CentOS Update for mod_dav_svn CESA-2011:0327 centos5 x86_64
2012-07-30T00:00:00
ID OPENVAS:881434 Type openvas Reporter Copyright (c) 2012 Greenbone Networks GmbH Modified 2018-01-08T00:00:00
Description
Check for the Version of mod_dav_svn
###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for mod_dav_svn CESA-2011:0327 centos5 x86_64
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "Subversion (SVN) is a concurrent version control system which enables one
or more users to collaborate in developing and maintaining a hierarchy of
files and directories while keeping a history of all changes. The
mod_dav_svn module is used with the Apache HTTP Server to allow access to
Subversion repositories via HTTP.
A NULL pointer dereference flaw was found in the way the mod_dav_svn module
processed certain requests to lock working copy paths in a repository. A
remote attacker could issue a lock request that could cause the httpd
process serving the request to crash. (CVE-2011-0715)
Red Hat would like to thank Hyrum Wright of the Apache Subversion project
for reporting this issue. Upstream acknowledges Philip Martin, WANdisco,
Inc. as the original reporter.
This update also fixes the following bug:
* A regression was found in the handling of repositories which do not have
a "db/fsfs.conf" file. The "svnadmin hotcopy" command would fail when
trying to produce a copy of such a repository. This command has been fixed
to ignore the absence of the "fsfs.conf" file. The "svnadmin hotcopy"
command will now succeed for this type of repository. (BZ#681522)
All Subversion users should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, you must restart the httpd daemon, if you are using
mod_dav_svn, for the update to take effect.";
tag_affected = "mod_dav_svn on CentOS 5";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2011-April/017288.html");
script_id(881434);
script_version("$Revision: 8313 $");
script_tag(name:"last_modification", value:"$Date: 2018-01-08 08:02:11 +0100 (Mon, 08 Jan 2018) $");
script_tag(name:"creation_date", value:"2012-07-30 17:51:51 +0530 (Mon, 30 Jul 2012)");
script_cve_id("CVE-2011-0715");
script_tag(name:"cvss_base", value:"4.3");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:N/A:P");
script_xref(name: "CESA", value: "2011:0327");
script_name("CentOS Update for mod_dav_svn CESA-2011:0327 centos5 x86_64");
script_tag(name: "summary" , value: "Check for the Version of mod_dav_svn");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
script_family("CentOS Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "CentOS5")
{
if ((res = isrpmvuln(pkg:"mod_dav_svn", rpm:"mod_dav_svn~1.6.11~7.el5_6.3", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"subversion", rpm:"subversion~1.6.11~7.el5_6.3", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"subversion-devel", rpm:"subversion-devel~1.6.11~7.el5_6.3", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"subversion-javahl", rpm:"subversion-javahl~1.6.11~7.el5_6.3", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"subversion-perl", rpm:"subversion-perl~1.6.11~7.el5_6.3", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"subversion-ruby", rpm:"subversion-ruby~1.6.11~7.el5_6.3", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:881434", "type": "openvas", "bulletinFamily": "scanner", "title": "CentOS Update for mod_dav_svn CESA-2011:0327 centos5 x86_64", "description": "Check for the Version of mod_dav_svn", "published": "2012-07-30T00:00:00", "modified": "2018-01-08T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=881434", "reporter": "Copyright (c) 2012 Greenbone Networks GmbH", "references": ["2011:0327", "http://lists.centos.org/pipermail/centos-announce/2011-April/017288.html"], "cvelist": ["CVE-2011-0715"], "lastseen": "2018-01-08T12:58:26", "viewCount": 0, "enchantments": {"score": {"value": 