ID OPENVAS:1361412562310841492 Type openvas Reporter Copyright (C) 2013 Greenbone Networks GmbH Modified 2020-03-03T00:00:00
Description
The remote host is missing an update for the
###############################################################################
# OpenVAS Vulnerability Test
#
# Ubuntu Update for subversion USN-1893-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.841492");
script_version("2020-03-03T11:46:51+0000");
script_tag(name:"last_modification", value:"2020-03-03 11:46:51 +0000 (Tue, 03 Mar 2020)");
script_tag(name:"creation_date", value:"2013-07-02 10:20:46 +0530 (Tue, 02 Jul 2013)");
script_cve_id("CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847", "CVE-2013-1849",
"CVE-2013-1884", "CVE-2013-1968", "CVE-2013-2112");
script_tag(name:"cvss_base", value:"7.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_name("Ubuntu Update for subversion USN-1893-1");
script_xref(name:"USN", value:"1893-1");
script_xref(name:"URL", value:"http://www.ubuntu.com/usn/usn-1893-1/");
script_tag(name:"summary", value:"The remote host is missing an update for the 'subversion'
package(s) announced via the referenced advisory.");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2013 Greenbone Networks GmbH");
script_family("Ubuntu Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages", re:"ssh/login/release=UBUNTU(12\.04 LTS|12\.10|13\.04)");
script_tag(name:"affected", value:"subversion on Ubuntu 13.04,
Ubuntu 12.10,
Ubuntu 12.04 LTS");
script_tag(name:"solution", value:"Please Install the Updated Packages.");
script_tag(name:"insight", value:"Alexander Klink discovered that the Subversion mod_dav_svn module for
Apache did not properly handle a large number of properties. A remote
authenticated attacker could use this flaw to cause memory consumption,
leading to a denial of service. (CVE-2013-1845)
Ben Reser discovered that the Subversion mod_dav_svn module for
Apache did not properly handle certain LOCKs. A remote authenticated
attacker could use this flaw to cause Subversion to crash, leading to a
denial of service. (CVE-2013-1846)
Philip Martin and Ben Reser discovered that the Subversion mod_dav_svn
module for Apache did not properly handle certain LOCKs. A remote
attacker could use this flaw to cause Subversion to crash, leading to a
denial of service. (CVE-2013-1847)
It was discovered that the Subversion mod_dav_svn module for Apache did not
properly handle certain PROPFIND requests. A remote attacker could use this
flaw to cause Subversion to crash, leading to a denial of service.
(CVE-2013-1849)
Greg McMullin, Stefan Fuhrmann, Philip Martin, and Ben Reser discovered
that the Subversion mod_dav_svn module for Apache did not properly handle
certain log REPORT requests. A remote attacker could use this flaw to cause
Subversion to crash, leading to a denial of service. This issue only
affected Ubuntu 12.10 and Ubuntu 13.04. (CVE-2013-1884)
Stefan Sperling discovered that Subversion incorrectly handled newline
characters in filenames. A remote authenticated attacker could use this
flaw to corrupt FSFS repositories. (CVE-2013-1968)
Boris Lytochkin discovered that Subversion incorrectly handled TCP
connections that were closed early. A remote attacker could use this flaw
to cause Subversion to crash, leading to a denial of service.
(CVE-2013-2112)");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
release = dpkg_get_ssh_release();
if(!release)
exit(0);
res = "";
if(release == "UBUNTU12.04 LTS")
{
if ((res = isdpkgvuln(pkg:"libapache2-svn", ver:"1.6.17dfsg-3ubuntu3.3", rls:"UBUNTU12.04 LTS")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"libsvn1", ver:"1.6.17dfsg-3ubuntu3.3", rls:"UBUNTU12.04 LTS")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
if(release == "UBUNTU12.10")
{
if ((res = isdpkgvuln(pkg:"libapache2-svn", ver:"1.7.5-1ubuntu2", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"libsvn1", ver:"1.7.5-1ubuntu2", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
if(release == "UBUNTU13.04")
{
if ((res = isdpkgvuln(pkg:"libapache2-svn", ver:"1.7.5-1ubuntu3", rls:"UBUNTU13.04")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"libsvn1", ver:"1.7.5-1ubuntu3", rls:"UBUNTU13.04")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
{"id": "OPENVAS:1361412562310841492", "type": "openvas", "bulletinFamily": "scanner", "title": "Ubuntu Update for subversion USN-1893-1", "description": "The remote host is missing an update for the ", "published": "2013-07-02T00:00:00", "modified": "2020-03-03T00:00:00", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841492", "reporter": "Copyright (C) 2013 Greenbone Networks GmbH", "references": ["1893-1", "http://www.ubuntu.com/usn/usn-1893-1/"], "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847", "CVE-2013-1968", "CVE-2013-2112"], "lastseen": "2020-03-05T18:58:41", "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "ubuntu", "idList": ["USN-1893-1"]}, {"type": "openvas", "idList": ["OPENVAS:881710", "OPENVAS:1361412562310123646", "OPENVAS:1361412562310870978", "OPENVAS:841492", "OPENVAS:1361412562310881711", "OPENVAS:1361412562310121025", "OPENVAS:881711", "OPENVAS:1361412562310120277", "OPENVAS:870978", "OPENVAS:1361412562310881710"]}, {"type": "nessus", "idList": ["UBUNTU_USN-1893-1.NASL", "MANDRIVA_MDVSA-2013-153.NASL", "OPENSUSE-2013-345.NASL", "REDHAT-RHSA-2013-0737.NASL", "SUBVERSION_1_6_21.NASL", "SL_20130411_SUBVERSION_ON_SL5_X.NASL", "FREEBSD_PKG_B6BEB1379DC011E2882F20CF30E32F6D.NASL", "ORACLELINUX_ELSA-2013-0737.NASL", "CENTOS_RHSA-2013-0737.NASL", "SLACKWARE_SSA_2013-095-01.NASL"]}, {"type": "slackware", "idList": ["SSA-2013-095-01"]}, {"type": "freebsd", "idList": ["787D21B9-CA38-11E2-9673-001E8C75030D", "CE502902-CA39-11E2-9673-001E8C75030D", "B6BEB137-9DC0-11E2-882F-20CF30E32F6D"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:29471", "SECURITYVULNS:DOC:29249", "SECURITYVULNS:VULN:13130", "SECURITYVULNS:VULN:13000"]}, {"type": "centos", "idList": ["CESA-2014:0255", "CESA-2013:0737"]}, {"type": "redhat", "idList": ["RHSA-2013:0737", "RHSA-2014:0255"]}, {"type": "oraclelinux", "idList": ["ELSA-2014-0255", "ELSA-2013-0737"]}, {"type": "amazon", "idList": ["ALAS-2013-180"]}, {"type": "cve", "idList": ["CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847", "CVE-2013-2112", "CVE-2013-1968", "CVE-2013-1849", "CVE-2013-1884"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2703-1:96610", "DEBIAN:DLA-207-1:516D0"]}, {"type": "gentoo", "idList": ["GLSA-201309-11"]}, {"type": "fedora", "idList": ["FEDORA:0B49E21353"]}, {"type": "exploitdb", "idList": ["EDB-ID:38422", "EDB-ID:38421"]}], "modified": "2020-03-05T18:58:41", "rev": 2}, "score": {"value": 6.2, "vector": "NONE", "modified": "2020-03-05T18:58:41", "rev": 2}, "vulnersScore": 6.2}, "pluginID": "1361412562310841492", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for subversion USN-1893-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841492\");\n script_version(\"2020-03-03T11:46:51+0000\");\n script_tag(name:\"last_modification\", value:\"2020-03-03 11:46:51 +0000 (Tue, 03 Mar 2020)\");\n script_tag(name:\"creation_date\", value:\"2013-07-02 10:20:46 +0530 (Tue, 02 Jul 2013)\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\",\n \"CVE-2013-1884\", \"CVE-2013-1968\", \"CVE-2013-2112\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Ubuntu Update for subversion USN-1893-1\");\n\n script_xref(name:\"USN\", value:\"1893-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1893-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'subversion'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(12\\.04 LTS|12\\.10|13\\.04)\");\n script_tag(name:\"affected\", value:\"subversion on Ubuntu 13.04,\n Ubuntu 12.10,\n Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Alexander Klink discovered that the Subversion mod_dav_svn module for\n Apache did not properly handle a large number of properties. A remote\n authenticated attacker could use this flaw to cause memory consumption,\n leading to a denial of service. (CVE-2013-1845)\n\n Ben Reser discovered that the Subversion mod_dav_svn module for\n Apache did not properly handle certain LOCKs. A remote authenticated\n attacker could use this flaw to cause Subversion to crash, leading to a\n denial of service. (CVE-2013-1846)\n\n Philip Martin and Ben Reser discovered that the Subversion mod_dav_svn\n module for Apache did not properly handle certain LOCKs. A remote\n attacker could use this flaw to cause Subversion to crash, leading to a\n denial of service. (CVE-2013-1847)\n\n It was discovered that the Subversion mod_dav_svn module for Apache did not\n properly handle certain PROPFIND requests. A remote attacker could use this\n flaw to cause Subversion to crash, leading to a denial of service.\n (CVE-2013-1849)\n\n Greg McMullin, Stefan Fuhrmann, Philip Martin, and Ben Reser discovered\n that the Subversion mod_dav_svn module for Apache did not properly handle\n certain log REPORT requests. A remote attacker could use this flaw to cause\n Subversion to crash, leading to a denial of service. This issue only\n affected Ubuntu 12.10 and Ubuntu 13.04. (CVE-2013-1884)\n\n Stefan Sperling discovered that Subversion incorrectly handled newline\n characters in filenames. A remote authenticated attacker could use this\n flaw to corrupt FSFS repositories. (CVE-2013-1968)\n\n Boris Lytochkin discovered that Subversion incorrectly handled TCP\n connections that were closed early. A remote attacker could use this flaw\n to cause Subversion to crash, leading to a denial of service.\n (CVE-2013-2112)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.6.17dfsg-3ubuntu3.3\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libsvn1\", ver:\"1.6.17dfsg-3ubuntu3.3\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.7.5-1ubuntu2\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libsvn1\", ver:\"1.7.5-1ubuntu2\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.7.5-1ubuntu3\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libsvn1\", ver:\"1.7.5-1ubuntu3\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "naslFamily": "Ubuntu Local Security Checks", "immutableFields": []}
{"ubuntu": [{"lastseen": "2020-07-02T11:36:17", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847", "CVE-2013-1968", "CVE-2013-2112"], "description": "Alexander Klink discovered that the Subversion mod_dav_svn module for \nApache did not properly handle a large number of properties. A remote \nauthenticated attacker could use this flaw to cause memory consumption, \nleading to a denial of service. (CVE-2013-1845)\n\nBen Reser discovered that the Subversion mod_dav_svn module for \nApache did not properly handle certain LOCKs. A remote authenticated \nattacker could use this flaw to cause Subversion to crash, leading to a \ndenial of service. (CVE-2013-1846)\n\nPhilip Martin and Ben Reser discovered that the Subversion mod_dav_svn \nmodule for Apache did not properly handle certain LOCKs. A remote \nattacker could use this flaw to cause Subversion to crash, leading to a \ndenial of service. (CVE-2013-1847)\n\nIt was discovered that the Subversion mod_dav_svn module for Apache did not \nproperly handle certain PROPFIND requests. A remote attacker could use this \nflaw to cause Subversion to crash, leading to a denial of service. \n(CVE-2013-1849)\n\nGreg McMullin, Stefan Fuhrmann, Philip Martin, and Ben Reser discovered \nthat the Subversion mod_dav_svn module for Apache did not properly handle \ncertain log REPORT requests. A remote attacker could use this flaw to cause \nSubversion to crash, leading to a denial of service. This issue only \naffected Ubuntu 12.10 and Ubuntu 13.04. (CVE-2013-1884)\n\nStefan Sperling discovered that Subversion incorrectly handled newline \ncharacters in filenames. A remote authenticated attacker could use this \nflaw to corrupt FSFS repositories. (CVE-2013-1968)\n\nBoris Lytochkin discovered that Subversion incorrectly handled TCP \nconnections that were closed early. A remote attacker could use this flaw \nto cause Subversion to crash, leading to a denial of service. \n(CVE-2013-2112)", "edition": 5, "modified": "2013-06-27T00:00:00", "published": "2013-06-27T00:00:00", "id": "USN-1893-1", "href": "https://ubuntu.com/security/notices/USN-1893-1", "title": "Subversion vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "openvas": [{"lastseen": "2017-12-04T11:21:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847", "CVE-2013-1968", "CVE-2013-2112"], "description": "Check for the Version of subversion", "modified": "2017-12-01T00:00:00", "published": "2013-07-02T00:00:00", "id": "OPENVAS:841492", "href": "http://plugins.openvas.org/nasl.php?oid=841492", "type": "openvas", "title": "Ubuntu Update for subversion USN-1893-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1893_1.nasl 7958 2017-12-01 06:47:47Z santu $\n#\n# Ubuntu Update for subversion USN-1893-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Alexander Klink discovered that the Subversion mod_dav_svn module for\n Apache did not properly handle a large number of properties. A remote\n authenticated attacker could use this flaw to cause memory consumption,\n leading to a denial of service. (CVE-2013-1845)\n\n Ben Reser discovered that the Subversion mod_dav_svn module for\n Apache did not properly handle certain LOCKs. A remote authenticated\n attacker could use this flaw to cause Subversion to crash, leading to a\n denial of service. (CVE-2013-1846)\n\n Philip Martin and Ben Reser discovered that the Subversion mod_dav_svn\n module for Apache did not properly handle certain LOCKs. A remote\n attacker could use this flaw to cause Subversion to crash, leading to a\n denial of service. (CVE-2013-1847)\n\n It was discovered that the Subversion mod_dav_svn module for Apache did not\n properly handle certain PROPFIND requests. A remote attacker could use this\n flaw to cause Subversion to crash, leading to a denial of service.\n (CVE-2013-1849)\n\n Greg McMullin, Stefan Fuhrmann, Philip Martin, and Ben Reser discovered\n that the Subversion mod_dav_svn module for Apache did not properly handle\n certain log REPORT requests. A remote attacker could use this flaw to cause\n Subversion to crash, leading to a denial of service. This issue only\n affected Ubuntu 12.10 and Ubuntu 13.04. (CVE-2013-1884)\n\n Stefan Sperling discovered that Subversion incorrectly handled newline\n characters in filenames. A remote authenticated attacker could use this\n flaw to corrupt FSFS repositories. (CVE-2013-1968)\n\n Boris Lytochkin discovered that Subversion incorrectly handled TCP\n connections that were closed early. A remote attacker could use this flaw\n to cause Subversion to crash, leading to a denial of service.\n (CVE-2013-2112)\";\n\n\ntag_affected = \"subversion on Ubuntu 13.04 ,\n Ubuntu 12.10 ,\n Ubuntu 12.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(841492);\n script_version(\"$Revision: 7958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-07-02 10:20:46 +0530 (Tue, 02 Jul 2013)\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\",\n \"CVE-2013-1884\", \"CVE-2013-1968\", \"CVE-2013-2112\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Ubuntu Update for subversion USN-1893-1\");\n\n script_xref(name: \"USN\", value: \"1893-1\");\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1893-1/\");\n script_summary(\"Check for the Version of subversion\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.6.17dfsg-3ubuntu3.3\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libsvn1\", ver:\"1.6.17dfsg-3ubuntu3.3\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.7.5-1ubuntu2\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libsvn1:i386\", ver:\"1.7.5-1ubuntu2\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.7.5-1ubuntu3\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libsvn1:i386 \", ver:\"1.7.5-1ubuntu3\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "Oracle Linux Local Security Checks ELSA-2013-0737", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123646", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123646", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-0737", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-0737.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123646\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:06:44 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-0737\");\n script_tag(name:\"insight\", value:\"ELSA-2013-0737 - subversion security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-0737\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-0737.html\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux(5|6)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~11.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~11.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~11.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~11.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~11.