETSTORM: 102034

AFFECTED PRODUCTS

vendor:apachemodel:subversionscope:ltversion:1.6.17

Trust: 1.8

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 1.3

vendor:canonicalmodel:ubuntu linuxscope:eqversion:11.04

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:6.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.7.3

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:15

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.04

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:14

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.10

Trust: 1.0

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86-64)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux eusscope:eqversion:5.6.z (server)

Trust: 0.8

vendor:red hatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux long lifescope:eqversion:(v. 5.6 server)

Trust: 0.8

vendor:red hatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux server eusscope:eqversion:6.1.z

Trust: 0.8

vendor:red hatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:rhel desktop workstationscope:eqversion:5 (client)

Trust: 0.8

vendor:apachemodel:subversionscope:eqversion:1.1.3

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:1.0.3

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:1.0.1

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:0.36.0

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:1.0.0

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:0.37.0

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:1.1.2

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:1.0.2

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:1.0.5

Trust: 0.6

vendor:apachemodel:subversionscope:eqversion:1.0.4

Trust: 0.6

vendor:debianmodel:linux armelscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.10.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:neversion:1.6.17

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.4

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.17.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.24

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.6

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.9

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp1scope:eqversion:11

Trust: 0.3

vendor:apachemodel:software foundation subversion m3scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.15

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.8

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.28.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.4.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.1.1

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.14

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.9

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.3.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.7

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.0

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.37

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.8

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.22.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.35.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.12

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.10.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.6

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.33.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:5.0

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp4scope:eqversion:10

Trust: 0.3

vendor:pardusmodel:linuxscope:eqversion:20110

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.23

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.36

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.13.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.32.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.4.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.21

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.24.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.22

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.11.1

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.1

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.18.1

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.5

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.4.6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.10.1

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.14.3

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.4

Trust: 0.3

vendor:apachemodel:software foundation subversion m4/m5scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.7

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.7

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.9

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.29

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.14.4

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.2.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.3.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.8

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.1.3

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.10

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.34

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.1.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.13.1

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.2.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.4.4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop versionscope:eqversion:4

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.1

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.6

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.4.5

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.15

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.18

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.19.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.3

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.16

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.1.4

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.26

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.3.1

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.7.3

Trust: 0.3

vendor:apachemodel:software foundation subversion m1scope: - version: -

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.7.3

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.13

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.6

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.1.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.7

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:5.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.14.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.19

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.11

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp3scope:eqversion:10

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.14.1

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.33

Trust: 0.3

vendor:apachemodel:software foundation subversion m2scope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.20

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.16.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.30

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.0.7

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.25

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.28.2

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.5.8

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.2.3

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.28

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.14.5

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.35

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.16

Trust: 0.3

vendor:pardusmodel:linuxscope:eqversion:20090

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.12

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.13

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.27

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.20.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.17

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.31

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.22.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.4

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:5.0

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.3

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:0.24.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:apachemodel:software foundation subversionscope:eqversion:1.6.5

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:5.0

Trust: 0.3

sources: BID: 48091 // JVNDB: JVNDB-2011-001721 // CNNVD: CNNVD-201106-021 // NVD: CVE-2011-1752

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1752
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-1752
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201106-021
value: MEDIUM

Trust: 0.6

VULHUB: VHN-49697
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-1752
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-49697
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-49697 // JVNDB: JVNDB-2011-001721 // CNNVD: CNNVD-201106-021 // NVD: CVE-2011-1752

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-49697 // JVNDB: JVNDB-2011-001721 // NVD: CVE-2011-1752

THREAT TYPE

remote

Trust: 1.0

sources: PACKETSTORM: 102112 // PACKETSTORM: 102004 // PACKETSTORM: 102118 // PACKETSTORM: 102034 // CNNVD: CNNVD-201106-021

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201106-021

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-001721

PATCH

title:subversion-1.6.11-7.AXS3.4url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=1454

Trust: 0.8

title:2231url:https://www.miraclelinux.com/support/index.php?q=node/99&errata_id=2231

Trust: 0.8

title:RHSA-2011:0861url:https://rhn.redhat.com/errata/RHSA-2011-0861.html

Trust: 0.8

title:RHSA-2011:0862url:https://rhn.redhat.com/errata/RHSA-2011-0862.html

Trust: 0.8

title:CVE-2011-1752-advisoryurl:http://subversion.apache.org/security/CVE-2011-1752-advisory.txt

Trust: 0.8

title:Subversion 1.6.17 Releasedurl:http://svn.haxx.se/dev/archive-2011-06/0030.shtml

Trust: 0.8

title:Apache Subversion mod_dav_svn Repair measures for null pointer dereference vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=129502

Trust: 0.6

sources: JVNDB: JVNDB-2011-001721 // CNNVD: CNNVD-201106-021

EXTERNAL IDS

db:NVDid:CVE-2011-1752

Trust: 3.4

db:BIDid:48091

Trust: 2.8

db:SECUNIAid:44681

Trust: 2.7

db:SECTRACKid:1025617

Trust: 2.5

db:SECUNIAid:44633

Trust: 1.7

db:SECUNIAid:44879

Trust: 1.7

db:SECUNIAid:44849

Trust: 1.7

db:SECUNIAid:44888

Trust: 1.7

db:SECUNIAid:45162

Trust: 1.7

db:JVNDBid:JVNDB-2011-001721

Trust: 0.8

db:CNNVDid:CNNVD-201106-021

Trust: 0.7

db:PACKETSTORMid:102112

Trust: 0.2

db:PACKETSTORMid:102118

Trust: 0.2

db:PACKETSTORMid:102034

Trust: 0.2

db:PACKETSTORMid:102004

Trust: 0.2

db:PACKETSTORMid:101948

Trust: 0.1

db:VULHUBid:VHN-49697

Trust: 0.1

db:PACKETSTORMid:101937

Trust: 0.1

db:PACKETSTORMid:123358

Trust: 0.1

sources: VULHUB: VHN-49697 // BID: 48091 // JVNDB: JVNDB-2011-001721 // PACKETSTORM: 102112 // PACKETSTORM: 102004 // PACKETSTORM: 101937 // PACKETSTORM: 123358 // PACKETSTORM: 102118 // PACKETSTORM: 102034 // CNNVD: CNNVD-201106-021 // NVD: CVE-2011-1752

