ID

VAR-201504-0060


CVE

CVE-2015-0251


TITLE

Subversion of mod_dav_svn On the server svn:author Vulnerability spoofing property

Trust: 0.8

sources: JVNDB: JVNDB-2015-002130

DESCRIPTION

The mod_dav_svn server in Subversion 1.5.0 through 1.7.19 and 1.8.0 through 1.8.11 allows remote authenticated users to spoof the svn:author property via a crafted v1 HTTP protocol request sequences. Subversion of mod_dav_svn The server svn:author A vulnerability exists that spoofs properties. Supplementary information : CWE Vulnerability type by CWE-345: Insufficient Verification of Data Authenticity ( Inadequate verification of data reliability ) Has been identified. For the stable distribution (wheezy), these problems have been fixed in version 1.6.17dfsg-4+deb7u9. For the upcoming stable distribution (jessie), these problems have been fixed in version 1.8.10-6. For the unstable distribution (sid), these problems have been fixed in version 1.8.10-6. The updated packages have been upgraded to the 1.7.20 and 1.8.13 versions where these security flaws has been fixed. The verification of md5 checksums and GPG signatures is performed automatically for you. 6) - i386, noarch, x86_64 3. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201610-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Subversion, Serf: Multiple Vulnerabilities Date: October 11, 2016 Bugs: #500482, #518716, #519202, #545348, #556076, #567810, #581448, #586046 ID: 201610-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code. Background ========== Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS's :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories. The serf library is a high performance C-based HTTP client library built upon the Apache Portable Runtime (APR) library. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-vcs/subversion < 1.9.4 >= 1.9.4 *> 1.8.16 2 net-libs/serf < 1.3.7 >= 1.3.7 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in Subversion and Serf. Please review the CVE identifiers referenced below for details Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process, conduct a man-in-the-middle attack, obtain sensitive information, or cause a Denial of Service Condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Subversion users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4" All Serf users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7" References ========== [ 1 ] CVE-2014-0032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032 [ 2 ] CVE-2014-3504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504 [ 3 ] CVE-2014-3522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522 [ 4 ] CVE-2014-3528 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528 [ 5 ] CVE-2015-0202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202 [ 6 ] CVE-2015-0248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248 [ 7 ] CVE-2015-0251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251 [ 8 ] CVE-2015-3184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184 [ 9 ] CVE-2015-3187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187 [ 10 ] CVE-2015-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259 [ 11 ] CVE-2016-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167 [ 12 ] CVE-2016-2168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201610-05 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . Summary: ======== Subversion's mod_dav_svn server allows setting arbitrary svn:author property values when committing new revisions. This can be accomplished using a specially crafted sequence of requests. An evil-doer can fake svn:author values on his commits. However, as authorization rules are applied to the evil-doer's true username, forged svn:author values can only happen on commits that touch the paths the evil-doer has write access to. Doing so does not grant any additional access and does not circumvent the standard Apache authentication or authorization mechanisms. Still, an ability to spoof svn:author property values can impact data integrity in environments that rely on these values. There are no known instances of the problem being exploited in the wild, but an exploit has been tested. Known vulnerable: ================= Subversion HTTPD servers 1.5.0 through 1.7.19 (inclusive) Subversion HTTPD servers 1.8.0 through 1.8.11 (inclusive) Known fixed: ============ Subversion 1.7.20 Subversion 1.8.13 svnserve (any version) is not vulnerable Subversion 1.8.12 was not publicly released. Details: ======== The Subversion http://-based protocol used for communicating with a Subversion mod_dav_svn server has two versions, v1 and v2. When a commit happens, the client sends a sequence of requests (POST, PUT, MERGE, etc.) that depend on the negotiated protocol version. Usually, a server uses the name of the authenticated user as the svn:author value for a new revision. In this case, the server will use an arbitrary value coming from the client instead of the svn:author value originating from the authentication mechanism. An