6.1, "vector": "NONE", "modified": "2018-01-08T12:58:26", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2011-0715"]}, {"type": "centos", "idList": ["CESA-2011:0327"]}, {"type": "oraclelinux", "idList": ["ELSA-2011-0327", "ELSA-2011-0328"]}, {"type": "redhat", "idList": ["RHSA-2011:0328", "RHSA-2011:0327"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:25886", "SECURITYVULNS:VULN:11754", "SECURITYVULNS:VULN:11486", "SECURITYVULNS:DOC:26596"]}, {"type": "fedora", "idList": ["FEDORA:5FA98111135", "FEDORA:A9BD211095E", "FEDORA:61B7E110E75"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2182-1:AF57A", "DEBIAN:DSA-2181-1:9B681", "DEBIAN:BSA-026:33E76"]}, {"type": "freebsd", "idList": ["E27CA763-4721-11E0-BDC4-001E8C75030D"]}, {"type": "ubuntu", "idList": ["USN-1096-1"]}, {"type": "slackware", "idList": ["SSA-2011-070-01"]}, {"type": "nessus", "idList": ["MANDRIVA_MDVSA-2011-067.NASL", "SL_20110308_SUBVERSION_ON_SL5_X.NASL", "UBUNTU_USN-1096-1.NASL", "FEDORA_2011-3775.NASL", "SUSE_11_4_LIBSVN_AUTH_GNOME_KEYRING-1-0-110309.NASL", "FEDORA_2011-2698.NASL", "ORACLELINUX_ELSA-2011-0328.NASL", "FREEBSD_PKG_E27CA763472111E0BDC4001E8C75030D.NASL", "DEBIAN_DSA-2181.NASL", "FEDORA_2011-2657.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310880548", "OPENVAS:840621", "OPENVAS:862918", "OPENVAS:136141256231069117", "OPENVAS:69117", "OPENVAS:1361412562310870610", "OPENVAS:831366", "OPENVAS:69116", "OPENVAS:1361412562310122225", "OPENVAS:1361412562310862918"]}, {"type": "suse", "idList": ["SUSE-SU-2011:0691-1", "SUSE-SU-2011:0692-1", "OPENSUSE-SU-2011:0693-1"]}, {"type": "gentoo", "idList": ["GLSA-201309-11"]}], "modified": "2018-01-08T12:58:26", "rev": 2}, "vulnersScore": 6.1}, "pluginID": "881434", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for mod_dav_svn CESA-2011:0327 centos5 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n processed certain requests to lock working copy paths in a repository. A\n remote attacker could issue a lock request that could cause the httpd\n process serving the request to crash. (CVE-2011-0715)\n \n Red Hat would like to thank Hyrum Wright of the Apache Subversion project\n for reporting this issue. Upstream acknowledges Philip Martin, WANdisco,\n Inc. as the original reporter.\n \n This update also fixes the following bug:\n \n * A regression was found in the handling of repositories which do not have\n a "db/fsfs.conf" file. The "svnadmin hotcopy" command would fail when\n trying to produce a copy of such a repository. This command has been fixed\n to ignore the absence of the "fsfs.conf" file. The "svnadmin hotcopy"\n command will now succeed for this type of repository. (BZ#681522)\n \n All Subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\";\n\ntag_affected = \"mod_dav_svn on CentOS 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-April/017288.html\");\n script_id(881434);\n script_version(\"$Revision: 8313 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-08 08:02:11 +0100 (Mon, 08 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:51:51 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-0715\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"CESA\", value: \"2011:0327\");\n script_name(\"CentOS Update for mod_dav_svn CESA-2011:0327 centos5 x86_64\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of mod_dav_svn\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "CentOS Local Security Checks"}
{"cve": [{"lastseen": "2020-12-09T19:39:04", "description": "The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request that contains a lock token.\nPer: http://cwe.mitre.org/data/definitions/476.html \r\n'CWE-476: NULL Pointer Dereference'", "edition": 5, "cvss3": {}, "published": "2011-03-11T22:55:00", "title": "CVE-2011-0715", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-0715"], "modified": "2017-09-19T01:32:00", "cpe": ["cpe:/a:apache:subversion:1.2.1", "cpe:/a:apache:subversion:1.0.6", "cpe:/a:apache:subversion:0.14.1", "cpe:/a:apache:subversion:1.0.3", "cpe:/a:apache:subversion:m1", "cpe:/a:apache:subversion:1.0.5", "cpe:/a:apache:subversion:0.29.0", "cpe:/a:apache:subversion:0.28.1", "cpe:/a:apache:subversion:0.34.0", "cpe:/a:apache:subversion:1.2.2", "cpe:/a:apache:subversion:1.2.0", "cpe:/a:apache:subversion:1.6.7", "cpe:/a:apache:subversion:1.4.3", "cpe:/a:apache:subversion:0.10.0", "cpe