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~11.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-gnome\", rpm:\"subversion-gnome~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-kde\", rpm:\"subversion-kde~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"subversion-svn2cl\", rpm:\"subversion-svn2cl~1.6.11~9.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:38:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "The remote host is missing an update for the ", "modified": "2019-03-12T00:00:00", "published": "2013-04-15T00:00:00", "id": "OPENVAS:1361412562310870978", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870978", "type": "openvas", "title": "RedHat Update for subversion RHSA-2013:0737-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for subversion RHSA-2013:0737-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.870978\");\n script_version(\"$Revision: 14114 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-12 12:48:52 +0100 (Tue, 12 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-15 10:11:59 +0530 (Mon, 15 Apr 2013)\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"RedHat Update for subversion RHSA-2013:0737-01\");\n\n script_xref(name:\"RHSA\", value:\"2013:0737-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2013-April/msg00018.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'subversion'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_(6|5)\");\n script_tag(name:\"affected\", value:\"subversion on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n handled PROPFIND requests on activity URLs. A remote attacker could use\n this flaw to cause the httpd process serving the request to crash.\n (CVE-2013-1849)\n\n A flaw was found in the way the mod_dav_svn module handled large numbers\n of properties (such as those set with the svn propset command). A\n malicious, remote user could use this flaw to cause the httpd process\n serving the request to consume an excessive amount of system memory.\n (CVE-2013-1845)\n\n Two NULL pointer dereference flaws were found in the way the mod_dav_svn\n module handled LOCK requests on certain types of URLs. A malicious, remote\n user could use these flaws to cause the httpd process serving the request\n to crash. (CVE-2013-1846, CVE-2013-1847)\n\n Note: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\n caused a temporary denial of service, as the Apache HTTP Server started a\n new process to replace the crashed child process. When using prefork MPM,\n the crash only affected the attacker. When using worker (threaded) MPM, the\n connections of other users may have been interrupted.\n\n Red Hat would like to thank the Apache Subversion project for reporting\n these issues. Upstream acknowledges Alexander Klink as the original\n reporter of CVE-2013-1845, Ben Reser as the original reporter of\n CVE-2013-1846, and Philip Martin and Ben Reser as the original reporters of\n CVE-2013-1847.\n\n All subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~9.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~9.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-debuginfo\", rpm:\"subversion-debuginfo~1.6.11~9.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~9.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-debuginfo\", rpm:\"subversion-debuginfo~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2018-01-19T15:08:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "Check for the Version of mod_dav_svn", "modified": "2018-01-19T00:00:00", "published": "2013-04-15T00:00:00", "id": "OPENVAS:881711", "href": "http://plugins.openvas.org/nasl.php?oid=881711", "type": "openvas", "title": "CentOS Update for mod_dav_svn CESA-2013:0737 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for mod_dav_svn CESA-2013:0737 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n handled PROPFIND requests on activity URLs. A remote attacker could use\n this flaw to cause the httpd process serving the request to crash.\n (CVE-2013-1849)\n\n A flaw was found in the way the mod_dav_svn module handled large numbers\n of properties (such as those set with the "svn propset" command). A\n malicious, remote user could use this flaw to cause the httpd process\n serving the request to consume an excessive amount of system memory.\n (CVE-2013-1845)\n\n Two NULL pointer dereference flaws were found in the way the mod_dav_svn\n module handled LOCK requests on certain types of URLs. A malicious, remote\n user could use these flaws to cause the httpd process serving the request\n to crash. (CVE-2013-1846, CVE-2013-1847)\n\n Note: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\n caused a temporary denial of service, as the Apache HTTP Server started a\n new process to replace the crashed child process. When using prefork MPM,\n the crash only affected the attacker. When using worker (threaded) MPM, the\n connections of other users may have been interrupted.\n\n Red Hat would like to thank the Apache Subversion project for reporting\n these issues. Upstream acknowledges Alexander Klink as the original\n reporter of CVE-2013-1845; Ben Reser as the original reporter of\n CVE-2013-1846; and Philip Martin and Ben Reser as the original reporters of\n CVE-2013-1847.\n\n All subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\";\n\n\ntag_solution = \"Please Install the Updated Packages.\";\ntag_affected = \"mod_dav_svn on CentOS 6\";\n\n\nif(description)\n{\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_id(881711);\n script_version(\"$Revision: 8466 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-19 07:58:30 +0100 (Fri, 19 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-15 10:13:14 +0530 (Mon, 15 Apr 2013)\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_name(\"CentOS Update for mod_dav_svn CESA-2013:0737 centos6 \");\n\n script_xref(name: \"CESA\", value: \"2013:0737\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-April/019688.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of mod_dav_svn\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-gnome\", rpm:\"subversion-gnome~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-kde\", rpm:\"subversion-kde~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-svn2cl\", rpm:\"subversion-svn2cl~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-04-15T00:00:00", "id": "OPENVAS:1361412562310881711", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881711", "type": "openvas", "title": "CentOS Update for mod_dav_svn CESA-2013:0737 centos6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for mod_dav_svn CESA-2013:0737 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_tag(name:\"affected\", value:\"mod_dav_svn on CentOS 6\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n handled PROPFIND requests on activity URLs. A remote attacker could use\n this flaw to cause the httpd process serving the request to crash.\n (CVE-2013-1849)\n\n A flaw was found in the way the mod_dav_svn module handled large numbers\n of properties (such as those set with the 'svn propset' command). A\n malicious, remote user could use this flaw to cause the httpd process\n serving the request to consume an excessive amount of system memory.\n (CVE-2013-1845)\n\n Two NULL pointer dereference flaws were found in the way the mod_dav_svn\n module handled LOCK requests on certain types of URLs. A malicious, remote\n user could use these flaws to cause the httpd process serving the request\n to crash. (CVE-2013-1846, CVE-2013-1847)\n\n Note: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\n caused a temporary denial of service, as the Apache HTTP Server started a\n new process to replace the crashed child process. When using prefork MPM,\n the crash only affected the attacker. When using worker (threaded) MPM, the\n connections of other users may have been interrupted.\n\n Red Hat would like to thank the Apache Subversion project for reporting\n these issues. Upstream acknowledges Alexander Klink as the original\n reporter of CVE-2013-1845, Ben Reser as the original reporter of\n CVE-2013-1846, and Philip Martin and Ben Reser as the original reporters of\n CVE-2013-1847.\n\n All subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881711\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-15 10:13:14 +0530 (Mon, 15 Apr 2013)\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_name(\"CentOS Update for mod_dav_svn CESA-2013:0737 centos6\");\n\n script_xref(name:\"CESA\", value:\"2013:0737\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2013-April/019688.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'mod_dav_svn'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-gnome\", rpm:\"subversion-gnome~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-kde\", rpm:\"subversion-kde~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-svn2cl\", rpm:\"subversion-svn2cl~1.6.11~9.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2018-01-26T11:10:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "Check for the Version of subversion", "modified": "2018-01-25T00:00:00", "published": "2013-04-15T00:00:00", "id": "OPENVAS:870978", "href": "http://plugins.openvas.org/nasl.php?oid=870978", "type": "openvas", "title": "RedHat Update for subversion RHSA-2013:0737-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for subversion RHSA-2013:0737-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n handled PROPFIND requests on activity URLs. A remote attacker could use\n this flaw to cause the httpd process serving the request to crash.\n (CVE-2013-1849)\n\n A flaw was found in the way the mod_dav_svn module handled large numbers\n of properties (such as those set with the svn propset command). A\n malicious, remote user could use this flaw to cause the httpd process\n serving the request to consume an excessive amount of system memory.\n (CVE-2013-1845)\n\n Two NULL pointer dereference flaws were found in the way the mod_dav_svn\n module handled LOCK requests on certain types of URLs. A malicious, remote\n user could use these flaws to cause the httpd process serving the request\n to crash. (CVE-2013-1846, CVE-2013-1847)\n\n Note: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\n caused a temporary denial of service, as the Apache HTTP Server started a\n new process to replace the crashed child process. When using prefork MPM,\n the crash only affected the attacker. When using worker (threaded) MPM, the\n connections of other users may have been interrupted.\n\n Red Hat would like to thank the Apache Subversion project for reporting\n these issues. Upstream acknowledges Alexander Klink as the original\n reporter of CVE-2013-1845; Ben Reser as the original reporter of\n CVE-2013-1846; and Philip Martin and Ben Reser as the original reporters of\n CVE-2013-1847.\n\n All subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\";\n\n\ntag_affected = \"subversion on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(870978);\n script_version(\"$Revision: 8526 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-25 07:57:37 +0100 (Thu, 25 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-15 10:11:59 +0530 (Mon, 15 Apr 2013)\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"RedHat Update for subversion RHSA-2013:0737-01\");\n\n script_xref(name: \"RHSA\", value: \"2013:0737-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2013-April/msg00018.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of subversion\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~9.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~9.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-debuginfo\", rpm:\"subversion-debuginfo~1.6.11~9.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~9.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-debuginfo\", rpm:\"subversion-debuginfo~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~11.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:37:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-04-15T00:00:00", "id": "OPENVAS:1361412562310881710", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881710", "type": "openvas", "title": "CentOS Update for mod_dav_svn CESA-2013:0737 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for mod_dav_svn CESA-2013:0737 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881710\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-15 10:13:06 +0530 (Mon, 15 Apr 2013)\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"CentOS Update for mod_dav_svn CESA-2013:0737 centos5\");\n\n script_xref(name:\"CESA\", value:\"2013:0737\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2013-April/019687.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'mod_dav_svn'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"mod_dav_svn on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n handled PROPFIND requests on activity URLs. A remote attacker could use\n this flaw to cause the httpd process serving the request to crash.\n (CVE-2013-1849)\n\n A flaw was found in the way the mod_dav_svn module handled large numbers\n of properties (such as those set with the 'svn propset' command).\n A malicious, remote user could use this flaw to cause the httpd process\n serving the request to consume an excessive amount of system memory.\n (CVE-2013-1845)\n\n Two NULL pointer dereference flaws were found in the way the mod_dav_svn\n module handled LOCK requests on certain types of URLs. A malicious, remote\n user could use these flaws to cause the httpd process serving the request\n to crash. (CVE-2013-1846, CVE-2013-1847)\n\n Note: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\n caused a temporary denial of service, as the Apache HTTP Server started a\n new process to replace the crashed child process. When using prefork MPM,\n the crash only affected the attacker. When using worker (threaded) MPM, the\n connections of other users may have been interrupted.\n\n Red Hat would like to thank the Apache Subversion project for reporting\n these issues. Upstream acknowledges Alexander Klink as the original\n reporter of CVE-2013-1845, Ben Reser as the original reporter of\n CVE-2013-1846, and Philip Martin and Ben Reser as the original reporters of\n CVE-2013-1847.\n\n All subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-25T10:51:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "Check for the Version of mod_dav_svn", "modified": "2017-07-10T00:00:00", "published": "2013-04-15T00:00:00", "id": "OPENVAS:881710", "href": "http://plugins.openvas.org/nasl.php?oid=881710", "type": "openvas", "title": "CentOS Update for mod_dav_svn CESA-2013:0737 centos5 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for mod_dav_svn CESA-2013:0737 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n handled PROPFIND requests on activity URLs. A remote attacker could use\n this flaw to cause the httpd process serving the request to crash.\n (CVE-2013-1849)\n\n A flaw was found in the way the mod_dav_svn module handled large numbers\n of properties (such as those set with the "svn propset" command).\n A malicious, remote user could use this flaw to cause the httpd process\n serving the request to consume an excessive amount of system memory.\n (CVE-2013-1845)\n\n Two NULL pointer dereference flaws were found in the way the mod_dav_svn\n module handled LOCK requests on certain types of URLs. A malicious, remote\n user could use these flaws to cause the httpd process serving the request\n to crash. (CVE-2013-1846, CVE-2013-1847)\n\n Note: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\n caused a temporary denial of service, as the Apache HTTP Server started a\n new process to replace the crashed child process. When using prefork MPM,\n the crash only affected the attacker. When using worker (threaded) MPM, the\n connections of other users may have been interrupted.\n\n Red Hat would like to thank the Apache Subversion project for reporting\n these issues. Upstream acknowledges Alexander Klink as the original\n reporter of CVE-2013-1845; Ben Reser as the original reporter of\n CVE-2013-1846; and Philip Martin and Ben Reser as the original reporters of\n CVE-2013-1847.\n\n All subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\";\n\n\ntag_affected = \"mod_dav_svn on CentOS 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(881710);\n script_version(\"$Revision: 6655 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:48:58 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-15 10:13:06 +0530 (Mon, 15 Apr 2013)\");\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"CentOS Update for mod_dav_svn CESA-2013:0737 centos5 \");\n\n script_xref(name: \"CESA\", value: \"2013:0737\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-April/019687.html\");\n script_summary(\"Check for the Version of mod_dav_svn\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~11.