attacker needs to have commit access to the repository to exploit the vulnerability. The ability to spoof svn:author property values can impact data integrity in environments that expect the values to denote the actual commit author. The real ID of the author could still be determined using server access logs. However, it is also possible that a spoofed change could go in unnoticed. Subversion's repository hooks might see the real ID of the author or the forged value, depending on the hook type and the hook contents: - A start-commit hook will see the real username in the USER argument - A start-commit hook will see the real username when performing 'svnlook propget --revprop -t TXN_NAME' - A pre-commit hook will see the forged username when performing 'svnlook propget --revprop -t TXN_NAME' - A post-commit hook will see the forged username when performing 'svnlook propget --revprop -r REV' Unfortunately, no special configuration is required and all mod_dav_svn servers are vulnerable. New Subversion packages can be found at: http://subversion.apache.org/packages.html No workaround is available. References: =========== CVE-2015-0251 (Subversion) Reported by: ============ Bruno Luiz, d4t Patches: ======== Patch against 1.7.19: [[[ Index: subversion/mod_dav_svn/deadprops.c =================================================================== --- subversion/mod_dav_svn/deadprops.c (revision 1660122) +++ subversion/mod_dav_svn/deadprops.c (working copy) @@ -160,6 +160,23 @@ get_value(dav_db *db, const dav_prop_name *name, s } +static svn_error_t * +change_txn_prop(svn_fs_txn_t *txn, + const char *propname, + const svn_string_t *value, + apr_pool_t *scratch_pool) +{ + if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0) + return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL, + "Attempted to modify 'svn:author' property " + "on a transaction"); + + SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool)); + + return SVN_NO_ERROR; +} + + static dav_error * save_value(dav_db *db, const dav_prop_name *name, const svn_string_t *const *old_value_p, @@ -210,9 +227,8 @@ save_value(dav_db *db, const dav_prop_name *name, { if (db->resource->working) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, - subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -251,8 +267,8 @@ save_value(dav_db *db, const dav_prop_name *name, } else if (resource->info->restype == DAV_SVN_RESTYPE_TXN_COLLECTION) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -561,8 +577,8 @@ db_remove(dav_db *db, const dav_prop_name *name) /* Working Baseline or Working (Version) Resource */ if (db->resource->baselined) if (db->resource->working) - serr = svn_repos_fs_change_txn_prop(db->resource->info->root.txn, - propname, NULL, subpool); + serr = change_txn_prop(db->resource->info->root.txn, propname, + NULL, subpool); else /* ### VIOLATING deltaV: you can't proppatch a baseline, it's not a working resource! But this is how we currently ]]] Patch against 1.8.11: [[[ Index: subversion/mod_dav_svn/deadprops.c =================================================================== --- subversion/mod_dav_svn/deadprops.c (revision 1660122) +++ subversion/mod_dav_svn/deadprops.c (working copy) @@ -163,6 +163,23 @@ get_value(dav_db *db, const dav_prop_name *name, s } +static svn_error_t * +change_txn_prop(svn_fs_txn_t *txn, + const char *propname, + const svn_string_t *value, + apr_pool_t *scratch_pool) +{ + if (strcmp(propname, SVN_PROP_REVISION_AUTHOR) == 0) + return svn_error_create(SVN_ERR_RA_DAV_REQUEST_FAILED, NULL, + "Attempted to modify 'svn:author' property " + "on a transaction"); + + SVN_ERR(svn_repos_fs_change_txn_prop(txn, propname, value, scratch_pool)); + + return SVN_NO_ERROR; +} + + static dav_error * save_value(dav_db *db, const dav_prop_name *name, const svn_string_t *const *old_value_p, @@ -213,9 +230,8 @@ save_value(dav_db *db, const dav_prop_name *name, { if (resource->working) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, - subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -254,8 +270,8 @@ save_value(dav_db *db, const dav_prop_name *name, } else if (resource->info->restype == DAV_SVN_RESTYPE_TXN_COLLECTION) { - serr = svn_repos_fs_change_txn_prop(resource->info->root.txn, - propname, value, subpool); + serr = change_txn_prop(resource->info->root.txn, propname, + value, subpool); } else { @@ -560,8 +576,8 @@ db_remove(dav_db *db, const dav_prop_name *name) /* Working Baseline or Working (Version) Resource */ if (db->resource->baselined) if (db->resource->working) - serr = svn_repos_fs_change_txn_prop(db->resource->info->root.txn, - propname, NULL, subpool); + serr = change_txn_prop(db->resource->info->root.txn, propname, + NULL, subpool); else /* ### VIOLATING deltaV: you can't proppatch a baseline, it's not a working resource! But this is how we currently ]]] . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2015-09-16-2 Xcode 7.0 Xcode 7.0 is now available and addresses the following: DevTools Available for: OS X Yosemite v10.10.4 or later Impact: An attacker may be able to bypass access restrictions Description: An API issue existed in the apache configuration. This issue was addressed by updating header files to use the latest version. CVE-ID CVE-2015-3185 : Branko Aibej of the Apache Software Foundation IDE Xcode Server Available for: OS X Yosemite 10.10 or later Impact: An attacker may be able to access restricted parts of the filesystem Description: A comparison issue existed in the node.js send module prior to version 0.8.4. This issue was addressed by upgrading to version 0.12.3. CVE-ID CVE-2014-6394 : Ilya Kantor IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilties in OpenSSL Description: Multiple vulnerabilties existed in the node.js OpenSSL module prior to version 1.0.1j. These issues were addressed by updating openssl to version 1.0.1j. CVE-ID CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: An attacker with a privileged network position may be able to inspect traffic to Xcode Server Description: Connections to Xcode Server may have been made without encryption. This issue was addressed through improved network connection logic. CVE-ID CVE-2015-5910 : an anonymous researcher IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Build notifications may be sent to unintended recipients Description: An access issue existed in the handling of repository email lists. This issue was addressed through improved validation. CVE-ID CVE-2015-5909 : Daniel Tomlinson of Rocket Apps, David Gatwood of Anchorfree subversion Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilities existed in svn versions prior to 1.7.19 Description: Multiple vulnerabilities existed in svn versions prior to 1.7.19. These issues were addressed by updating svn to version 1.7.20. CVE-ID CVE-2015-0248 CVE-2015-0251 Xcode 7.0 may be obtained from: https://developer.apple.com/xcode/downloads/ To check that the Xcode has been updated: * Select Xcode in the menu bar * Select About Xcode * The version after applying this update will be "7.0". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org iQIcBAEBCAAGBQJV+axlAAoJEBcWfLTuOo7tzuMQAJhCQaeClT0rDozh+WlKgM6f X86xFeXLJ1gjlPKH183Bvm2gTW0m5kQuoNK1grarMB+rEeb8mPsOczwrIJisxVlr 5zkW/7JktHcsBU5vUa4j4T/CEJjp92VPZ4ub3k3eQOrhinn4E86uKcMxrYoQOAE0 YFMSDaPBFy+LIJ08ROB/AH8fkGJMLRCRAp43IGgzNuxCDx9jzW97m1dh86mR1CxP GdhWRvN7T5YqXyJTw6pZbEHtVXjty8appe2ScvHByCRxa4gZq+/JinHInLjaB4p7 3o58rAWh7lDhcEi3HqkIu0YW6fLslPydCHTI4cH1PCHTuevNjjvK34IqMbD0jG/t tO+vQFhwXpD5chsSB2oP2zLOWAJ7BA5uwvArkJhGKKzQ5DEI0soLBWG7Koe3RitO HokIMyx0r+sf4YD+OP4RVPU9bU4FpayXZnECmHzWmK2vguihbIzjxq+Knvx7aiF9 js1Qn0DxT2puVYdhixtkvYKT7r8XRjI8MPLEwS+tX1Yg1Lqhz2G1MR6mO9iBW56L g5deOuCVc56qeaobuUK0clvdFYtyd5jIXgh0zspZ4ssCbbdCOTZUQaG1mBGkIf3R JgWTX8ny1Fdk9om3dmZVWUCzzqxJR/tm5M7kjGc425ZGaoBRWLga1VIjNz7MEfKS YMBNmqt6weEewNqyDMnX =SGgX -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: subversion security update Advisory ID: RHSA-2015:1742-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1742.html Issue date: 2015-09-08 CVE Names: CVE-2015-0248 CVE-2015-0251 CVE-2015-3184 CVE-2015-3187 ===================================================================== 1. Summary: Updated subversion packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. An assertion failure flaw was found in the way the SVN server processed certain requests with dynamically evaluated revision numbers. A remote attacker could use this flaw to cause the SVN server (both svnserve and httpd with the mod_dav_svn module) to crash. (CVE-2015-0248) It was found that the mod_authz_svn module did not properly restrict anonymous access to Subversion repositories under certain configurations when used with Apache httpd 2.4.x. This could allow a user to anonymously access files in a Subversion repository, which should only be accessible to authenticated users. (CVE-2015-3184) It was found that the mod_dav_svn module did not properly validate the svn:author property of certain requests. An attacker able to create new revisions could use this flaw to spoof the svn:author property. (CVE-2015-0251) It was found that when an SVN server (both svnserve and httpd with the mod_dav_svn module) searched the history of a file or a directory, it would disclose its location in the repository if that file or directory was not readable (for example, if it had been moved). (CVE-2015-3187) Red Hat would like to thank the Apache Software Foundation for reporting these issues. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter of CVE-2015-0248 and CVE-2015-0251, and C. Michael Pilato of CollabNet as the original reporter of CVE-2015-3184 and CVE-2015-3187 flaws. All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1205138 - CVE-2015-0248 subversion: (mod_dav_svn) remote denial of service with certain requests with dynamically evaluated revision numbers 1205140 - CVE-2015-0251 subversion: (mod_dav_svn) spoofing svn:author property values for new revisions 1247249 - CVE-2015-3184 subversion: Mixed anonymous/authenticated path-based authz with httpd 2.4 1247252 - CVE-2015-3187 subversion: svn_repos_trace_node_locations() reveals paths hidden by authz 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: subversion-1.7.14-7.el7_1.1.src.rpm x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.i686.