:/a:apache:subversion:1.5.5", "cpe:/a:apache:subversion:1.5.4", "cpe:/a:apache:subversion:0.28.0", "cpe:/a:apache:subversion:0.9", "cpe:/a:apache:subversion:0.7", "cpe:/a:apache:subversion:0.26.0", "cpe:/a:apache:subversion:1.5.2", "cpe:/a:apache:subversion:1.5.6", "cpe:/a:apache:subversion:0.10.1", "cpe:/a:apache:subversion:0.19.1", "cpe:/a:apache:subversion:1.3.0", "cpe:/a:apache:subversion:1.1.1", "cpe:/a:apache:subversion:1.5.1", "cpe:/a:apache:subversion:1.6.0", "cpe:/a:apache:subversion:1.5.7", "cpe:/a:apache:subversion:0.12.0", "cpe:/a:apache:subversion:1.3.2", "cpe:/a:apache:subversion:1.4.1", "cpe:/a:apache:subversion:1.1.4", "cpe:/a:apache:subversion:1.2.3", "cpe:/a:apache:subversion:0.16", "cpe:/a:apache:subversion:0.17.0", "cpe:/a:apache:subversion:0.15", "cpe:/a:apache:subversion:0.6", "cpe:/a:apache:subversion:0.13.0", "cpe:/a:apache:subversion:0.37.0", "cpe:/a:apache:subversion:0.33.0", "cpe:/a:apache:subversion:0.22.2", "cpe:/a:apache:subversion:0.28.2", "cpe:/a:apache:subversion:1.4.5", "cpe:/a:apache:subversion:0.13.2", "cpe:/a:apache:subversion:1.0.7", "cpe:/a:apache:subversion:1.6.4", "cpe:/a:apache:subversion:1.6.2", "cpe:/a:apache:subversion:0.24.0", "cpe:/a:apache:subversion:0.14.5", "cpe:/a:apache:subversion:1.6.13", "cpe:/a:apache:subversion:1.5.0", "cpe:/a:apache:subversion:1.1.0", "cpe:/a:apache:subversion:1.5.8", "cpe:/a:apache:subversion:1.0.2", "cpe:/a:apache:subversion:0.10.2", "cpe:/a:apache:subversion:1.0.0", "cpe:/a:apache:subversion:0.17.1", "cpe:/a:apache:subversion:1.6.8", "cpe:/a:apache:subversion:0.33.1", "cpe:/a:apache:subversion:0.16.1", "cpe:/a:apache:subversion:1.6.15", "cpe:/a:apache:subversion:0.14.4", "cpe:/a:apache:subversion:1.4.0", "cpe:/a:apache:subversion:1.5.3", "cpe:/a:apache:subversion:1.6.6", "cpe:/a:apache:subversion:1.1.2", "cpe:/a:apache:subversion:1.0.4", "cpe:/a:apache:subversion:0.18.0", "cpe:/a:apache:subversion:m2", "cpe:/a:apache:subversion:0.22.0", "cpe:/a:apache:subversion:1.6.10", "cpe:/a:apache:subversion:0.20.1", "cpe:/a:apache:subversion:1.4.2", "cpe:/a:apache:subversion:0.14.2", "cpe:/a:apache:subversion:0.24.1", "cpe:/a:apache:subversion:0.8", "cpe:/a:apache:subversion:0.31.0", "cpe:/a:apache:subversion:1.6.1", "cpe:/a:apache:subversion:0.21.0", "cpe:/a:apache:subversion:1.6.3", "cpe:/a:apache:subversion:0.25.0", "cpe:/a:apache:subversion:0.32.1", "cpe:/a:apache:subversion:1.4.4", "cpe:/a:apache:subversion:0.18.1", "cpe:/a:apache:subversion:0.36.0", "cpe:/a:apache:subversion:1.6.5", "cpe:/a:apache:subversion:1.0.1", "cpe:/a:apache:subversion:1.1.3", "cpe:/a:apache:subversion:0.22.1", "cpe:/a:apache:subversion:1.3.1", "cpe:/a:apache:subversion:1.6.12", "cpe:/a:apache:subversion:0.27.0", "cpe:/a:apache:subversion:0.14.3", "cpe:/a:apache:subversion:0.11.1", "cpe:/a:apache:subversion:0.30.0", "cpe:/a:apache:subversion:0.24.2", "cpe:/a:apache:subversion:1.4.6", "cpe:/a:apache:subversion:m3", "cpe:/a:apache:subversion:1.0.9", "cpe:/a:apache:subversion:0.23.0", "cpe:/a:apache:subversion:m4\\/m5", "cpe:/a:apache:subversion:0.20.0", "cpe:/a:apache:subversion:0.14.0", "cpe:/a:apache:subversion:0.35.1", "cpe:/a:apache:subversion:0.19.0", "cpe:/a:apache:subversion:1.6.11", "cpe:/a:apache:subversion:0.13.1", "cpe:/a:apache:subversion:1.6.9", "cpe:/a:apache:subversion:0.35.0", "cpe:/a:apache:subversion:1.6.14", "cpe:/a:apache:subversion:1.0.8"], "id": "CVE-2011-0715", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0715", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.22.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.34.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.13.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.17.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.26.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:m1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.23.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.28.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.18.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.36.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.30.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.14.