REFERENCES

url:http://secunia.com/advisories/44681

Trust: 2.5

url:http://www.securityfocus.com/bid/48091

Trust: 2.5

url:http://subversion.apache.org/security/cve-2011-1752-advisory.txt

Trust: 2.3

url:http://svn.apache.org/repos/asf/subversion/tags/1.6.17/changes

Trust: 1.8

url:http://www.securitytracker.com/id?1025617

Trust: 1.7

url:http://secunia.com/advisories/44633

Trust: 1.7

url:http://secunia.com/advisories/44849

Trust: 1.7

url:http://secunia.com/advisories/44879

Trust: 1.7

url:http://secunia.com/advisories/44888

Trust: 1.7

url:http://secunia.com/advisories/45162

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/feb/msg00000.html

Trust: 1.7

url:http://www.debian.org/security/2011/dsa-2251

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-july/062211.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2011-june/061913.html

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2011:106

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2011-0861.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2011-0862.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-1144-1

Trust: 1.7

url:http://support.apple.com/kb/ht5130

Trust: 1.7

url:https://bugzilla.redhat.com/show_bug.cgi?id=709111

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18922

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1752

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1752

Trust: 0.8

url:http://www.securitytracker.com/id/1025617

Trust: 0.8

url:http://subversion.apache.org/security/cve-2011-1783-advisory.txt

Trust: 0.5

url:http://subversion.apache.org/security/cve-2011-1921-advisory.txt

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-1752

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-1783

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-1921

Trust: 0.4

url:http://subversion.apache.org/

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100141174

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2011-1752.html

Trust: 0.2

url:https://access.redhat.com/kb/docs/doc-11259

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:http://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://rhn.redhat.com/errata/rhsa-2011-0861.html

Trust: 0.1

url:http://www.mandriva.com/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1783

Trust: 0.1

url:http://store.mandriva.com/product_info.php?cpath=149&amp;products_id=490

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1921

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.mandriva.com/security/advisories

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://conference.first.org/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=44681

Trust: 0.1

url:http://secunia.com/advisories/44681/#comments

Trust: 0.1

url:http://secunia.com/advisories/44681/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1845

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1884

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4539

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1849

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1968

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0715

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1846

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2088

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1847

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2112

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4277

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1846

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2088

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4539

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1849

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2112

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0715

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1752

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4644

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4131

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1847

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1845

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1968

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1884

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1921

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4644

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201309-11.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4131

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4277

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1783

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1783.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-0862.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1921.html

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/subversion/1.6.12dfsg-4ubuntu2.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/subversion/1.6.6dfsg-2ubuntu1.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/subversion/1.6.12dfsg-1ubuntu1.3

Trust: 0.1

sources: VULHUB: VHN-49697 // BID: 48091 // JVNDB: JVNDB-2011-001721 // PACKETSTORM: 102112 // PACKETSTORM: 102004 // PACKETSTORM: 101937 // PACKETSTORM: 123358 // PACKETSTORM: 102118 // PACKETSTORM: 102034 // CNNVD: CNNVD-201106-021 // NVD: CVE-2011-1752

CREDITS

&lt;br&gt;Joe Schaefer of Apache Software Foundation, Ivan Zhakov of VisualSVN, and Kamesh Jayachandran of CollabNet.

Trust: 0.3

sources: BID: 48091

SOURCES

db:VULHUBid:VHN-49697
db:BIDid:48091
db:JVNDBid:JVNDB-2011-001721
db:PACKETSTORMid:102112
db:PACKETSTORMid:102004
db:PACKETSTORMid:101937
db:PACKETSTORMid:123358
db:PACKETSTORMid:102118
db:PACKETSTORMid:102034
db:CNNVDid:CNNVD-201106-021
db:NVDid:CVE-2011-1752

LAST UPDATE DATE

2025-01-14T21:28:38.986000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-49697date:2020-10-05T00:00:00
db:BIDid:48091date:2015-05-07T17:04:00
db:JVNDBid:JVNDB-2011-001721date:2011-08-05T00:00:00
db:CNNVDid:CNNVD-201106-021date:2020-10-09T00:00:00
db:NVDid:CVE-2011-1752date:2024-11-21T01:26:56.333

SOURCES RELEASE DATE

db:VULHUBid:VHN-49697date:2011-06-06T00:00:00
db:BIDid:48091date:2011-06-02T00:00:00
db:JVNDBid:JVNDB-2011-001721date:2011-06-21T00:00:00
db:PACKETSTORMid:102112date:2011-06-09T00:48:26
db:PACKETSTORMid:102004date:2011-06-04T16:01:34
db:PACKETSTORMid:101937date:2011-06-02T05:38:07
db:PACKETSTORMid:123358date:2013-09-23T22:22:00
db:PACKETSTORMid:102118date:2011-06-09T15:11:39
db:PACKETSTORMid:102034date:2011-06-07T01:37:58
db:CNNVDid:CNNVD-201106-021date:2011-06-07T00:00:00
db:NVDid:CVE-2011-1752date:2011-06-06T19:55:01.550