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: subversion-1.7.14-7.el7_1.1.src.rpm x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.i686.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: subversion-1.7.14-7.el7_1.1.src.rpm ppc64: mod_dav_svn-1.7.14-7.el7_1.1.ppc64.rpm subversion-1.7.14-7.el7_1.1.ppc64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm subversion-libs-1.7.14-7.el7_1.1.ppc.rpm subversion-libs-1.7.14-7.el7_1.1.ppc64.rpm s390x: mod_dav_svn-1.7.14-7.el7_1.1.s390x.rpm subversion-1.7.14-7.el7_1.1.s390x.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm subversion-libs-1.7.14-7.el7_1.1.s390.rpm subversion-libs-1.7.14-7.el7_1.1.s390x.rpm x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: subversion-1.7.14-7.ael7b_1.1.src.rpm ppc64le: mod_dav_svn-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-libs-1.7.14-7.ael7b_1.1.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: subversion-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc.rpm subversion-debuginfo-1.7.14-7.el7_1.1.ppc64.rpm subversion-devel-1.7.14-7.el7_1.1.ppc.rpm subversion-devel-1.7.14-7.el7_1.1.ppc64.rpm subversion-gnome-1.7.14-7.el7_1.1.ppc.rpm subversion-gnome-1.7.14-7.el7_1.1.ppc64.rpm subversion-javahl-1.7.14-7.el7_1.1.ppc.rpm subversion-javahl-1.7.14-7.el7_1.1.ppc64.rpm subversion-kde-1.7.14-7.el7_1.1.ppc.rpm subversion-kde-1.7.14-7.el7_1.1.ppc64.rpm subversion-perl-1.7.14-7.el7_1.1.ppc.rpm subversion-perl-1.7.14-7.el7_1.1.ppc64.rpm subversion-python-1.7.14-7.el7_1.1.ppc64.rpm subversion-ruby-1.7.14-7.el7_1.1.ppc.rpm subversion-ruby-1.7.14-7.el7_1.1.ppc64.rpm subversion-tools-1.7.14-7.el7_1.1.ppc64.rpm s390x: subversion-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390.rpm subversion-debuginfo-1.7.14-7.el7_1.1.s390x.rpm subversion-devel-1.7.14-7.el7_1.1.s390.rpm subversion-devel-1.7.14-7.el7_1.1.s390x.rpm subversion-gnome-1.7.14-7.el7_1.1.s390.rpm subversion-gnome-1.7.14-7.el7_1.1.s390x.rpm subversion-javahl-1.7.14-7.el7_1.1.s390.rpm subversion-javahl-1.7.14-7.el7_1.1.s390x.rpm subversion-kde-1.7.14-7.el7_1.1.s390.rpm subversion-kde-1.7.14-7.el7_1.1.s390x.rpm subversion-perl-1.7.14-7.el7_1.1.s390.rpm subversion-perl-1.7.14-7.el7_1.1.s390x.rpm subversion-python-1.7.14-7.el7_1.1.s390x.rpm subversion-ruby-1.7.14-7.el7_1.1.s390.rpm subversion-ruby-1.7.14-7.el7_1.1.s390x.rpm subversion-tools-1.7.14-7.el7_1.1.s390x.rpm x86_64: subversion-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64le: subversion-debuginfo-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-devel-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-gnome-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-javahl-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-kde-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-perl-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-python-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-ruby-1.7.14-7.ael7b_1.1.ppc64le.rpm subversion-tools-1.7.14-7.ael7b_1.1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: subversion-1.7.14-7.el7_1.1.src.rpm x86_64: mod_dav_svn-1.7.14-7.el7_1.1.x86_64.rpm subversion-1.7.14-7.el7_1.1.x86_64.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-libs-1.7.14-7.el7_1.1.i686.rpm subversion-libs-1.7.14-7.el7_1.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: subversion-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.i686.rpm subversion-debuginfo-1.7.14-7.el7_1.1.x86_64.rpm subversion-devel-1.7.14-7.el7_1.1.i686.rpm subversion-devel-1.7.14-7.el7_1.1.x86_64.rpm subversion-gnome-1.7.14-7.el7_1.1.i686.rpm subversion-gnome-1.7.14-7.el7_1.1.x86_64.rpm subversion-javahl-1.7.14-7.el7_1.1.i686.rpm subversion-javahl-1.7.14-7.el7_1.1.x86_64.rpm subversion-kde-1.7.14-7.el7_1.1.i686.rpm subversion-kde-1.7.14-7.el7_1.1.x86_64.rpm subversion-perl-1.7.14-7.el7_1.1.i686.rpm subversion-perl-1.7.14-7.el7_1.1.x86_64.rpm subversion-python-1.7.14-7.el7_1.1.x86_64.rpm subversion-ruby-1.7.14-7.el7_1.1.i686.rpm subversion-ruby-1.7.14-7.el7_1.1.x86_64.rpm subversion-tools-1.7.14-7.el7_1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-0248 https://access.redhat.com/security/cve/CVE-2015-0251 https://access.redhat.com/security/cve/CVE-2015-3184 https://access.redhat.com/security/cve/CVE-2015-3187 https://access.redhat.com/security/updates/classification/#moderate https://subversion.apache.org/security/CVE-2015-0248-advisory.txt https://subversion.apache.org/security/CVE-2015-3184-advisory.txt https://subversion.apache.org/security/CVE-2015-0251-advisory.txt https://subversion.apache.org/security/CVE-2015-3187-advisory.txt 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFV7t6+XlSAg2UNWIIRAivqAKCtV0lnW3RGFsCNsKIU9lBHeBk4UQCdE8/b KVJwbobNcmPzKule+9U7RnM= =F2J4 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.43