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.35.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.35.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.20.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.33.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:m4\\/m5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:m3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.25.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.24.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.22.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.28.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.21.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.28.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.27.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.31.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:m2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.37.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.20.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.32.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.14.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.29.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.18.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.22.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.16:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.24.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.24.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.33.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.19.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.15:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:0.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:*"]}], "securityvulns": [{"lastseen": "2018-08-31T11:09:41", "bulletinFamily": "software", "cvelist": ["CVE-2011-0715"], "description": "Crash on lock request processing.", "edition": 1, "modified": "2011-03-09T00:00:00", "published": "2011-03-09T00:00:00", "id": "SECURITYVULNS:VULN:11486", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11486", "title": "Subversion DoS", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:39", "bulletinFamily": "software", "cvelist": ["CVE-2011-0715"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2181-1 security@debian.org\r\nhttp://www.debian.org/security/ Florian Weimer\r\nMarch 04, 2011 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : subversion\r\nVulnerability : denial of service\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE ID : CVE-2011-0715\r\n\r\nPhilip Martin discovered that HTTP-based Subversion servers crash when\r\nprocessing lock requests on repositories which support unauthenticated\r\nread access.\r\n\r\nFor the oldstable distribution (lenny), this problem has been fixed in\r\nversion 1.5.1dfsg1-6.\r\n\r\nFor the stable distribution (squeeze), this problem has been fixed in\r\nversion 1.6.12dfsg-5.\r\n\r\nFor the testing distribution (wheezy) and the unstable distribution\r\n(sid), this problem will be fixed in version 1.6.16dfsg-1.\r\n\r\nWe recommend that you upgrade your subversion packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niQEcBAEBAgAGBQJNcJNNAAoJEL97/wQC1SS+UEYIAKO5RjGWZGPslsSSCCFS6JS7\r\np05Xhx2d4vdrMuIJizAOwPxyHTa4g182r7aTQmgyyfz5S2btJan5TMze4XL3uhL7\r\nXR5qFtJ9l1ZvzaJGs1RIfuCQJ3cejddBJV9Pf8wsW3QJRczwHjOFFu3GiNmmyWGo\r\nlipPkKETAW6JhTO+OKn+ZbErPgn+WsIutvhaxo35EjaaT74IqLeajZfdNd8XvFIm\r\nuMsnkdb2aWoUogBwS+6bZGIcrYiXYQAzxbh2TDR2OeRHaotLbKAiHws683e0tmXL\r\nKDXiZVoihM0C+Kc+MorxGlMzQ6Ur6xx0cM8J7u8YF++zNhMq6YNwskyE3Ea4eMM=\r\n=3FYy\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2011-03-09T00:00:00", "published": "2011-03-09T00:00:00", "id": "SECURITYVULNS:DOC:25886", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:25886", "title": "[SECURITY] [DSA 2181-1] subversion security update", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:41", "bulletinFamily": "software", "cvelist": ["CVE-2010-4651", "CVE-2011-0197", "CVE-2011-0196", "CVE-2010-0740", "CVE-2011-0211", "CVE-2011-0202", "CVE-2011-0199", "CVE-2010-3790", "CVE-2011-0206", "CVE-2011-0204", "CVE-2010-3837", "CVE-2011-0719", "CVE-2011-0201", "CVE-2010-2632", "CVE-2010-3835", "CVE-2011-0210", "CVE-2011-1132", "CVE-2010-3833", "CVE-2010-4180", "CVE-2011-0208", "CVE-2011-0203", "CVE-2011-0212", "CVE-2009-3245", "CVE-2011-0213", "CVE-2011-0014", "CVE-2010-3682", "CVE-2010-3836", "CVE-2011-0195", "CVE-2010-3677", "CVE-2011-0715", "CVE-2010-3834", "CVE-2011-0200", "CVE-2010-3838", "CVE-2011-0205", "CVE-2010-3864", "CVE-2011-0198", "CVE-2011-0209", "CVE-2011-0207", "CVE-2010-3069"], "description": "About the security content of Mac OS X v10.6.8 and Security Update 2011-004\r\n\r\n Last Modified: June 23, 2011\r\n Article: HT4723\r\n\r\nEmail this article\r\nPrint this page\r\nSummary\r\n\r\nThis document describes of Mac OS X v10.6.8 and Security Update 2011-004, which can be downloaded and installed via Software Update preferences, or from Apple Downloads.\r\n\r\nFor the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.\r\n\r\nFor information about the Apple Product Security PGP Key, see "How to use the Apple Product Security PGP Key."\r\n\r\nWhere possible, CVE IDs are used to reference the vulnerabilities for further information.\r\n\r\nTo learn about other Security Updates, see "Apple Security Updates."\r\nProducts Affected\r\n\r\nMac OS X 10.6, Product Security\r\nMac OS X v10.6.8 and Security Update 2011-004\r\n\r\n AirPort\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8\r\n\r\n Impact: When connected to Wi-Fi, an attacker on the same network may be able to cause a system reset\r\n\r\n Description: An out of bounds memory read issue existed in the handling of Wi-Fi frames. When connected to Wi-Fi, an attacker on the same network may be able to cause a system reset. This issue does not affect Mac OS X v10.6\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0196\r\n\r\n App Store\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: The user's AppleID password may be logged to a local file\r\n\r\n Description: In certain circumstances, App Store may log the user's AppleID password to a file that is not readable by other users on the system. This issue is addressed through improved handling of credentials.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0197 : Paul Nelson\r\n\r\n ATS\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution\r\n\r\n Description: A heap buffer overflow issue existed in the handling of TrueType fonts. Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0198 : Harry Sintonen, Marc Schoenefeld of the Red Hat Security Response Team\r\n\r\n Certificate Trust Policy\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information\r\n\r\n Description: An error handling issue existed in the Certificate Trust Policy. If an Extended Validation (EV) certificate has no OCSP URL, and CRL checking is enabled, the CRL will not be checked and a revoked certificate may be accepted as valid. This issue is mitigated as most EV certificates specify an OCSP URL.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0199 : Chris Hawk and Wan-Teh Chang of Google\r\n\r\n ColorSync\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8\r\n\r\n Impact: Viewing a maliciously crafted image with an embedded ColorSync profile may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An integer overflow existed in the handling of images with an embedded ColorSync profile, which may lead to a heap buffer overflow. Opening a maliciously crafted image with an embedded ColorSync profile may lead to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0200 : binaryproof working with TippingPoint's Zero Day Initiative\r\n\r\n CoreFoundation\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Applications that use the CoreFoundation framework may be vulnerable to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An off-by-one buffer overflow issue existed in the handling of CFStrings. Applications that use the CoreFoundation framework may be vulnerable to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0201 : Harry Sintonen\r\n\r\n CoreGraphics\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An