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2020-03-17T23:01:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120277", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120277", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2013-180)", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120277\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:22:24 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2013-180)\");\n script_tag(name:\"insight\", value:\"Multiple flaws were found in subversion. Please see the references for more information.\");\n script_tag(name:\"solution\", value:\"Run yum update subversion to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2013-180.html\");\n script_cve_id(\"CVE-2013-1849\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1845\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"subversion-libs\", rpm:\"subversion-libs~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"subversion-debuginfo\", rpm:\"subversion-debuginfo~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"subversion-tools\", rpm:\"subversion-tools~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"subversion-python\", rpm:\"subversion-python~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.7.9~1.28.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:41", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-4644", "CVE-2010-4539", "CVE-2011-1783", "CVE-2013-4277", "CVE-2013-1884", "CVE-2011-1752", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2011-1921", "CVE-2011-0715", "CVE-2013-1847", "CVE-2013-2088", "CVE-2013-4131", "CVE-2013-1968", "CVE-2013-2112"], "description": "Gentoo Linux Local Security Checks GLSA 201309-11", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121025", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121025", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201309-11", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201309-11.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121025\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:25:50 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201309-11\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201309-11\");\n script_cve_id(\"CVE-2010-4539\", \"CVE-2010-4644\", \"CVE-2011-0715\", \"CVE-2011-1752\", \"CVE-2011-1783\", \"CVE-2011-1921\", \"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\", \"CVE-2013-1884\", \"CVE-2013-1968\", \"CVE-2013-2088\", \"CVE-2013-2112\", \"CVE-2013-4131\", \"CVE-2013-4277\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201309-11\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"dev-vcs/subversion\", unaffected: make_list(\"ge 1.7.13\"), vulnerable: make_list(\"lt 1.7.13\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2021-04-01T07:22:33", "description": "Alexander Klink discovered that the Subversion mod_dav_svn module for\nApache did not properly handle a large number of properties. A remote\nauthenticated attacker could use this flaw to cause memory\nconsumption, leading to a denial of service. (CVE-2013-1845)\n\nBen Reser discovered that the Subversion mod_dav_svn module for Apache\ndid not properly handle certain LOCKs. A remote authenticated attacker\ncould use this flaw to cause Subversion to crash, leading to a denial\nof service. (CVE-2013-1846)\n\nPhilip Martin and Ben Reser discovered that the Subversion mod_dav_svn\nmodule for Apache did not properly handle certain LOCKs. A remote\nattacker could use this flaw to cause Subversion to crash, leading to\na denial of service. (CVE-2013-1847)\n\nIt was discovered that the Subversion mod_dav_svn module for Apache\ndid not properly handle certain PROPFIND requests. A remote attacker\ncould use this flaw to cause Subversion to crash, leading to a denial\nof service. (CVE-2013-1849)\n\nGreg McMullin, Stefan Fuhrmann, Philip Martin, and Ben Reser\ndiscovered that the Subversion mod_dav_svn module for Apache did not\nproperly handle certain log REPORT requests. A remote attacker could\nuse this flaw to cause Subversion to crash, leading to a denial of\nservice. This issue only affected Ubuntu 12.10 and Ubuntu 13.04.\n(CVE-2013-1884)\n\nStefan Sperling discovered that Subversion incorrectly handled newline\ncharacters in filenames. A remote authenticated attacker could use\nthis flaw to corrupt FSFS repositories. (CVE-2013-1968)\n\nBoris Lytochkin discovered that Subversion incorrectly handled TCP\nconnections that were closed early. A remote attacker could use this\nflaw to cause Subversion to crash, leading to a denial of service.\n(CVE-2013-2112).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2013-06-28T00:00:00", "title": "Ubuntu 12.04 LTS / 12.10 / 13.04 : subversion vulnerabilities (USN-1893-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847", "CVE-2013-1968", "CVE-2013-2112"], "modified": "2021-04-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libsvn1", "p-cpe:/a:canonical:ubuntu_linux:libapache2-svn", "cpe:/o:canonical:ubuntu_linux:12.10", "cpe:/o:canonical:ubuntu_linux:13.04", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-1893-1.NASL", "href": "https://www.tenable.com/plugins/nessus/67016", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1893-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67016);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/09/19 12:54:29\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\", \"CVE-2013-1884\", \"CVE-2013-1968\", \"CVE-2013-2112\");\n script_bugtraq_id(58323, 58895, 58896, 58897, 58898, 60264, 60267);\n script_xref(name:\"USN\", value:\"1893-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS / 12.10 / 13.04 : subversion vulnerabilities (USN-1893-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Alexander Klink discovered that the Subversion mod_dav_svn module for\nApache did not properly handle a large number of properties. A remote\nauthenticated attacker could use this flaw to cause memory\nconsumption, leading to a denial of service. (CVE-2013-1845)\n\nBen Reser discovered that the Subversion mod_dav_svn module for Apache\ndid not properly handle certain LOCKs. A remote authenticated attacker\ncould use this flaw to cause Subversion to crash, leading to a denial\nof service. (CVE-2013-1846)\n\nPhilip Martin and Ben Reser discovered that the Subversion mod_dav_svn\nmodule for Apache did not properly handle certain LOCKs. A remote\nattacker could use this flaw to cause Subversion to crash, leading to\na denial of service. (CVE-2013-1847)\n\nIt was discovered that the Subversion mod_dav_svn module for Apache\ndid not properly handle certain PROPFIND requests. A remote attacker\ncould use this flaw to cause Subversion to crash, leading to a denial\nof service. (CVE-2013-1849)\n\nGreg McMullin, Stefan Fuhrmann, Philip Martin, and Ben Reser\ndiscovered that the Subversion mod_dav_svn module for Apache did not\nproperly handle certain log REPORT requests. A remote attacker could\nuse this flaw to cause Subversion to crash, leading to a denial of\nservice. This issue only affected Ubuntu 12.10 and Ubuntu 13.04.\n(CVE-2013-1884)\n\nStefan Sperling discovered that Subversion incorrectly handled newline\ncharacters in filenames. A remote authenticated attacker could use\nthis flaw to corrupt FSFS repositories. (CVE-2013-1968)\n\nBoris Lytochkin discovered that Subversion incorrectly handled TCP\nconnections that were closed early. A remote attacker could use this\nflaw to cause Subversion to crash, leading to a denial of service.\n(CVE-2013-2112).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1893-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libapache2-svn and / or libsvn1 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libapache2-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:13.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/05/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/06/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/06/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04|12\\.10|13\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04 / 12.10 / 13.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"libapache2-svn\", pkgver:\"1.6.17dfsg-3ubuntu3.3\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"libsvn1\", pkgver:\"1.6.17dfsg-3ubuntu3.3\")) flag++;\nif (ubuntu_check(osver:\"12.10\", pkgname:\"libapache2-svn\", pkgver:\"1.7.5-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"12.10\", pkgname:\"libsvn1\", pkgver:\"1.7.5-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"13.04\", pkgname:\"libapache2-svn\", pkgver:\"1.7.5-1ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"13.04\", pkgname:\"libsvn1\", pkgver:\"1.7.5-1ubuntu3.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libapache2-svn / libsvn1\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-20T12:26:29", "description": "Subversion received minor version updates to fix remote triggerable\nvulnerabilities in mod_dav_svn which may result in denial of service.\n\nOn openSUSE 12.1 :\n\n - update to 1.6.21 [bnc#813913], addressing remotely\n triggerable \n\n + CVE-2013-1845: mod_dav_svn excessive memory usage from\n property changes\n\n + CVE-2013-1846: mod_dav_svn crashes on LOCK requests\n against activity URLs\n\n + CVE-2013-1847: mod_dav_svn crashes on LOCK requests\n against non-existent URLs\n\n + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests\n against activity URLs\n\n - further changes :\n\n + mod_dav_svn will omit some property values for activity\n urls\n\n + improve memory usage when committing properties in\n mod_dav_svn\n\n + fix mod_dav_svn runs pre-revprop-change twice\n\n + fixed: post-revprop-change errors cancel commit\n\n + improved logic in mod_dav_svn's implementation of lock.\n\n + fix a compatibility issue with g++ 4.7\n\nOn openSUSE 12.2 and 12.3 :\n\n - update to 1.7.9 [bnc#813913], addressing remotely\n triggerable vulnerabilities in mod_dav_svn which may\n result in denial of service :\n\n + CVE-2013-1845: mod_dav_svn excessive memory usage from\n property changes\n\n + CVE-2013-1846: mod_dav_svn crashes on LOCK requests\n against activity URLs\n\n + CVE-2013-1847: mod_dav_svn crashes on LOCK requests\n against non-existent URLs\n\n + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests\n against activity URLs\n\n + CVE-2013-1884: mod_dav_svn crashes on out of range limit\n in log REPORT\n\n - further changes :\n\n + Client-side bugfixes :\n\n - improved error messages about svn:date and svn:author\n props.\n\n - fix local_relpath assertion\n\n - fix memory leak in `svn log` over svn://\n\n - fix incorrect authz failure when using neon http library\n\n - fix segfault when using kwallet\n\n + Server-side bugfixes :\n\n - svnserve will log the replayed rev not the low-water\n rev.\n\n - mod_dav_svn will omit some property values for activity\n urls\n\n - fix an assertion in mod_dav_svn when acting as a proxy\n on /\n\n - improve memory usage when committing properties in\n mod_dav_svn\n\n - fix svnrdump to load dump files with non-LF line endings\n\n - fix assertion when rep-cache is inaccessible\n\n - improved logic in mod_dav_svn's implementation of lock.\n\n - avoid executing unnecessary code in log with limit\n\n - Developer-visible changes :\n\n + General :\n\n - fix an assertion in dav_svn_get_repos_path() on Windows\n\n - fix get-deps.sh to correctly download zlib\n\n - doxygen docs will now ignore prefixes when producing the\n index\n\n - fix get-deps.sh on freebsd\n\n + Bindings :\n\n - javahl status api now respects the ignoreExternals\n boolean\n\n - refresh subversion-no-build-date.patch for upstream\n source changes", "edition": 20, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : subversion (openSUSE-SU-2013:0687-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:subversion-python", "p-cpe:/a:novell:opensuse:libsvn_auth_gnome_keyring-1-0", "cpe:/o:novell:opensuse:12.3", "p-cpe:/a:novell:opensuse:subversion-tools-debuginfo", "p-cpe:/a:novell:opensuse:subversion-debugsource", "cpe:/o:novell:opensuse:12.1", "p-cpe:/a:novell:opensuse:subversion-tools", "p-cpe:/a:novell:opensuse:subversion", "p-cpe:/a:novell:opensuse:subversion-bash-completion", "p-cpe:/a:novell:opensuse:libsvn_auth_kwallet-1-0", "p-cpe:/a:novell:opensuse:subversion-ruby", "p-cpe:/a:novell:opensuse:subversion-devel", "p-cpe:/a:novell:opensuse:subversion-server-debuginfo", "p-cpe:/a:novell:opensuse:subversion-perl", "p-cpe:/a:novell:opensuse:subversion-server", "p-cpe:/a:novell:opensuse:subversion-ruby-debuginfo", "p-cpe:/a:novell:opensuse:subversion-python-debuginfo", "p-cpe:/a:novell:opensuse:subversion-perl-debuginfo", "p-cpe:/a:novell:opensuse:libsvn_auth_kwallet-1-0-debuginfo", "p-cpe:/a:novell:opensuse:libsvn_auth_gnome_keyring-1-0-debuginfo", "cpe:/o:novell:opensuse:12.2", "p-cpe:/a:novell:opensuse:subversion-debuginfo"], "id": "OPENSUSE-2013-345.NASL", "href": "https://www.tenable.com/plugins/nessus/74976", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2013-345.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74976);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\", \"CVE-2013-1884\");\n\n script_name(english:\"openSUSE Security Update : subversion (openSUSE-SU-2013:0687-1)\");\n script_summary(english:\"Check for the openSUSE-2013-345 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Subversion received minor version updates to fix remote triggerable\nvulnerabilities in mod_dav_svn which may result in denial of service.\n\nOn openSUSE 12.1 :\n\n - update to 1.6.21 [bnc#813913], addressing remotely\n triggerable \n\n + CVE-2013-1845: mod_dav_svn excessive memory usage from\n property changes\n\n + CVE-2013-1846: mod_dav_svn crashes on LOCK requests\n against activity URLs\n\n + CVE-2013-1847: mod_dav_svn crashes on LOCK requests\n against non-existent URLs\n\n + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests\n against activity URLs\n\n - further changes :\n\n + mod_dav_svn will omit some property values for activity\n urls\n\n + improve memory usage when committing properties in\n mod_dav_svn\n\n + fix mod_dav_svn runs pre-revprop-change twice\n\n + fixed: post-revprop-change errors cancel commit\n\n + improved logic in mod_dav_svn's implementation of lock.\n\n + fix a compatibility issue with g++ 4.7\n\nOn openSUSE 12.2 and 12.3 :\n\n - update to 1.7.9 [bnc#813913], addressing remotely\n triggerable vulnerabilities in mod_dav_svn which may\n result in denial of service :\n\n + CVE-2013-1845: mod_dav_svn excessive memory usage from\n property changes\n\n + CVE-2013-1846: mod_dav_svn crashes on LOCK requests\n against activity URLs\n\n + CVE-2013-1847: mod_dav_svn crashes on LOCK requests\n against non-existent URLs\n\n + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests\n against activity URLs\n\n + CVE-2013-1884: mod_dav_svn crashes on out of range limit\n in log REPORT\n\n - further changes :\n\n + Client-side bugfixes :\n\n - improved error messages about svn:date and svn:author\n props.\n\n - fix local_relpath assertion\n\n - fix memory leak in `svn log` over svn://\n\n - fix incorrect authz failure when using neon http library\n\n - fix segfault when using kwallet\n\n + Server-side bugfixes :\n\n - svnserve will log the replayed rev not the low-water\n rev.\n\n - mod_dav_svn will omit some property values for activity\n urls\n\n - fix an assertion in mod_dav_svn when acting as a proxy\n on /\n\n - improve memory usage when committing properties in\n mod_dav_svn\n\n - fix svnrdump to load dump files with non-LF line endings\n\n - fix assertion when rep-cache is inaccessible\n\n - improved logic in mod_dav_svn's implementation of lock.\n\n - avoid executing unnecessary code in log with limit\n\n - Developer-visible changes :\n\n + General :\n\n - fix an assertion in dav_svn_get_repos_path() on Windows\n\n - fix get-deps.sh to correctly download zlib\n\n - doxygen docs will now ignore prefixes when producing the\n index\n\n - fix get-deps.sh on freebsd\n\n + Bindings :\n\n - javahl status api now respects the ignoreExternals\n boolean\n\n - refresh subversion-no-build-date.patch for upstream\n source changes\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=813913\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected subversion packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsvn_auth_gnome_keyring-1-0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsvn_auth_gnome_keyring-1-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsvn_auth_kwallet-1-0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsvn_auth_kwallet-1-0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-bash-completion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-perl-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-python-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-ruby-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-server-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:subversion-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1|SUSE12\\.2|SUSE12\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1 / 12.2 / 12.