sources: NVD: CVE-2015-0251 // JVNDB: JVNDB-2015-002130 // VULHUB: VHN-78197 // VULMON: CVE-2015-0251 // PACKETSTORM: 131562 // PACKETSTORM: 131276 // PACKETSTORM: 133096 // PACKETSTORM: 139060 // PACKETSTORM: 132267 // PACKETSTORM: 133617 // PACKETSTORM: 133473

AFFECTED PRODUCTS

vendor:apachemodel:subversionscope:eqversion:1.7.2

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.9

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.4

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.6

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.7

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.8

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.5

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.5.0

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.3

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.19

Trust: 1.6

vendor:apachemodel:subversionscope:eqversion:1.7.18

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.11

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.13

Trust: 1.0

vendor:applemodel:xcodescope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.6

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:6.7.z

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.16

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.3

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.6

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.10

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.1

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.2

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.13

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.16

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.4

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.6

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.14

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.2

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.10

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.5

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.10

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.2

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.17

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.11

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.1

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.20

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.1

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.23

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.9

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.12

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.11

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.3

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.0

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.3

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.2

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.19

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.8

Trust: 1.0

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6.0

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.15

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.5

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.7

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.8

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.15

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.1

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.8

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.0

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.7

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.14

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.18

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.7.12

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.9

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.7

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.1

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.5

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.21

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.8.4

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.4

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.6.17

Trust: 1.0

vendor:oraclemodel:solarisscope:eqversion:11.3

Trust: 1.0

vendor:apachemodel:subversionscope:eqversion:1.5.0 to 1.7.19

Trust: 0.8

vendor:apachemodel:subversionscope:eqversion:1.8.0 to 1.8.11

Trust: 0.8

vendor:applemodel:xcodescope:ltversion:7.0 (os x yosemite v10.10.4 or later )