integer overflow issue existed in the handling of Type 1 fonts. Viewing or downloading a document containing a maliciously crafted embedded font may lead to arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0202 : Cristian Draghici of Modulo Consulting, Felix Grobert of the Google Security Team\r\n\r\n FTP Server\r\n\r\n Available for: Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: A person with FTP access may list files on the system\r\n\r\n Description: A path validation issue existed in xftpd. A person with FTP access may perform a recursive directory listing starting from the root, including directories that are not shared for FTP. The listing will eventually include any file that would be accessible to the FTP user. The contents of files are not disclosed. This issue is addressed through improved path validation. This issue only affects Mac OS X Server systems.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0203 : team karlkani\r\n\r\n ImageIO\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Viewing a maliciously crafted TIFF image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A heap buffer overflow existed in ImageIO's handling of TIFF images. Viewing a maliciously crafted TIFF image may lead to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0204 : Dominic Chell of NGS Secure\r\n\r\n ImageIO\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A heap buffer overflow issue existed in ImageIO's handling of JPEG2000 images. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0205 : Harry Sintonen\r\n\r\n International Components for Unicode\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Applications that use ICU may be vulnerable to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A buffer overflow issue existed in ICU's handling of uppercase strings. Applications that use ICU may be vulnerable to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0206 : David Bienvenu of Mozilla\r\n\r\n Kernel\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: A local user may be able to cause a system reset\r\n\r\n Description: A null dereference issue existed in the handling of IPV6 socket options. A local user may be able to cause a system reset.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-1132 : Thomas Clement of Intego\r\n\r\n Libsystem\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Applications which use the glob(3) API may be vulnerable to a denial of service\r\n\r\n Description: Applications which use the glob(3) API may be vulnerable to a denial of service. If the glob pattern comes from untrusted input, the application may hang or use excessive CPU resources. This issue is addressed through improved validation of glob patterns.\r\n\r\n CVE-ID\r\n\r\n CVE-2010-2632 : Maksymilian Arciemowicz\r\n\r\n libxslt\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Visiting a maliciously crafted website may lead to the disclosure of addresses on the heap\r\n\r\n Description: libxslt's implementation of the generate-id() XPath function disclosed the address of a heap buffer. Visiting a maliciously crafted website may lead to the disclosure of addresses on the heap. This issue is addressed by generating an ID based on the difference between the addresses of two heap buffers.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0195 : Chris Evans of the Google Chrome Security Team\r\n\r\n MobileMe\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: An attacker with a privileged network position may read a user's MobileMe email aliases\r\n\r\n Description: When communicating with MobileMe to determine a user's email aliases, Mail will make requests over HTTP. As a result, an attacker with a privileged network position may read a user's MobileMe email aliases. This issue is addressed by using SSL to access the user's email aliases.