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libsvn_auth_gnome_keyring-1-0-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libsvn_auth_kwallet-1-0-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"libsvn_auth_kwallet-1-0-debuginfo-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-debuginfo-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-debugsource-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-devel-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-perl-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-perl-debuginfo-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-python-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-python-debuginfo-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-ruby-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-ruby-debuginfo-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-server-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-server-debuginfo-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-tools-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"subversion-tools-debuginfo-1.6.21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"libsvn_auth_gnome_keyring-1-0-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"libsvn_auth_kwallet-1-0-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"libsvn_auth_kwallet-1-0-debuginfo-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-bash-completion-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-debuginfo-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-debugsource-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-devel-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-perl-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-perl-debuginfo-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-python-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-python-debuginfo-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-server-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-server-debuginfo-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-tools-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"subversion-tools-debuginfo-1.7.9-4.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"libsvn_auth_gnome_keyring-1-0-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"libsvn_auth_kwallet-1-0-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"libsvn_auth_kwallet-1-0-debuginfo-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-bash-completion-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-debuginfo-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-debugsource-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-devel-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-perl-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-perl-debuginfo-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-python-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-python-debuginfo-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-server-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-server-debuginfo-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-tools-1.7.9-2.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"subversion-tools-debuginfo-1.7.9-2.4.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"subversion\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:49:19", "description": "Subversion team reports :\n\nSubversion's mod_dav_svn Apache HTTPD server module will use excessive\namounts of memory when a large number of properties are set or deleted\non a node.\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nLOCK request is made against activity URLs.\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash in some\ncircumstances when a LOCK request is made against a non-existent URL.\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nPROPFIND request is made against activity URLs.\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nlog REPORT request receives a limit that is out of the allowed range.", "edition": 22, "published": "2013-04-08T00:00:00", "title": "FreeBSD : Subversion -- multiple vulnerabilities (b6beb137-9dc0-11e2-882f-20cf30e32f6d)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2013-04-08T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:subversion"], "id": "FREEBSD_PKG_B6BEB1379DC011E2882F20CF30E32F6D.NASL", "href": "https://www.tenable.com/plugins/nessus/65849", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65849);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\", \"CVE-2013-1884\");\n\n script_name(english:\"FreeBSD : Subversion -- multiple vulnerabilities (b6beb137-9dc0-11e2-882f-20cf30e32f6d)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Subversion team reports :\n\nSubversion's mod_dav_svn Apache HTTPD server module will use excessive\namounts of memory when a large number of properties are set or deleted\non a node.\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nLOCK request is made against activity URLs.\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash in some\ncircumstances when a LOCK request is made against a non-existent URL.\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nPROPFIND request is made against activity URLs.\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nlog REPORT request receives a limit that is out of the allowed range.\"\n );\n # https://vuxml.freebsd.org/freebsd/b6beb137-9dc0-11e2-882f-20cf30e32f6d.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c741126b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/04/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"subversion>=1.7.0<1.7.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"subversion>=1.0.0<1.6.21\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-04-01T06:24:51", "description": "The version of Apache Subversion Server installed on the remote host\nis prior to 1.6.21 or 1.7.x prior to 1.7.9. It is, therefore, affected\nby multiple denial of service (DoS) vulnerabilities in the\n'mod_dav_svn' Apache HTTPD server module :\n\n - A flaw exists in 'mod_dav_svn' that is triggered when\n handling node properties. (CVE-2013-1845)\n\n - A NULL pointer dereference exists in the 'mod_dav_svn'\n module, triggered during the handling of a crafted Log\n REPORT request, URL lock request, LOCK request against\n non-existent URL, or URL PROPFIND request.\n (CVE-2013-1846, CVE-2013-1847, CVE-2013-1849)\n\n - A NULL pointer dereference exists in the 'mod_dav_svn'\n module, triggered during the handling of a crafted Log\n REPORT request. This flaw reportedly affects Apache\n Subversion 1.7.x only. (CVE-2013-1884)", "edition": 27, "published": "2013-05-16T00:00:00", "title": "Apache Subversion < 1.6.21 / 1.7.x < 1.7.9 Multiple DoS", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2021-04-02T00:00:00", "cpe": ["cpe:/a:apache:subversion"], "id": "SUBVERSION_1_6_21.NASL", "href": "https://www.tenable.com/plugins/nessus/66474", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(66474);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/07/30 15:31:32\");\n\n script_cve_id(\n \"CVE-2013-1845\",\n \"CVE-2013-1846\",\n \"CVE-2013-1847\",\n \"CVE-2013-1849\",\n \"CVE-2013-1884\"\n );\n script_bugtraq_id(58323, 58895, 58896, 58897, 58898);\n\n script_name(english:\"Apache Subversion < 1.6.21 / 1.7.x < 1.7.9 Multiple DoS\");\n script_summary(english:\"Checks Apache Subversion Server version.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host has an application that is affected by multiple denial\nof service vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Apache Subversion Server installed on the remote host\nis prior to 1.6.21 or 1.7.x prior to 1.7.9. It is, therefore, affected\nby multiple denial of service (DoS) vulnerabilities in the\n'mod_dav_svn' Apache HTTPD server module :\n\n - A flaw exists in 'mod_dav_svn' that is triggered when\n handling node properties. (CVE-2013-1845)\n\n - A NULL pointer dereference exists in the 'mod_dav_svn'\n module, triggered during the handling of a crafted Log\n REPORT request, URL lock request, LOCK request against\n non-existent URL, or URL PROPFIND request.\n (CVE-2013-1846, CVE-2013-1847, CVE-2013-1849)\n\n - A NULL pointer dereference exists in the 'mod_dav_svn'\n module, triggered during the handling of a crafted Log\n REPORT request. This flaw reportedly affects Apache\n Subversion 1.7.x only. (CVE-2013-1884)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://subversion.apache.org/security/CVE-2013-1845-advisory.txt\");\n script_set_attribute(attribute:\"see_also\", value:\"http://subversion.apache.org/security/CVE-2013-1846-advisory.txt\");\n script_set_attribute(attribute:\"see_also\", value:\"http://subversion.apache.org/security/CVE-2013-1847-advisory.txt\");\n script_set_attribute(attribute:\"see_also\", value:\"http://subversion.apache.org/security/CVE-2013-1849-advisory.txt\");\n script_set_attribute(attribute:\"see_also\", value:\"http://subversion.apache.org/security/CVE-2013-1884-advisory.txt\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Apache Subversion Server 1.6.21 / 1.7.9 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/04/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/05/16\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apache:subversion\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"subversion_installed.nasl\");\n script_require_keys(\"installed_sw/Subversion Server\", \"Settings/ParanoidReport\");\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nappname = 'Subversion Server';\ninstall = get_single_install(app_name:appname, exit_if_unknown_ver:TRUE);\n\npath = install['path'];\nversion = install['version'];\nprovider = install['Packaged with'];\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nif (\n ver_compare(ver:version, fix:'1.6.21', strict:FALSE) == -1 ||\n (ver_compare(ver:version, fix:'1.7.0', strict:FALSE) >= 0 && ver_compare(ver:version, fix:'1.7.9', strict:FALSE) == -1)\n)\n{\n port = get_kb_item(\"SMB/transport\");\n if (!port) port = 445;\n\n if (report_verbosity > 0)\n {\n report = '\\n Path : ' + path +\n '\\n Packaged with : ' + provider +\n '\\n Installed version : ' + version +\n '\\n Fixed versions : 1.6.21 / 1.7.9' +\n '\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_INST_PATH_NOT_VULN, provider + ' ' + appname, version, path);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T09:10:39", "description": "New subversion packages are available for Slackware 13.0, 13.1,\n13.37, 14.0, and -current to fix security issues.", "edition": 23, "published": "2013-04-12T00:00:00", "title": "Slackware 13.0 / 13.1 / 13.37 / 14.0 / current : subversion (SSA:2013-095-01)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2013-04-12T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:13.37", "cpe:/o:slackware:slackware_linux:14.0", "cpe:/o:slackware:slackware_linux:13.0", "cpe:/o:slackware:slackware_linux", "p-cpe:/a:slackware:slackware_linux:subversion", "cpe:/o:slackware:slackware_linux:13.1"], "id": "SLACKWARE_SSA_2013-095-01.NASL", "href": "https://www.tenable.com/plugins/nessus/65945", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2013-095-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65945);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\", \"CVE-2013-1884\");\n script_xref(name:\"SSA\", value:\"2013-095-01\");\n\n script_name(english:\"Slackware 13.0 / 13.1 / 13.37 / 14.0 / current : subversion (SSA:2013-095-01)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New subversion packages are available for Slackware 13.0, 13.1,\n13.37, 14.0, and -current to fix security issues.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.515254\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c4f75bd2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected subversion package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:13.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:13.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:13.37\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:14.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"13.0\", pkgname:\"subversion\", pkgver:\"1.6.21\", pkgarch:\"i486\", pkgnum:\"1_slack13.0\")) flag++;\nif (slackware_check(osver:\"13.0\", arch:\"x86_64\", pkgname:\"subversion\", pkgver:\"1.6.21\", pkgarch:\"x86_64\", pkgnum:\"1_slack13.0\")) flag++;\n\nif (slackware_check(osver:\"13.1\", pkgname:\"subversion\", pkgver:\"1.6.21\", pkgarch:\"i486\", pkgnum:\"1_slack13.1\")) flag++;\nif (slackware_check(osver:\"13.1\", arch:\"x86_64\", pkgname:\"subversion\", pkgver:\"1.6.21\", pkgarch:\"x86_64\", pkgnum:\"1_slack13.1\")) flag++;\n\nif (slackware_check(osver:\"13.37\", pkgname:\"subversion\", pkgver:\"1.6.21\", pkgarch:\"i486\", pkgnum:\"1_slack13.37\")) flag++;\nif (slackware_check(osver:\"13.37\", arch:\"x86_64\", pkgname:\"subversion\", pkgver:\"1.6.21\", pkgarch:\"x86_64\", pkgnum:\"1_slack13.37\")) flag++;\n\nif (slackware_check(osver:\"14.0\", pkgname:\"subversion\", pkgver:\"1.7.9\", pkgarch:\"i486\", pkgnum:\"1_slack14.0\")) flag++;\nif (slackware_check(osver:\"14.0\", arch:\"x86_64\", pkgname:\"subversion\", pkgver:\"1.7.9\", pkgarch:\"x86_64\", pkgnum:\"1_slack14.0\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"subversion\", pkgver:\"1.7.9\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\nif (slackware_check(osver:\"current\", arch:\"x86_64\", pkgname:\"subversion\", pkgver:\"1.7.9\", pkgarch:\"x86_64\", pkgnum:\"1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T11:54:10", "description": "Multiple vulnerabilities has been found and corrected in subversion :\n\nSubversion's mod_dav_svn Apache HTTPD server module will use excessive\namounts of memory when a large number of properties are set or deleted\non a node. This can lead to a DoS. There are no known instances of\nthis problem being observed in the wild (CVE-2013-1845).\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nLOCK request is made against activity URLs. This can lead to a DoS.\nThere are no known instances of this problem being observed in the\nwild (CVE-2013-1846).\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash in some\ncircumstances when a LOCK request is made against a non-existent URL.\nThis can lead to a DoS. There are no known instances of this problem\nbeing observed in the wild (CVE-2013-1847).\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nPROPFIND request is made against activity URLs. This can lead to a\nDoS. There are no known instances of this problem being observed in\nthe wild, but the details of how to exploit it have been disclosed on\nthe full disclosure mailing list (CVE-2013-1849).\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nlog REPORT request receives a limit that is out of the allowed range.\nThis can lead to a DoS. There are no known instances of this problem\nbeing used as a DoS in the wild (CVE-2013-1884).\n\nThe updated packages have been upgraded to the 1.7.9 version which is\nnot affected by these issues.", "edition": 26, "published": "2013-04-29T00:00:00", "title": "Mandriva Linux Security Advisory : subversion (MDVSA-2013:153)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2013-04-29T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:subversion", "cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:python-svn-devel", "p-cpe:/a:mandriva:linux:ruby-svn-devel", "p-cpe:/a:mandriva:linux:ruby-svn", "p-cpe:/a:mandriva:linux:apache-mod_dav_svn", "p-cpe:/a:mandriva:linux:subversion-doc", "p-cpe:/a:mandriva:linux:lib64svnjavahl1", "p-cpe:/a:mandriva:linux:subversion-devel", "p-cpe:/a:mandriva:linux:lib64svn-gnome-keyring0", "p-cpe:/a:mandriva:linux:subversion-tools", "p-cpe:/a:mandriva:linux:svn-javahl", "p-cpe:/a:mandriva:linux:subversion-gnome-keyring-devel", "p-cpe:/a:mandriva:linux:perl-svn-devel", "p-cpe:/a:mandriva:linux:python-svn", "p-cpe:/a:mandriva:linux:perl-SVN", "p-cpe:/a:mandriva:linux:lib64svn0", "p-cpe:/a:mandriva:linux:subversion-server"], "id": "MANDRIVA_MDVSA-2013-153.NASL", "href": "https://www.tenable.com/plugins/nessus/66252", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2013:153. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(66252);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\", \"CVE-2013-1884\");\n script_bugtraq_id(58323, 58895, 58896, 58897, 58898);\n script_xref(name:\"MDVSA\", value:\"2013:153\");\n\n script_name(english:\"Mandriva Linux Security Advisory : subversion (MDVSA-2013:153)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities has been found and corrected in subversion :\n\nSubversion's mod_dav_svn Apache HTTPD server module will use excessive\namounts of memory when a large number of properties are set or deleted\non a node. This can lead to a DoS. There are no known instances of\nthis problem being observed in the wild (CVE-2013-1845).\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nLOCK request is made against activity URLs. This can lead to a DoS.