Trust: 0.8

sources: JVNDB: JVNDB-2015-002130 // CNNVD: CNNVD-201504-100 // NVD: CVE-2015-0251

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-0251
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-0251
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201504-100
value: MEDIUM

Trust: 0.6

VULHUB: VHN-78197
value: MEDIUM

Trust: 0.1

VULMON: CVE-2015-0251
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-0251
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-78197
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-78197 // VULMON: CVE-2015-0251 // JVNDB: JVNDB-2015-002130 // CNNVD: CNNVD-201504-100 // NVD: CVE-2015-0251

PROBLEMTYPE DATA

problemtype:CWE-345

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-78197 // JVNDB: JVNDB-2015-002130 // NVD: CVE-2015-0251

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 133096 // PACKETSTORM: 133473 // CNNVD: CNNVD-201504-100

TYPE

arbitrary

Trust: 0.2

sources: PACKETSTORM: 139060 // PACKETSTORM: 132267

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-002130

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-78197

PATCH

title:APPLE-SA-2015-09-16-2 Xcode 7.0url:http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html

Trust: 0.8

title:HT205217url:https://support.apple.com/en-us/HT205217

Trust: 0.8

title:HT205217url:http://support.apple.com/ja-jp/HT205217

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - October 2015url:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

Trust: 0.8

title:RHSA-2015:1633url:http://rhn.redhat.com/errata/RHSA-2015-1633.html

Trust: 0.8

title:CVE-2015-0251-advisoryurl:http://subversion.apache.org/security/CVE-2015-0251-advisory.txt

Trust: 0.8

title:Debian Security Advisories: DSA-3231-1 subversion -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=9dd5c0c7b53a0f19f49a9b42677637fd

Trust: 0.1

title:Red Hat: CVE-2015-0251url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-0251

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-587url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-587

Trust: 0.1

title:Apple: Xcode 7.0url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=768a45894d5a25fbf47fbec8f017a52b

Trust: 0.1

title:Ubuntu Security Notice: subversion vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2721-1

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=92308e3c4d305e91c2eba8c9c6835e83

Trust: 0.1

sources: VULMON: CVE-2015-0251 // JVNDB: JVNDB-2015-002130

EXTERNAL IDS

db:NVDid:CVE-2015-0251

Trust: 3.3

db:SECTRACKid:1033214

Trust: 1.2

db:BIDid:74259

Trust: 1.2

db:JVNid:JVNVU99970459

Trust: 0.8

db:JVNDBid:JVNDB-2015-002130

Trust: 0.8

db:CNNVDid:CNNVD-201504-100

Trust: 0.6

db:PACKETSTORMid:132267

Trust: 0.2

db:VULHUBid:VHN-78197

Trust: 0.1

db:VULMONid:CVE-2015-0251

Trust: 0.1

db:PACKETSTORMid:131562

Trust: 0.1

db:PACKETSTORMid:131276

Trust: 0.1

db:PACKETSTORMid:133096

Trust: 0.1

db:PACKETSTORMid:139060

Trust: 0.1

db:PACKETSTORMid:133617

Trust: 0.1

db:PACKETSTORMid:133473

Trust: 0.1

sources: VULHUB: VHN-78197 // VULMON: CVE-2015-0251 // JVNDB: JVNDB-2015-002130 // PACKETSTORM: 131562 // PACKETSTORM: 131276 // PACKETSTORM: 133096 // PACKETSTORM: 139060 // PACKETSTORM: 132267 // PACKETSTORM: 133617 // PACKETSTORM: 133473 // CNNVD: CNNVD-201504-100 // NVD: CVE-2015-0251