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0207 : Aaron Sigel of vtty.com\r\n\r\n MySQL\r\n\r\n Available for: Mac OS X Server v10.5.8, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Multiple vulnerabilities in MySQL 5.0.91\r\n\r\n Description: MySQL is updated to version 5.0.92 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. MySQL is only provided with Mac OS X Server systems. Further information is available via the MySQL web site at http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html\r\n\r\n CVE-ID\r\n\r\n CVE-2010-3677\r\n\r\n CVE-2010-3682\r\n\r\n CVE-2010-3833\r\n\r\n CVE-2010-3834\r\n\r\n CVE-2010-3835\r\n\r\n CVE-2010-3836\r\n\r\n CVE-2010-3837\r\n\r\n CVE-2010-3838\r\n\r\n OpenSSL\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Multiple vulnerabilities in OpenSSL\r\n\r\n Description: Multiple vulnerabilities existed in OpenSSL, the most serious of which may lead to arbitrary code execution. These issues are addressed by updating OpenSSL to version 0.9.8r.\r\n\r\n CVE-ID\r\n\r\n CVE-2009-3245\r\n\r\n CVE-2010-0740\r\n\r\n CVE-2010-3864\r\n\r\n CVE-2010-4180\r\n\r\n CVE-2011-0014\r\n\r\n patch\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Running patch on a maliciously crafted patch file may cause arbitrary files to be created or overwritten\r\n\r\n Description: A directory traversal issue existed in GNU patch. Running patch on a maliciously crafted patch file may cause arbitrary files to be created or overwritten. This issue is addressed through improved validation of patch files.\r\n\r\n CVE-ID\r\n\r\n CVE-2010-4651\r\n\r\n QuickLook\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Downloading a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue existed in QuickLook's handling of Microsoft Office files. Downloading a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution. This issue does not affect systems prior to Mac OS X v10.6.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0208 : Tobias Klein working with iDefense VCP\r\n\r\n QuickTime\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Viewing a maliciously crafted WAV file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An integer overflow existed in QuickTime's handling of RIFF WAV files. Viewing a maliciously crafted WAV file may lead to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0209 : Luigi Auriemma working with TippingPoint's Zero Day Initiative\r\n\r\n QuickTime\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A memory corruption issue existed in QuickTime's handling of sample tables in QuickTime movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0210 : Honggang Ren of Fortinet's FortiGuard Labs\r\n\r\n QuickTime\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: An integer overflow existed in QuickTime's handling of movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0211 : Luigi Auriemma working with TippingPoint's Zero Day Initiative\r\n\r\n QuickTime\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Viewing a maliciously crafted PICT image may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A buffer overflow existed in QuickTime's handling of PICT images. Viewing a maliciously crafted PICT image may lead to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2010-3790 : Subreption LLC working with TippingPoint's Zero Day Initiative\r\n\r\n QuickTime\r\n\r\n Available for: Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: Viewing a maliciously crafted JPEG file may lead to an unexpected application termination or arbitrary code execution\r\n\r\n Description: A buffer overflow existed in QuickTime's handling of JPEG files. Viewing a maliciously crafted JPEG file may lead to an unexpected application termination or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0213 : Luigi Auriemma working with iDefense\r\n\r\n Samba\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8\r\n\r\n Impact: If SMB file sharing is enabled, a remote attacker may cause a denial of service or arbitrary code execution\r\n\r\n Description: A stack buffer overflow existed in Samba's handling of Windows Security IDs. If SMB file sharing is enabled, a remote attacker may cause a denial of service or arbitrary code execution. For Mac OS X v10.6 systems, this issue is addressed in Mac OS X 10.6.7.