\nThere are no known instances of this problem being observed in the\nwild (CVE-2013-1846).\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash in some\ncircumstances when a LOCK request is made against a non-existent URL.\nThis can lead to a DoS. There are no known instances of this problem\nbeing observed in the wild (CVE-2013-1847).\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nPROPFIND request is made against activity URLs. This can lead to a\nDoS. There are no known instances of this problem being observed in\nthe wild, but the details of how to exploit it have been disclosed on\nthe full disclosure mailing list (CVE-2013-1849).\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\nlog REPORT request receives a limit that is out of the allowed range.\nThis can lead to a DoS. There are no known instances of this problem\nbeing used as a DoS in the wild (CVE-2013-1884).\n\nThe updated packages have been upgraded to the 1.7.9 version which is\nnot affected by these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1845-advisory.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1846-advisory.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1847-advisory.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1849-advisory.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1884-advisory.txt\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64svn-gnome-keyring0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64svn0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64svnjavahl1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:perl-SVN\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:perl-svn-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-svn-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ruby-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ruby-svn-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-gnome-keyring-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:svn-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"apache-mod_dav_svn-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64svn-gnome-keyring0-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64svn0-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64svnjavahl1-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"perl-SVN-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"perl-svn-devel-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"python-svn-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"python-svn-devel-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"ruby-svn-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"ruby-svn-devel-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"subversion-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"subversion-devel-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"subversion-doc-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"subversion-gnome-keyring-devel-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"subversion-server-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"subversion-tools-1.7.9-0.1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"svn-javahl-1.7.9-0.1.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T12:47:50", "description": "From Red Hat Security Advisory 2013:0737 :\n\nUpdated subversion packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule handled PROPFIND requests on activity URLs. A remote attacker\ncould use this flaw to cause the httpd process serving the request to\ncrash. (CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large\nnumbers of properties (such as those set with the 'svn propset'\ncommand). A malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of\nsystem memory. (CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the\nmod_dav_svn module handled LOCK requests on certain types of URLs. A\nmalicious, remote user could use these flaws to cause the httpd\nprocess serving the request to crash. (CVE-2013-1846, CVE-2013-1847)\n\nNote: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\ncaused a temporary denial of service, as the Apache HTTP Server\nstarted a new process to replace the crashed child process. When using\nprefork MPM, the crash only affected the attacker. When using worker\n(threaded) MPM, the connections of other users may have been\ninterrupted.\n\nRed Hat would like to thank the Apache Subversion project for\nreporting these issues. Upstream acknowledges Alexander Klink as the\noriginal reporter of CVE-2013-1845; Ben Reser as the original reporter\nof CVE-2013-1846; and Philip Martin and Ben Reser as the original\nreporters of CVE-2013-1847.\n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.", "edition": 22, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 / 6 : subversion (ELSA-2013-0737)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:subversion-kde", "cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:subversion-javahl", "p-cpe:/a:oracle:linux:subversion-ruby", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:subversion-perl", "p-cpe:/a:oracle:linux:subversion", "p-cpe:/a:oracle:linux:mod_dav_svn", "p-cpe:/a:oracle:linux:subversion-devel", "p-cpe:/a:oracle:linux:subversion-svn2cl", "p-cpe:/a:oracle:linux:subversion-gnome"], "id": "ORACLELINUX_ELSA-2013-0737.NASL", "href": "https://www.tenable.com/plugins/nessus/68805", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:0737 and \n# Oracle Linux Security Advisory ELSA-2013-0737 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68805);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_bugtraq_id(58323, 58895, 58896, 58897);\n script_xref(name:\"RHSA\", value:\"2013:0737\");\n\n script_name(english:\"Oracle Linux 5 / 6 : subversion (ELSA-2013-0737)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:0737 :\n\nUpdated subversion packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule handled PROPFIND requests on activity URLs. A remote attacker\ncould use this flaw to cause the httpd process serving the request to\ncrash. (CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large\nnumbers of properties (such as those set with the 'svn propset'\ncommand). A malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of\nsystem memory. (CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the\nmod_dav_svn module handled LOCK requests on certain types of URLs. A\nmalicious, remote user could use these flaws to cause the httpd\nprocess serving the request to crash. (CVE-2013-1846, CVE-2013-1847)\n\nNote: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\ncaused a temporary denial of service, as the Apache HTTP Server\nstarted a new process to replace the crashed child process. When using\nprefork MPM, the crash only affected the attacker. When using worker\n(threaded) MPM, the connections of other users may have been\ninterrupted.\n\nRed Hat would like to thank the Apache Subversion project for\nreporting these issues. Upstream acknowledges Alexander Klink as the\noriginal reporter of CVE-2013-1845; Ben Reser as the original reporter\nof CVE-2013-1846; and Philip Martin and Ben Reser as the original\nreporters of CVE-2013-1847.\n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-April/003404.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-April/003405.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected subversion packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-kde\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-svn2cl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/05/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"mod_dav_svn-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-devel-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-javahl-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-perl-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-ruby-1.6.11-11.el5_9\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"mod_dav_svn-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"subversion-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"subversion-devel-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"subversion-gnome-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"subversion-javahl-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"subversion-kde-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"subversion-perl-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"subversion-ruby-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"subversion-svn2cl-1.6.11-9.el6_4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_dav_svn / subversion / subversion-devel / subversion-gnome / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:47:29", "description": "A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule handled PROPFIND requests on activity URLs. A remote attacker\ncould use this flaw to cause the httpd process serving the request to\ncrash. (CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large\nnumbers of properties (such as those set with the 'svn propset'\ncommand). A malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of\nsystem memory. (CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the\nmod_dav_svn module handled LOCK requests on certain types of URLs. A\nmalicious, remote user could use these flaws to cause the httpd\nprocess serving the request to crash. (CVE-2013-1846, CVE-2013-1847)\n\nNote: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\ncaused a temporary denial of service, as the Apache HTTP Server\nstarted a new process to replace the crashed child process. When using\nprefork MPM, the crash only affected the attacker. When using worker\n(threaded) MPM, the connections of other users may have been\ninterrupted.\n\nAfter installing the updated packages, you must restart the httpd\ndaemon, if you are using mod_dav_svn, for the update to take effect.", "edition": 15, "published": "2013-04-13T00:00:00", "title": "Scientific Linux Security Update : subversion on SL5.x, SL6.x i386/x86_64 (20130411)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2013-04-13T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:subversion", "p-cpe:/a:fermilab:scientific_linux:subversion-kde", "p-cpe:/a:fermilab:scientific_linux:subversion-gnome", "p-cpe:/a:fermilab:scientific_linux:subversion-devel", "p-cpe:/a:fermilab:scientific_linux:subversion-perl", "p-cpe:/a:fermilab:scientific_linux:subversion-svn2cl", "p-cpe:/a:fermilab:scientific_linux:subversion-ruby", "p-cpe:/a:fermilab:scientific_linux:mod_dav_svn", "p-cpe:/a:fermilab:scientific_linux:subversion-javahl", "p-cpe:/a:fermilab:scientific_linux:subversion-debuginfo", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20130411_SUBVERSION_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/65957", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65957);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n\n script_name(english:\"Scientific Linux Security Update : subversion on SL5.x, SL6.x i386/x86_64 (20130411)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule handled PROPFIND requests on activity URLs. A remote attacker\ncould use this flaw to cause the httpd process serving the request to\ncrash. (CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large\nnumbers of properties (such as those set with the 'svn propset'\ncommand). A malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of\nsystem memory. (CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the\nmod_dav_svn module handled LOCK requests on certain types of URLs. A\nmalicious, remote user could use these flaws to cause the httpd\nprocess serving the request to crash. (CVE-2013-1846, CVE-2013-1847)\n\nNote: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\ncaused a temporary denial of service, as the Apache HTTP Server\nstarted a new process to replace the crashed child process. When using\nprefork MPM, the crash only affected the attacker. When using worker\n(threaded) MPM, the connections of other users may have been\ninterrupted.\n\nAfter installing the updated packages, you must restart the httpd\ndaemon, if you are using mod_dav_svn, for the update to take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1304&L=scientific-linux-errata&T=0&P=818\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a1c3e1c9\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion-kde\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:subversion-svn2cl\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/05/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"mod_dav_svn-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-debuginfo-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-devel-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-javahl-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-perl-1.6.11-11.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-ruby-1.6.11-11.el5_9\")) flag++;\n\nif (rpm_check(release:\"SL6\", reference:\"mod_dav_svn-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-debuginfo-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-devel-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-gnome-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-javahl-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-kde-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-perl-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-ruby-1.6.11-9.el6_4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"subversion-svn2cl-1.6.11-9.el6_4\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_dav_svn / subversion / subversion-debuginfo / subversion-devel / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-04-01T01:22:41", "description": "A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule handled PROPFIND requests on activity URLs. A remote attacker\ncould use this flaw to cause the httpd process serving the request to\ncrash. (CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large\nnumbers of properties (such as those set with the 'svn propset'\ncommand). A malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of\nsystem memory. (CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the\nmod_dav_svn module handled LOCK requests on certain types of URLs. A\nmalicious, remote user could use these flaws to cause the httpd\nprocess serving the request to crash. (CVE-2013-1846 , CVE-2013-1847)\n\nNote: The CVE-2013-1849 , CVE-2013-1846 , and CVE-2013-1847 issues\nonly caused a temporary denial of service, as the Apache HTTP Server\nstarted a new process to replace the crashed child process. When using\nprefork MPM, the crash only affected the attacker. When using worker\n(threaded) MPM, the connections of other users may have been\ninterrupted.", "edition": 27, "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : subversion (ALAS-2013-180)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2021-04-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:mod_dav_svn", "p-cpe:/a:amazon:linux:subversion-debuginfo", "p-cpe:/a:amazon:linux:subversion-devel", "p-cpe:/a:amazon:linux:subversion-libs", "p-cpe:/a:amazon:linux:subversion-perl", "p-cpe:/a:amazon:linux:subversion-ruby", "p-cpe:/a:amazon:linux:subversion", "p-cpe:/a:amazon:linux:subversion-javahl", "p-cpe:/a:amazon:linux:subversion-python", "cpe:/o:amazon:linux", "p-cpe:/a:amazon:linux:subversion-tools"], "id": "ALA_ALAS-2013-180.NASL", "href": "https://www.tenable.com/plugins/nessus/69739", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2013-180.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69739);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_xref(name:\"ALAS\", value:\"2013-180\");\n script_xref(name:\"RHSA\", value:\"2013:0737\");\n\n script_name(english:\"Amazon Linux AMI : subversion (ALAS-2013-180)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule handled PROPFIND requests on activity URLs. A remote attacker\ncould use this flaw to cause the httpd process serving the request to\ncrash. (CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large\nnumbers of properties (such as those set with the 'svn propset'\ncommand). A malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of\nsystem memory. (CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the\nmod_dav_svn module handled LOCK requests on certain types of URLs. A\nmalicious, remote user could use these flaws to cause the httpd\nprocess serving the request to crash. (CVE-2013-1846 , CVE-2013-1847)\n\nNote: The CVE-2013-1849 , CVE-2013-1846 , and CVE-2013-1847 issues\nonly caused a temporary denial of service, as the Apache HTTP Server\nstarted a new process to replace the crashed child process. When using\nprefork MPM, the crash only affected the attacker. When using worker\n(threaded) MPM, the connections of other users may have been\ninterrupted.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2013-180.