REFERENCES

url:http://subversion.apache.org/security/cve-2015-0251-advisory.txt

Trust: 2.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:192

Trust: 1.8

url:http://www.securityfocus.com/bid/74259

Trust: 1.3

url:https://security.gentoo.org/glsa/201610-05

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2015-1633.html

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2015-1742.html

Trust: 1.3

url:http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html

Trust: 1.2

url:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

Trust: 1.2

url:https://support.apple.com/ht205217

Trust: 1.2

url:http://www.debian.org/security/2015/dsa-3231

Trust: 1.2

url:http://seclists.org/fulldisclosure/2015/jun/32

Trust: 1.2

url:http://www.securitytracker.com/id/1033214

Trust: 1.2

url:http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-2721-1

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0251

Trust: 0.9

url:http://jvn.jp/vu/jvnvu99970459/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-0251

Trust: 0.8

url:http://www.mandriva.com/en/support/security/advisories/advisory/mdvsa-2015:192/?name=mdvsa-2015:192

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-0251

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-0248

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2015-0251

Trust: 0.3

url:http://subversion.apache.org/security/cve-2015-0248-advisory.txt

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-3187

Trust: 0.3

url:http://www.debian.org/security/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0202

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://subversion.apache.org/security/cve-2015-3187-advisory.txt

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0248

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-3187

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3184

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/345.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.debian.org/security/./dsa-3231

Trust: 0.1

url:https://usn.ubuntu.com/2721-1/

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0248

Trust: 0.1

url:http://subversion.apache.org/security/cve-2015-0202-advisory.txt

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0202

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3187

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5259

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0032

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3528

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2168

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2168

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2167

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2167

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0248

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3184

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3504

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3522

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5259

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0251

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0202

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3522

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3528

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0032

Trust: 0.1

url:http://-based

Trust: 0.1

url:http://subversion.apache.org/packages.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5910

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3185

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://developer.apple.com/xcode/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6394

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5909

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

url:https://subversion.apache.org/security/cve-2015-3184-advisory.txt

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-3184

Trust: 0.1

sources: VULHUB: VHN-78197 // VULMON: CVE-2015-0251 // JVNDB: JVNDB-2015-002130 // PACKETSTORM: 131562 // PACKETSTORM: 131276 // PACKETSTORM: 133096 // PACKETSTORM: 139060 // PACKETSTORM: 132267 // PACKETSTORM: 133617 // PACKETSTORM: 133473 // CNNVD: CNNVD-201504-100 // NVD: CVE-2015-0251

CREDITS

Red Hat

Trust: 0.2

sources: PACKETSTORM: 133096 // PACKETSTORM: 133473

SOURCES

db:VULHUBid:VHN-78197
db:VULMONid:CVE-2015-0251
db:JVNDBid:JVNDB-2015-002130
db:PACKETSTORMid:131562
db:PACKETSTORMid:131276
db:PACKETSTORMid:133096
db:PACKETSTORMid:139060
db:PACKETSTORMid:132267
db:PACKETSTORMid:133617
db:PACKETSTORMid:133473
db:CNNVDid:CNNVD-201504-100
db:NVDid:CVE-2015-0251

LAST UPDATE DATE

2024-11-20T21:01:28.973000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-78197date:2018-10-30T00:00:00
db:VULMONid:CVE-2015-0251date:2018-10-30T00:00:00
db:JVNDBid:JVNDB-2015-002130date:2015-10-30T00:00:00
db:CNNVDid:CNNVD-201504-100date:2015-04-09T00:00:00
db:NVDid:CVE-2015-0251date:2018-10-30T16:27:35.843

SOURCES RELEASE DATE

db:VULHUBid:VHN-78197date:2015-04-08T00:00:00
db:VULMONid:CVE-2015-0251date:2015-04-08T00:00:00
db:JVNDBid:JVNDB-2015-002130date:2015-04-10T00:00:00
db:PACKETSTORMid:131562date:2015-04-22T00:38:50
db:PACKETSTORMid:131276date:2015-04-03T15:47:42
db:PACKETSTORMid:133096date:2015-08-17T15:40:41
db:PACKETSTORMid:139060date:2016-10-12T04:50:20
db:PACKETSTORMid:132267date:2015-06-11T23:49:38
db:PACKETSTORMid:133617date:2015-09-19T15:31:48
db:PACKETSTORMid:133473date:2015-09-08T15:47:21
db:CNNVDid:CNNVD-201504-100date:2015-04-09T00:00:00
db:NVDid:CVE-2015-0251date:2015-04-08T18:59:02.843