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update subversion' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:subversion-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"mod_dav_svn-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-debuginfo-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-devel-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-javahl-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-libs-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-perl-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-python-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-ruby-1.7.9-1.28.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"subversion-tools-1.7.9-1.28.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_dav_svn / subversion / subversion-debuginfo / subversion-devel / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:12:18", "description": "Updated subversion packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule handled PROPFIND requests on activity URLs. A remote attacker\ncould use this flaw to cause the httpd process serving the request to\ncrash. (CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large\nnumbers of properties (such as those set with the 'svn propset'\ncommand). A malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of\nsystem memory. (CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the\nmod_dav_svn module handled LOCK requests on certain types of URLs. A\nmalicious, remote user could use these flaws to cause the httpd\nprocess serving the request to crash. (CVE-2013-1846, CVE-2013-1847)\n\nNote: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\ncaused a temporary denial of service, as the Apache HTTP Server\nstarted a new process to replace the crashed child process. When using\nprefork MPM, the crash only affected the attacker. When using worker\n(threaded) MPM, the connections of other users may have been\ninterrupted.\n\nRed Hat would like to thank the Apache Subversion project for\nreporting these issues. Upstream acknowledges Alexander Klink as the\noriginal reporter of CVE-2013-1845; Ben Reser as the original reporter\nof CVE-2013-1846; and Philip Martin and Ben Reser as the original\nreporters of CVE-2013-1847.\n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.", "edition": 25, "published": "2013-04-12T00:00:00", "title": "RHEL 5 / 6 : subversion (RHSA-2013:0737)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "modified": "2013-04-12T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:subversion-ruby", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:subversion", "p-cpe:/a:redhat:enterprise_linux:mod_dav_svn", "p-cpe:/a:redhat:enterprise_linux:subversion-perl", "p-cpe:/a:redhat:enterprise_linux:subversion-gnome", "cpe:/o:redhat:enterprise_linux:5.9", "p-cpe:/a:redhat:enterprise_linux:subversion-javahl", "p-cpe:/a:redhat:enterprise_linux:subversion-debuginfo", "p-cpe:/a:redhat:enterprise_linux:subversion-devel", "cpe:/o:redhat:enterprise_linux:6.4", "p-cpe:/a:redhat:enterprise_linux:subversion-kde", "p-cpe:/a:redhat:enterprise_linux:subversion-svn2cl", "cpe:/o:redhat:enterprise_linux:6"], "id": "REDHAT-RHSA-2013-0737.NASL", "href": "https://www.tenable.com/plugins/nessus/65938", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0737. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65938);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-1845\", \"CVE-2013-1846\", \"CVE-2013-1847\", \"CVE-2013-1849\");\n script_bugtraq_id(58323, 58895, 58896, 58897);\n script_xref(name:\"RHSA\", value:\"2013:0737\");\n\n script_name(english:\"RHEL 5 / 6 : subversion (RHSA-2013:0737)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated subversion packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule handled PROPFIND requests on activity URLs. A remote attacker\ncould use this flaw to cause the httpd process serving the request to\ncrash. (CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large\nnumbers of properties (such as those set with the 'svn propset'\ncommand). A malicious, remote user could use this flaw to cause the\nhttpd process serving the request to consume an excessive amount of\nsystem memory. (CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the\nmod_dav_svn module handled LOCK requests on certain types of URLs. A\nmalicious, remote user could use these flaws to cause the httpd\nprocess serving the request to crash. (CVE-2013-1846, CVE-2013-1847)\n\nNote: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\ncaused a temporary denial of service, as the Apache HTTP Server\nstarted a new process to replace the crashed child process. When using\nprefork MPM, the crash only affected the attacker. When using worker\n(threaded) MPM, the connections of other users may have been\ninterrupted.\n\nRed Hat would like to thank the Apache Subversion project for\nreporting these issues. Upstream acknowledges Alexander Klink as the\noriginal reporter of CVE-2013-1845; Ben Reser as the original reporter\nof CVE-2013-1846; and Philip Martin and Ben Reser as the original\nreporters of CVE-2013-1847.\n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1849-advisory.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1845-advisory.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1846-advisory.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://subversion.apache.org/security/CVE-2013-1847-advisory.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:0737\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1849\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1846\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1847\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1845\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-kde\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-svn2cl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.9\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/05/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:0737\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"mod_dav_svn-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"mod_dav_svn-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"mod_dav_svn-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"subversion-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"subversion-debuginfo-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"subversion-devel-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"subversion-javahl-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"subversion-javahl-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"subversion-javahl-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"subversion-perl-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"subversion-perl-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"subversion-perl-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"subversion-ruby-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"subversion-ruby-1.6.11-11.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"subversion-ruby-1.6.11-11.el5_9\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"mod_dav_svn-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"mod_dav_svn-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"mod_dav_svn-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-debuginfo-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-devel-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-gnome-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-javahl-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-kde-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-perl-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-ruby-1.6.11-9.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-svn2cl-1.6.11-9.el6_4\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_dav_svn / subversion / subversion-debuginfo / subversion-devel / etc\");\n }\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "slackware": [{"lastseen": "2019-05-30T07:37:16", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "New subversion packages are available for Slackware 13.0, 13.1, 13.37, 14.0,\nand -current to fix security issues.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/subversion-1.7.9-i486-1_slack14.0.txz: Upgraded.\n This update fixes some denial of service bugs:\n mod_dav_svn excessive memory usage from property changes\n mod_dav_svn crashes on LOCK requests against activity URLs\n mod_dav_svn crashes on LOCK requests against non-existant URLs\n mod_dav_svn crashes on PROPFIND requests against activity URLs\n mod_dav_svn crashes on out of range limit in log REPORT request\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1845\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1846\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1847\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1849\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1884\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/subversion-1.6.21-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/subversion-1.6.21-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/subversion-1.6.21-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/subversion-1.6.21-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/subversion-1.6.21-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/subversion-1.6.21-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/subversion-1.7.9-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/subversion-1.7.9-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/subversion-1.7.9-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/subversion-1.7.9-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 13.0 package:\n0197bae1a8a541f52925d3e63215c49c subversion-1.6.21-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\nf43e1d12a8c4364528feea062c63e3e8 subversion-1.6.21-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n1ed02afb11b295871dca945904713415 subversion-1.6.21-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n15aa3686f0163470ccbfc6ffd39d17a0 subversion-1.6.21-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\nfe7e54c6063cd1b7b8a18a860d8b7abf subversion-1.6.21-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\n595576556693a3461028eda7fadfa388 subversion-1.6.21-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n533dd58b4903788211f6f1df9f83c33d subversion-1.7.9-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n347eb04be38283c60a35127663161352 subversion-1.7.9-x86_64-1_slack14.0.txz\n\nSlackware -current package:\n3b46e7f2be771935bbd338f3d090f737 d/subversion-1.7.9-i486-1.txz\n\nSlackware x86_64 -current package:\n86323534dcbec6aeed5f669e9996f41b d/subversion-1.7.9-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg subversion-1.7.9-i486-1_slack14.0.txz", "modified": "2013-04-05T00:03:44", "published": "2013-04-05T00:03:44", "id": "SSA-2013-095-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.515254", "type": "slackware", "title": "subversion", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:38", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "\nSubversion team reports:\n\nSubversion's mod_dav_svn Apache HTTPD server module will use excessive\n\t amounts of memory when a large number of properties are set or deleted\n\t on a node.\n\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when\n\t a LOCK request is made against activity URLs.\n\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash in some\n\t circumstances when a LOCK request is made against a non-existent URL.\n\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\n\t PROPFIND request is made against activity URLs.\n\n\nSubversion's mod_dav_svn Apache HTTPD server module will crash when a\n\t log REPORT request receives a limit that is out of the allowed range.\n\n", "edition": 4, "modified": "2013-04-05T00:00:00", "published": "2013-04-05T00:00:00", "id": "B6BEB137-9DC0-11E2-882F-20CF30E32F6D", "href": "https://vuxml.freebsd.org/freebsd/b6beb137-9dc0-11e2-882f-20cf30e32f6d.html", "title": "Subversion -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:33:37", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1968"], "description": "\nSubversion team reports:\n\nIf a filename which contains a newline character (ASCII 0x0a) is\n\t committed to a repository using the FSFS format, the resulting\n\t revision is corrupt.\n\n", "edition": 4, "modified": "2013-05-31T00:00:00", "published": "2013-05-31T00:00:00", "id": "787D21B9-CA38-11E2-9673-001E8C75030D", "href": "https://vuxml.freebsd.org/freebsd/787d21b9-ca38-11e2-9673-001e8c75030d.html", "title": "devel/subversion -- fsfs repositories can be corrupted by newline characters in filenames", "type": "freebsd", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:36", "bulletinFamily": "unix", "cvelist": ["CVE-2013-2112"], "description": "\nSubversion team reports:\n\nSubversion's svnserve server process may exit when an incoming TCP connection\n\t is closed early in the connection process.\n\n", "edition": 4, "modified": "2013-05-31T00:00:00", "published": "2013-05-31T00:00:00", "id": "CE502902-CA39-11E2-9673-001E8C75030D", "href": "https://vuxml.freebsd.org/freebsd/ce502902-ca39-11e2-9673-001e8c75030d.html", "title": "devel/subversion -- svnserve remotely triggerable DoS", "type": "freebsd", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:47", "bulletinFamily": "software", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "\r\n\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n[slackware-security] subversion (SSA:2013-095-01)\r\n\r\nNew subversion packages are available for Slackware 13.0, 13.1, 13.37, 14.0,\r\nand -current to fix security issues.\r\n\r\n\r\nHere are the details from the Slackware 14.0 ChangeLog:\r\n+--------------------------+\r\npatches/packages/subversion-1.7.9-i486-1_slack14.0.txz: Upgraded.\r\n This update fixes some denial of service bugs:\r\n mod_dav_svn excessive memory usage from property changes\r\n mod_dav_svn crashes on LOCK requests against activity URLs\r\n mod_dav_svn crashes on LOCK requests against non-existant URLs\r\n mod_dav_svn crashes on PROPFIND requests against activity URLs\r\n mod_dav_svn crashes on out of range limit in log REPORT request\r\n For more information, see:\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1845\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1846\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1847\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1849\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1884\r\n (* Security fix *)\r\n+--------------------------+\r\n\r\n\r\nWhere to find the new packages:\r\n+-----------------------------+\r\n\r\nThanks to the friendly folks at the OSU Open Source Lab\r\n(http://osuosl.org) for donating FTP and rsync hosting\r\nto the Slackware project! \r\n\r\nAlso see the "Get Slack" section on http://slackware.com for\r\nadditional mirror sites near you.\r\n\r\nUpdated package for Slackware 13.0:\r\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/subversion-1.6.21-i486-1_slack13.0.txz\r\n\r\nUpdated package for Slackware x86_64 13.0:\r\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/subversion-1.6.21-x86_64-1_slack13.0.txz\r\n\r\nUpdated package for Slackware 13.1:\r\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/subversion-1.6.21-i486-1_slack13.1.txz\r\n\r\nUpdated package for Slackware x86_64 13.1:\r\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/subversion-1.6.21-x86_64-1_slack13.1.txz\r\n\r\nUpdated package for Slackware 13.37:\r\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/subversion-1.6.21-i486-1_slack13.37.txz\r\n\r\nUpdated package for Slackware x86_64 13.37:\r\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/subversion-1.6.21-x86_64-1_slack13.37.txz\r\n\r\nUpdated package for Slackware 14.0:\r\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/subversion-1.7.9-i486-1_slack14.0.txz\r\n\r\nUpdated package for Slackware x86_64 14.0:\r\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/subversion-1.7.9-x86_64-1_slack14.0.txz\r\n\r\nUpdated package for Slackware -current:\r\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/subversion-1.7.9-i486-1.txz\r\n\r\nUpdated package for Slackware x86_64 -current:\r\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/subversion-1.7.9-x86_64-1.txz\r\n\r\n\r\nMD5 signatures:\r\n+-------------+\r\n\r\nSlackware 13.0 package:\r\n0197bae1a8a541f52925d3e63215c49c subversion-1.6.21-i486-1_slack13.0.txz\r\n\r\nSlackware x86_64 13.0 package:\r\nf43e1d12a8c4364528feea062c63e3e8 subversion-1.6.21-x86_64-1_slack13.0.txz\r\n\r\nSlackware 13.1 package:\r\n1ed02afb11b295871dca945904713415 subversion-1.6.21-i486-1_slack13.1.txz\r\n\r\nSlackware x86_64 13.1 package:\r\n15aa3686f0163470ccbfc6ffd39d17a0 subversion-1.6.21-x86_64-1_slack13.1.txz\r\n\r\nSlackware 13.37 package:\r\nfe7e54c6063cd1b7b8a18a860d8b7abf subversion-1.6.21-i486-1_slack13.37.txz\r\n\r\nSlackware x86_64 13.37 package:\r\n595576556693a3461028eda7fadfa388 subversion-1.6.21-x86_64-1_slack13.37.txz\r\n\r\nSlackware 14.0 package:\r\n533dd58b4903788211f6f1df9f83c33d subversion-1.7.9-i486-1_slack14.0.txz\r\n\r\nSlackware x86_64 14.0 package:\r\n347eb04be38283c60a35127663161352 subversion-1.7.9-x86_64-1_slack14.0.txz\r\n\r\nSlackware -current package:\r\n3b46e7f2be771935bbd338f3d090f737 d/subversion-1.7.9-i486-1.txz\r\n\r\nSlackware x86_64 -current package:\r\n86323534dcbec6aeed5f669e9996f41b d/subversion-1.7.9-x86_64-1.txz\r\n\r\n\r\nInstallation instructions:\r\n+------------------------+\r\n\r\nUpgrade the package as root:\r\n# upgradepkg subversion-1.7.9-i486-1_slack14.0.txz\r\n\r\n\r\n+-----+\r\n\r\nSlackware Linux Security Team\r\nhttp://slackware.com/gpg-key\r\nsecurity@slackware.com\r\n\r\n+------------------------------------------------------------------------+\r\n| To leave the slackware-security mailing list: |\r\n+------------------------------------------------------------------------+\r\n| Send an email to majordomo@slackware.com with this text in the body of |\r\n| the email message: |\r\n| |\r\n| unsubscribe slackware-security |\r\n| |\r\n| You will get a confirmation message back containing instructions to |\r\n| complete the process. Please do not reply to this email address. |\r\n+------------------------------------------------------------------------+\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n\r\niEYEARECAAYFAlFeX8MACgkQakRjwEAQIjOCvgCeJKJ51ut0MaysXJfnP3yooRa8\r\nHq8AoI7JJ+5JabfXotGN4c67kUwhIT+6\r\n=ajcu\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2013-04-09T00:00:00", "published": "2013-04-09T00:00:00", "id": "SECURITYVULNS:DOC:29249", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29249", "title": "[slackware-security] subversion (SSA:2013-095-01)", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:51", "bulletinFamily": "software", "cvelist": ["CVE-2013-1884", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "Multiple DoS conditions", "edition": 1, "modified": "2013-04-09T00:00:00", "published": "2013-04-09T00:00:00", "id": "SECURITYVULNS:VULN:13000", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13000", "title": "Subversion multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:51", "bulletinFamily": "software", "cvelist": ["CVE-2013-1968", "CVE-2013-2112"], "description": "Few DoS conditions.", "edition": 1, "modified": "2013-06-17T00:00:00", "published": "2013-06-17T00:00:00", "id": "SECURITYVULNS:VULN:13130", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13130", "title": "Subversion security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:48", "bulletinFamily": "software", "cvelist": ["CVE-2013-1968", "CVE-2013-2112"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA512\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2703-1 security@debian.org\r\nhttp://www.debian.org/security/ Salvatore Bonaccorso\r\nJune 09, 2013 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : subversion\r\nVulnerability : several\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE ID : CVE-2013-1968 CVE-2013-2112\r\nDebian Bug : 711033\r\n\r\nSeveral vulnerabilities were discovered in Subversion, a version control\r\nsystem. The Common Vulnerabilities and Exposures project identifies the\r\nfollowing problems:\r\n\r\nCVE-2013-1968\r\n\r\n Subversion repositories with the FSFS repository data store format\r\n can be corrupted by newline characters in filenames. A remote\r\n attacker with a malicious client could use this flaw to disrupt the\r\n service for other users using that repository.\r\n\r\nCVE-2013-2112\r\n\r\n Subversion's svnserve server process may exit when an incoming TCP\r\n connection is closed early in the connection process. A remote\r\n attacker can cause svnserve to exit and thus deny service to users\r\n of the server.\r\n\r\nFor the oldstable distribution (squeeze), these problems have been fixed in\r\nversion 1.6.12dfsg-7.\r\n\r\nFor the stable distribution (wheezy), these problems have been fixed in\r\nversion 1.6.17dfsg-4+deb7u3.\r\n\r\nFor the unstable distribution (sid), these problems will be fixed soon.\r\n\r\nWe recommend that you upgrade your subversion packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n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\r\nTKPLcvqvqnW71dcw/pP8\r\n=Tnvw\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2013-06-17T00:00:00", "published": "2013-06-17T00:00:00", "id": "SECURITYVULNS:DOC:29471", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29471", "title": "[SECURITY] [DSA 2703-1] subversion security update", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-12-20T18:27:34", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0737\n\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nhandled PROPFIND requests on activity URLs. A remote attacker could use\nthis flaw to cause the httpd process serving the request to crash.\n(CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large numbers\nof properties (such as those set with the \"svn propset\" command). A\nmalicious, remote user could use this flaw to cause the httpd process\nserving the request to consume an excessive amount of system memory.\n(CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the mod_dav_svn\nmodule handled LOCK requests on certain types of URLs. A malicious, remote\nuser could use these flaws to cause the httpd process serving the request\nto crash. (CVE-2013-1846, CVE-2013-1847)\n\nNote: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\ncaused a temporary denial of service, as the Apache HTTP Server started a\nnew process to replace the crashed child process. When using prefork MPM,\nthe crash only affected the attacker. When using worker (threaded) MPM, the\nconnections of other users may have been interrupted.\n\nRed Hat would like to thank the Apache Subversion project for reporting\nthese issues. Upstream acknowledges Alexander Klink as the original\nreporter of CVE-2013-1845; Ben Reser as the original reporter of\nCVE-2013-1846; and Philip Martin and Ben Reser as the original reporters of\nCVE-2013-1847.\n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/031725.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/031726.html\n\n**Affected packages:**\nmod_dav_svn\nsubversion\nsubversion-devel\nsubversion-gnome\nsubversion-javahl\nsubversion-kde\nsubversion-perl\nsubversion-ruby\nsubversion-svn2cl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0737.html", "edition": 5, "modified": "2013-04-12T02:55:15", "published": "2013-04-11T20:31:05", "href": "http://lists.centos.org/pipermail/centos-announce/2013-April/031725.html", "id": "CESA-2013:0737", "title": "mod_dav_svn, subversion security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-20T18:27:56", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0032", "CVE-2013-1968", "CVE-2013-2112"], "description": "**CentOS Errata and Security Advisory** CESA-2014:0255\n\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nA flaw was found in the way the mod_dav_svn module handled OPTIONS\nrequests. A remote attacker with read access to an SVN repository served\nvia HTTP could use this flaw to cause the httpd process that handled such a\nrequest to crash. (CVE-2014-0032)\n\nA flaw was found in the way Subversion handled file names with newline\ncharacters when the FSFS repository format was used. An attacker with\ncommit access to an SVN repository could corrupt a revision by committing a\nspecially crafted file. (CVE-2013-1968)\n\nA flaw was found in the way the svnserve tool of Subversion handled remote\nclient network connections. An attacker with read access to an SVN\nrepository served via svnserve could use this flaw to cause the svnserve\ndaemon to exit, leading to a denial of service. (CVE-2013-2112)\n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-March/032227.html\nhttp://lists.centos.org/pipermail/centos-announce/2014-March/032228.html\n\n**Affected packages:**\nmod_dav_svn\nsubversion\nsubversion-devel\nsubversion-gnome\nsubversion-javahl\nsubversion-kde\nsubversion-perl\nsubversion-ruby\nsubversion-svn2cl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0255.html", "edition": 3, "modified": "2014-03-06T12:02:34", "published": "2014-03-06T11:19:14", "href": "http://lists.centos.org/pipermail/centos-announce/2014-March/032227.html", "id": "CESA-2014:0255", "title": "mod_dav_svn, subversion security update", "type": "centos", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:42", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847", "CVE-2013-1849"], "description": "Subversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nhandled PROPFIND requests on activity URLs. A remote attacker could use\nthis flaw to cause the httpd process serving the request to crash.\n(CVE-2013-1849)\n\nA flaw was found in the way the mod_dav_svn module handled large numbers\nof properties (such as those set with the \"svn propset\" command). A\nmalicious, remote user could use this flaw to cause the httpd process\nserving the request to consume an excessive amount of system memory.\n(CVE-2013-1845)\n\nTwo NULL pointer dereference flaws were found in the way the mod_dav_svn\nmodule handled LOCK requests on certain types of URLs. A malicious, remote\nuser could use these flaws to cause the httpd process serving the request\nto crash. (CVE-2013-1846, CVE-2013-1847)\n\nNote: The CVE-2013-1849, CVE-2013-1846, and CVE-2013-1847 issues only\ncaused a temporary denial of service, as the Apache HTTP Server started a\nnew process to replace the crashed child process. When using prefork MPM,\nthe crash only affected the attacker. When using worker (threaded) MPM, the\nconnections of other users may have been interrupted.\n\nRed Hat would like to thank the Apache Subversion project for reporting\nthese issues. Upstream acknowledges Alexander Klink as the original\nreporter of CVE-2013-1845; Ben Reser as the original reporter of\nCVE-2013-1846; and Philip Martin and Ben Reser as the original reporters of\nCVE-2013-1847.\n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.\n", "modified": "2018-06-06T20:24:36", "published": "2013-04-11T04:00:00", "id": "RHSA-2013:0737", "href": "https://access.redhat.com/errata/RHSA-2013:0737", "type": "redhat", "title": "(RHSA-2013:0737) Moderate: subversion security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:47:00", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1968", "CVE-2013-2112", "CVE-2014-0032"], "description": "Subversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nA flaw was found in the way the mod_dav_svn module handled OPTIONS\nrequests. A remote attacker with read access to an SVN repository served\nvia HTTP could use this flaw to cause the httpd process that handled such a\nrequest to crash. (CVE-2014-0032)\n\nA flaw was found in the way Subversion handled file names with newline\ncharacters when the FSFS repository format was used. An attacker with\ncommit access to an SVN repository could corrupt a revision by committing a\nspecially crafted file. (CVE-2013-1968)\n\nA flaw was found in the way the svnserve tool of Subversion handled remote\nclient network connections. An attacker with read access to an SVN\nrepository served via svnserve could use this flaw to cause the svnserve\ndaemon to exit, leading to a denial of service. (CVE-2013-2112)\n\nAll subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, for the update to take effect, you must restart the httpd\ndaemon, if you are using mod_dav_svn, and the svnserve daemon, if you are\nserving Subversion repositories via the svn:// protocol.\n", "modified": "2018-06-06T20:24:07", "published": "2014-03-05T05:00:00", "id": "RHSA-2014:0255", "href": "https://access.redhat.com/errata/RHSA-2014:0255", "type": "redhat", "title": "(RHSA-2014:0255) Moderate: subversion security update", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:43", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "[1.6.11-9]\n- add security fixes for CVE-2013-1846, CVE-2013-1847, CVE-2013-1849 (#947372)\n[1.6.11-8]\n- add security fix for CVE-2013-1845 (#947372)", "edition": 4, "modified": "2013-04-11T00:00:00", "published": "2013-04-11T00:00:00", "id": "ELSA-2013-0737", "href": "http://linux.oracle.com/errata/ELSA-2013-0737.html", "title": "subversion security update", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:34:32", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0032", "CVE-2013-1968", "CVE-2013-2112"], "description": "[1.6.11-10]\n- add security fixes for CVE-2013-1968, CVE-2013-2112, CVE-2014-0032", "edition": 4, "modified": "2014-03-05T00:00:00", "published": "2014-03-05T00:00:00", "id": "ELSA-2014-0255", "href": "http://linux.oracle.com/errata/ELSA-2014-0255.html", "title": "subversion security update", "type": "oraclelinux", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:35:09", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "**Issue Overview:**\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module handled PROPFIND requests on activity URLs. A remote attacker could use this flaw to cause the httpd process serving the request to crash. ([CVE-2013-1849 __](<https://access.redhat.com/security/cve/CVE-2013-1849>))\n\nA flaw was found in the way the mod_dav_svn module handled large numbers of properties (such as those set with the \"svn propset\" command). A malicious, remote user could use this flaw to cause the httpd process serving the request to consume an excessive amount of system memory. ([CVE-2013-1845 __](<https://access.redhat.com/security/cve/CVE-2013-1845>))\n\nTwo NULL pointer dereference flaws were found in the way the mod_dav_svn module handled LOCK requests on certain types of URLs. A malicious, remote user could use these flaws to cause the httpd process serving the request to crash. ([CVE-2013-1846 __](<https://access.redhat.com/security/cve/CVE-2013-1846>), [CVE-2013-1847 __](<https://access.redhat.com/security/cve/CVE-2013-1847>))\n\nNote: The [CVE-2013-1849 __](<https://access.redhat.com/security/cve/CVE-2013-1849>), [CVE-2013-1846 __](<https://access.redhat.com/security/cve/CVE-2013-1846>), and [CVE-2013-1847 __](<https://access.redhat.com/security/cve/CVE-2013-1847>) issues only caused a temporary denial of service, as the Apache HTTP Server started a new process to replace the crashed child process. When using prefork MPM, the crash only affected the attacker. When using worker (threaded) MPM, the connections of other users may have been interrupted.\n\n \n**Affected Packages:** \n\n\nsubversion\n\n \n**Issue Correction:** \nRun _yum update subversion_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n subversion-devel-1.7.9-1.28.amzn1.i686 \n subversion-javahl-1.7.9-1.28.amzn1.i686 \n subversion-perl-1.7.9-1.28.amzn1.i686 \n subversion-ruby-1.7.9-1.28.amzn1.i686 \n mod_dav_svn-1.7.9-1.28.amzn1.i686 \n subversion-libs-1.7.9-1.28.amzn1.i686 \n subversion-debuginfo-1.7.9-1.28.amzn1.i686 \n subversion-tools-1.7.9-1.28.amzn1.i686 \n subversion-python-1.7.9-1.28.amzn1.i686 \n subversion-1.7.9-1.28.amzn1.i686 \n \n src: \n subversion-1.7.9-1.28.amzn1.src \n \n x86_64: \n subversion-debuginfo-1.7.9-1.28.amzn1.x86_64 \n subversion-javahl-1.7.9-1.28.amzn1.x86_64 \n subversion-tools-1.7.9-1.28.amzn1.x86_64 \n subversion-perl-1.7.9-1.28.amzn1.x86_64 \n subversion-1.7.9-1.28.amzn1.x86_64 \n mod_dav_svn-1.7.9-1.28.amzn1.x86_64 \n subversion-devel-1.7.9-1.28.amzn1.x86_64 \n subversion-python-1.7.9-1.28.amzn1.x86_64 \n subversion-ruby-1.7.9-1.28.amzn1.x86_64 \n subversion-libs-1.7.9-1.28.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2013-04-11T17:27:00", "published": "2013-04-11T17:27:00", "id": "ALAS-2013-180", "href": "https://alas.aws.amazon.com/ALAS-2013-180.html", "title": "Medium: subversion", "type": "amazon", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "cve": [{"lastseen": "2021-02-02T06:06:50", "description": "The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (segmentation fault and crash) via a log REPORT request with an invalid limit, which triggers an access of an uninitialized variable.\nPer http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html\r\n\"Affected Products:\r\nopenSUSE 12.3\r\nopenSUSE 12.2\r\nopenSUSE 12.1\"", "edition": 4, "cvss3": {}, "published": "2013-05-02T14:55:00", "title": "CVE-2013-1884", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1884"], "modified": "2017-09-19T01:36:00", "cpe": ["cpe:/a:apache:subversion:1.7.2", "cpe:/a:apache:subversion:1.7.3", "cpe:/a:apache:subversion:1.7.6", "cpe:/a:apache:subversion:1.7.4", "cpe:/a:apache:subversion:1.7.5", "cpe:/a:apache:subversion:1.7.0", "cpe:/a:apache:subversion:1.7.7", "cpe:/a:apache:subversion:1.7.1"], "id": "CVE-2013-1884", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1884", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:50", "description": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a LOCK on an activity URL.\nPer http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html\r\n\"Affected Products:\r\nopenSUSE 12.3\r\nopenSUSE 12.2\r\nopenSUSE 12.1\"", "edition": 6, "cvss3": {}, "published": "2013-05-02T14:55:00", "title": "CVE-2013-1846", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1846"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:apache:subversion:1.7.2", "cpe:/a:apache:subversion:1.6.7", "cpe:/o:opensuse:opensuse:12.1", "cpe:/a:apache:subversion:1.6.20", "cpe:/a:apache:subversion:1.7.3", "cpe:/a:apache:subversion:1.6.18", "cpe:/a:apache:subversion:1.7.6", "cpe:/a:apache:subversion:1.6.0", "cpe:/a:apache:subversion:1.7.4", "cpe:/a:apache:subversion:1.6.16", "cpe:/a:apache:subversion:1.6.4", "cpe:/a:apache:subversion:1.6.2", "cpe:/a:apache:subversion:1.6.19", "cpe:/a:apache:subversion:1.6.13", "cpe:/a:apache:subversion:1.7.5", "cpe:/a:apache:subversion:1.6.8", "cpe:/a:apache:subversion:1.7.0", "cpe:/a:apache:subversion:1.6.15", "cpe:/a:apache:subversion:1.6.6", "cpe:/a:apache:subversion:1.6.10", "cpe:/a:apache:subversion:1.6.1", "cpe:/a:apache:subversion:1.6.3", "cpe:/a:apache:subversion:1.7.7", "cpe:/o:opensuse:opensuse:12.2", "cpe:/a:apache:subversion:1.6.5", "cpe:/a:apache:subversion:1.7.1", "cpe:/a:apache:subversion:1.6.12", "cpe:/a:apache:subversion:1.6.17", "cpe:/a:apache:subversion:1.6.11", "cpe:/a:apache:subversion:1.6.9", "cpe:/o:opensuse:opensuse:12.3", "cpe:/a:apache:subversion:1.6.14"], "id": "CVE-2013-1846", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1846", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:50", "description": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (memory consumption) by (1) setting or (2) deleting a large number of properties for a file or directory.\nPer http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html\r\n\"Affected Products:\r\nopenSUSE 12.3\r\nopenSUSE 12.2\r\nopenSUSE 12.1\"", "edition": 4, "cvss3": {}, "published": "2013-05-02T14:55:00", "title": "CVE-2013-1845", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1845"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:apache:subversion:1.7.2", "cpe:/a:apache:subversion:1.6.7", "cpe:/o:opensuse:opensuse:12.1", "cpe:/a:apache:subversion:1.6.20", "cpe:/a:apache:subversion:1.7.3", "cpe:/a:apache:subversion:1.6.18", "cpe:/a:apache:subversion:1.7.6", "cpe:/a:apache:subversion:1.6.0", "cpe:/a:apache:subversion:1.7.4", "cpe:/a:apache:subversion:1.6.16", "cpe:/a:apache:subversion:1.6.4", "cpe:/a:apache:subversion:1.6.2", "cpe:/a:apache:subversion:1.6.19", "cpe:/a:apache:subversion:1.6.13", "cpe:/a:apache:subversion:1.7.5", "cpe:/a:apache:subversion:1.6.8", "cpe:/a:apache:subversion:1.7.0", "cpe:/a:apache:subversion:1.6.15", "cpe:/a:apache:subversion:1.7.8", "cpe:/a:apache:subversion:1.6.6", "cpe:/a:apache:subversion:1.6.10", "cpe:/a:apache:subversion:1.6.1", "cpe:/a:apache:subversion:1.6.3", "cpe:/a:apache:subversion:1.7.7", "cpe:/o:opensuse:opensuse:12.2", "cpe:/a:apache:subversion:1.6.5", "cpe:/a:apache:subversion:1.7.1", "cpe:/a:apache:subversion:1.6.12", "cpe:/a:apache:subversion:1.6.17", "cpe:/a:apache:subversion:1.6.11", "cpe:/a:apache:subversion:1.6.9", "cpe:/o:opensuse:opensuse:12.3", "cpe:/a:apache:subversion:1.6.14"], "id": "CVE-2013-1845", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1845", "cvss": {"score": 2.1, "vector": "AV:N/AC:H/Au:S/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:50", "description": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an anonymous LOCK for a URL that does not exist.\nPer: http://cwe.mitre.org/data/definitions/476.html\r\n\r\n'CWE-476: NULL Pointer Dereference'", "edition": 4, "cvss3": {}, "published": "2013-05-02T14:55:00", "title": "CVE-2013-1847", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1847"], "modified": "2017-09-19T01:36:00", "cpe": ["cpe:/a:apache:subversion:1.7.2", "cpe:/a:apache:subversion:1.6.7", "cpe:/a:apache:subversion:1.6.20", "cpe:/a:apache:subversion:1.7.3", "cpe:/a:apache:subversion:1.6.18", "cpe:/a:apache:subversion:1.7.6", "cpe:/a:apache:subversion:1.6.0", "cpe:/a:apache:subversion:1.7.4", "cpe:/a:apache:subversion:1.6.16", "cpe:/a:apache:subversion:1.6.4", "cpe:/a:apache:subversion:1.6.2", "cpe:/a:apache:subversion:1.6.19", "cpe:/a:apache:subversion:1.6.13", "cpe:/a:apache:subversion:1.7.5", "cpe:/a:apache:subversion:1.6.8", "cpe:/a:apache:subversion:1.7.0", "cpe:/a:apache:subversion:1.6.15", "cpe:/a:apache:subversion:1.7.8", "cpe:/a:apache:subversion:1.6.6", "cpe:/a:apache:subversion:1.6.10", "cpe:/a:apache:subversion:1.6.1", "cpe:/a:apache:subversion:1.6.3", "cpe:/a:apache:subversion:1.7.7", "cpe:/a:apache:subversion:1.6.5", "cpe:/a:apache:subversion:1.7.1", "cpe:/a:apache:subversion:1.6.12", "cpe:/a:apache:subversion:1.6.17", "cpe:/a:apache:subversion:1.6.11", "cpe:/a:apache:subversion:1.6.9", "cpe:/a:apache:subversion:1.6.14"], "id": "CVE-2013-1847", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1847", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:50", "description": "Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote authenticated users to cause a denial of service (FSFS repository corruption) via a newline character in a file name.", "edition": 6, "cvss3": {}, "published": "2013-07-31T13:20:00", "title": "CVE-2013-1968", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.5, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1968"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:apache:subversion:1.7.2", "cpe:/a:collabnet:subversion:1.6.17", "cpe:/a:apache:subversion:1.6.7", "cpe:/a:apache:subversion:1.6.20", "cpe:/a:apache:subversion:1.7.3", "cpe:/a:apache:subversion:1.6.18", "cpe:/a:apache:subversion:1.7.6", "cpe:/a:apache:subversion:1.6.21", "cpe:/a:apache:subversion:1.6.0", "cpe:/a:apache:subversion:1.7.4", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/a:apache:subversion:1.6.16", "cpe:/a:apache:subversion:1.6.4", "cpe:/a:apache:subversion:1.6.2", "cpe:/a:apache:subversion:1.6.19", "cpe:/a:apache:subversion:1.6.13", "cpe:/a:apache:subversion:1.7.5", "cpe:/a:apache:subversion:1.6.8", "cpe:/a:apache:subversion:1.7.0", "cpe:/a:apache:subversion:1.6.15", "cpe:/o:canonical:ubuntu_linux:12.10", "cpe:/a:apache:subversion:1.7.8", "cpe:/a:apache:subversion:1.6.6", "cpe:/a:apache:subversion:1.6.10", "cpe:/o:opensuse:opensuse:11.4", "cpe:/a:apache:subversion:1.6.1", "cpe:/a:apache:subversion:1.6.3", "cpe:/o:canonical:ubuntu_linux:13.04", "cpe:/a:apache:subversion:1.7.7", "cpe:/a:apache:subversion:1.6.5", "cpe:/a:apache:subversion:1.7.1", "cpe:/a:apache:subversion:1.6.12", "cpe:/a:apache:subversion:1.6.17", "cpe:/a:apache:subversion:1.6.11", "cpe:/a:apache:subversion:1.6.9", "cpe:/a:apache:subversion:1.7.9", "cpe:/a:apache:subversion:1.6.14"], "id": "CVE-2013-1968", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1968", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}, "cpe23": ["cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:collabnet:subversion:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:50", "description": "The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection.", "edition": 6, "cvss3": {}, "published": "2013-07-31T13:20:00", "title": "CVE-2013-2112", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-2112"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:apache:subversion:1.7.2", "cpe:/a:collabnet:subversion:1.6.17", "cpe:/a:apache:subversion:1.6.7", "cpe:/a:apache:subversion:1.6.20", "cpe:/a:apache:subversion:1.7.3", "cpe:/a:apache:subversion:1.6.18", "cpe:/a:apache:subversion:1.7.6", "cpe:/a:apache:subversion:1.6.21", "cpe:/a:apache:subversion:1.6.0", "cpe:/a:apache:subversion:1.7.4", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/a:apache:subversion:1.6.16", "cpe:/a:apache:subversion:1.6.4", "cpe:/a:apache:subversion:1.6.2", "cpe:/a:apache:subversion:1.6.19", "cpe:/a:apache:subversion:1.6.13", "cpe:/a:apache:subversion:1.7.5", "cpe:/a:apache:subversion:1.6.8", "cpe:/a:apache:subversion:1.7.0", "cpe:/a:apache:subversion:1.6.15", "cpe:/o:canonical:ubuntu_linux:12.10", "cpe:/a:apache:subversion:1.7.8", "cpe:/a:apache:subversion:1.6.6", "cpe:/a:apache:subversion:1.6.10", "cpe:/o:opensuse:opensuse:11.4", "cpe:/a:apache:subversion:1.6.1", "cpe:/a:apache:subversion:1.6.3", "cpe:/o:canonical:ubuntu_linux:13.04", "cpe:/a:apache:subversion:1.7.7", "cpe:/a:apache:subversion:1.6.5", "cpe:/a:apache:subversion:1.7.1", "cpe:/a:apache:subversion:1.6.12", "cpe:/a:apache:subversion:1.6.17", "cpe:/a:apache:subversion:1.6.11", "cpe:/a:apache:subversion:1.6.9", "cpe:/a:apache:subversion:1.7.9", "cpe:/a:apache:subversion:1.6.14"], "id": "CVE-2013-2112", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2112", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:collabnet:subversion:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:50", "description": "The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a PROPFIND request for an activity URL.\nPer: http://cwe.mitre.org/data/definitions/476.html\r\n\r\n'CWE-476: NULL Pointer Dereference'", "edition": 4, "cvss3": {}, "published": "2013-05-02T14:55:00", "title": "CVE-2013-1849", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1849"], "modified": "2017-09-19T01:36:00", "cpe": ["cpe:/a:apache:subversion:1.7.2", "cpe:/a:apache:subversion:1.6.7", "cpe:/a:apache:subversion:1.6.20", "cpe:/a:apache:subversion:1.7.3", "cpe:/a:apache:subversion:1.6.18", "cpe:/a:apache:subversion:1.7.6", "cpe:/a:apache:subversion:1.6.0", "cpe:/a:apache:subversion:1.7.4", "cpe:/a:apache:subversion:1.6.16", "cpe:/a:apache:subversion:1.6.4", "cpe:/a:apache:subversion:1.6.2", "cpe:/a:apache:subversion:1.6.19", "cpe:/a:apache:subversion:1.6.13", "cpe:/a:apache:subversion:1.7.5", "cpe:/a:apache:subversion:1.6.8", "cpe:/a:apache:subversion:1.7.0", "cpe:/a:apache:subversion:1.6.15", "cpe:/a:apache:subversion:1.7.8", "cpe:/a:apache:subversion:1.6.6", "cpe:/a:apache:subversion:1.6.10", "cpe:/a:apache:subversion:1.6.1", "cpe:/a:apache:subversion:1.6.3", "cpe:/a:apache:subversion:1.7.7", "cpe:/a:apache:subversion:1.6.5", "cpe:/a:apache:subversion:1.7.1", "cpe:/a:apache:subversion:1.6.12", "cpe:/a:apache:subversion:1.6.17", "cpe:/a:apache:subversion:1.6.11", "cpe:/a:apache:subversion:1.6.9", "cpe:/a:apache:subversion:1.6.14"], "id": "CVE-2013-1849", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1849", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*"]}], "debian": [{"lastseen": "2020-11-11T13:25:47", "bulletinFamily": "unix", "cvelist": ["CVE-2015-0248", "CVE-2015-0251", "CVE-2014-0032", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2013-1847"], "description": "Package : subversion\nVersion : 1.6.12dfsg-7+deb6u2\nCVE ID : CVE-2013-1845 CVE-2013-1846 CVE-2013-1847 CVE-2013-1849 \n CVE-2014-0032 CVE-2015-0248 CVE-2015-0251\nDebian Bug : 704940 737815\n\nSeveral vulnerabilities were discovered in Subversion, a version control\nsystem. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2015-0248\n\n Subversion mod_dav_svn and svnserve were vulnerable to a remotely\n triggerable assertion DoS vulnerability for certain requests with\n dynamically evaluated revision numbers.\n\nCVE-2015-0251\n\n Subversion HTTP servers allow spoofing svn:author property values for\n new revisions via specially crafted v1 HTTP protocol request\n sequences.\n\nCVE-2013-1845\n\n Subversion mod_dav_svn was vulnerable to a denial of service attack\n through a remotely triggered memory exhaustion.\n\nCVE-2013-1846 / CVE-2013-1847 / CVE-2013-1849 / CVE-2014-0032\n\n Subversion mod_dav_svn was vulnerable to multiple remotely triggered\n crashes.\n\nThis update has been prepared by James McCoy.\n\n-- \nRapha\u00ebl Hertzog \u25c8 Debian Developer\n\nSupport Debian LTS: http://www.freexian.com/services/debian-lts.html\nLearn to master Debian: http://debian-handbook.info/get/\n", "edition": 7, "modified": "2015-04-24T09:40:38", "published": "2015-04-24T09:40:38", "id": "DEBIAN:DLA-207-1:516D0", "href": "https://lists.debian.org/debian-lts-announce/2015/debian-lts-announce-201504/msg00021.html", "title": "[SECURITY] [DLA 207-1] subversion security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-11-11T13:14:07", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1968", "CVE-2013-2112"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2703-1 security@debian.org\nhttp://www.debian.org/security/ Salvatore Bonaccorso\nJune 09, 2013 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : subversion\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2013-1968 CVE-2013-2112\nDebian Bug : 711033\n\nSeveral vulnerabilities were discovered in Subversion, a version control\nsystem. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2013-1968\n\n Subversion repositories with the FSFS repository data store format\n can be corrupted by newline characters in filenames. A remote\n attacker with a malicious client could use this flaw to disrupt the\n service for other users using that repository.\n\nCVE-2013-2112\n\n Subversion's svnserve server process may exit when an incoming TCP\n connection is closed early in the connection process. A remote\n attacker can cause svnserve to exit and thus deny service to users\n of the server.\n\nFor the oldstable distribution (squeeze), these problems have been fixed in\nversion 1.6.12dfsg-7.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1.6.17dfsg-4+deb7u3.\n\nFor the unstable distribution (sid), these problems will be fixed soon.\n\nWe recommend that you upgrade your subversion packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 4, "modified": "2013-06-09T06:40:50", "published": "2013-06-09T06:40:50", "id": "DEBIAN:DSA-2703-1:96610", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2013/msg00111.html", "title": "[SECURITY] [DSA 2703-1] subversion security update", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:07", "bulletinFamily": "unix", "cvelist": ["CVE-2010-4644", "CVE-2010-4539", "CVE-2011-1783", "CVE-2013-4277", "CVE-2013-1884", "CVE-2011-1752", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2011-1921", "CVE-2011-0715", "CVE-2013-1847", "CVE-2013-2088", "CVE-2013-4131", "CVE-2013-1968", "CVE-2013-2112"], "description": "### Background\n\nSubversion is a versioning system designed to be a replacement for CVS. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could cause a Denial of Service condition or obtain sensitive information. A local attacker could escalate his privileges to the user running svnserve. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Subversion users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-vcs/subversion-1.7.13\"", "edition": 1, "modified": "2013-09-23T00:00:00", "published": "2013-09-23T00:00:00", "id": "GLSA-201309-11", "href": "https://security.gentoo.org/glsa/201309-11", "type": "gentoo", "title": "Subversion: Multiple vulnerabilities", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1968", "CVE-2013-2088", "CVE-2013-2112", "CVE-2013-4131"], "description": "Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS. ", "modified": "2013-08-15T02:33:32", "published": "2013-08-15T02:33:32", "id": "FEDORA:0B49E21353", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: subversion-1.7.11-1.fc18.1", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "exploitdb": [{"lastseen": "2016-02-04T08:03:29", "description": "Apache Subversion Remote Denial of Service Vulnerability. CVE-2013-1884. Dos exploit for linux platform", "published": "2013-04-05T00:00:00", "type": "exploitdb", "title": "Apache Subversion Remote Denial of Service Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-1884"], "modified": "2013-04-05T00:00:00", "id": "EDB-ID:38422", "href": "https://www.exploit-db.com/exploits/38422/", "sourceData": "source: http://www.securityfocus.com/bid/58898/info\r\n\r\nApache Subversion is prone to a remote denial-of-service vulnerability.\r\n\r\nAttackers can exploit this issue to crash the application, resulting in denial-of-service conditions.\r\n\r\nApache Subversion versions 1.7.0 through 1.7.8 are vulnerable. \r\n\r\ncurl -X REPORT --data-binary @log_report 'http://www.example.com/repo/!svn/bc/1/' ", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/38422/"}, {"lastseen": "2016-02-04T08:03:20", "description": "Apache Subversion 1.6.x 'mod_dav_svn/lock.c' Remote Denial of Service Vulnerability. CVE-2013-1847. Dos exploit for linux platform", "published": "2013-04-05T00:00:00", "type": "exploitdb", "title": "Apache Subversion 1.6.x 'mod_dav_svn/lock.c' Remote Denial of Service Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-1847"], "modified": "2013-04-05T00:00:00", "id": "EDB-ID:38421", "href": "https://www.exploit-db.com/exploits/38421/", "sourceData": "source: http://www.securityfocus.com/bid/58897/info\r\n\r\nApache Subversion is prone to a remote denial-of-service vulnerability.\r\n\r\nAttackers can exploit this issue to crash the application, resulting in denial-of-service conditions.\r\n\r\nApache Subversion versions 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 are vulnerable. \r\n\r\ncurl -X LOCK --data-binary @lock_body 'http://www.example.com/repo/foo' ", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/38421/"}]}