\r\n\r\n CVE-ID\r\n\r\n CVE-2010-3069\r\n\r\n Samba\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: If SMB file sharing is enabled, a remote attacker may cause a denial of service or arbitrary code execution\r\n\r\n Description: A memory corruption issue existed in Samba's handling of file descriptors. If SMB file sharing is enabled, a remote attacker may cause a denial of service or arbitrary code execution.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0719 : Volker Lendecke of SerNet\r\n\r\n servermgrd\r\n\r\n Available for: Mac OS X Server v10.5.8, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: A remote attacker may be able to read arbitrary files from the system\r\n\r\n Description: An XML External Entity issue exists in servermgrd's handling of XML-RPC requests. This issue is addressed by removing servermgrd's XML-RPC interface. This issue only affects Mac OS X Server systems.\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0212 : Apple\r\n\r\n subversion\r\n\r\n Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6 through v10.6.7, Mac OS X Server v10.6 through v10.6.7\r\n\r\n Impact: If an http based Subversion server is configured, a remote attacker may be able to cause a denial of service\r\n\r\n Description: A null dereference issue existed in Subversion's handling of lock tokens sent over HTTP. If an http based Subversion server is configured, a remote attacker may be able to cause a denial of service. For Mac OS X v10.6 systems, Subversion is updated to version 1.6.6. For Mac OS X v10.5.8 systems, the issue is addressed through additional validation of lock tokens. Further information is available via the Subversion web site at http://subversion.tigris.org/\r\n\r\n CVE-ID\r\n\r\n CVE-2011-0715\r\n\r\n", "edition": 1, "modified": "2011-07-04T00:00:00", "published": "2011-07-04T00:00:00", "id": "SECURITYVULNS:DOC:26596", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:26596", "title": "About the security content of Mac OS X v10.6.8 and Security Update 2011-004", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:43", "bulletinFamily": "software", "cvelist": ["CVE-2010-4651", "CVE-2011-0197", "CVE-2011-0196", "CVE-2010-0740", "CVE-2011-0211", "CVE-2011-0202", "CVE-2011-0199", "CVE-2010-3790", "CVE-2011-0206", "CVE-2011-0204", "CVE-2010-3837", "CVE-2011-0719", "CVE-2011-0201", "CVE-2010-2632", "CVE-2010-3835", "CVE-2011-0210", "CVE-2011-1132", "CVE-2010-3833", "CVE-2010-4180", "CVE-2011-0208", "CVE-2011-0203", "CVE-2011-0212", "CVE-2009-3245", "CVE-2011-0213", "CVE-2011-0014", "CVE-2010-3682", "CVE-2010-3836", "CVE-2011-0195", "CVE-2010-3677", "CVE-2011-0715", "CVE-2010-3834", "CVE-2011-0200", "CVE-2010-3838", "CVE-2011-0205", "CVE-2010-3864", "CVE-2011-0198", "CVE-2011-0209", "CVE-2011-0207", "CVE-2010-3069"], "description": "DoS conditions, buffer overflows, information leaks, code execution in different subsystems.", "edition": 1, "modified": "2011-07-06T00:00:00", "published": "2011-07-06T00:00:00", "id": "SECURITYVULNS:VULN:11754", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11754", "title": "Apple Mac OS X multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-12-20T18:27:17", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "**CentOS Errata and Security Advisory** CESA-2011:0327\n\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nprocessed certain requests to lock working copy paths in a repository. A\nremote attacker could issue a lock request that could cause the httpd\nprocess serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion project\nfor reporting this issue. Upstream acknowledges Philip Martin, WANdisco,\nInc. as the original reporter.\n\nThis update also fixes the following bug:\n\n* A regression was found in the handling of repositories which do not have\na \"db/fsfs.conf\" file. The \"svnadmin hotcopy\" command would fail when\ntrying to produce a copy of such a repository. This command has been fixed\nto ignore the absence of the \"fsfs.conf\" file. The \"svnadmin hotcopy\"\ncommand will now succeed for this type of repository. (BZ#681522)\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2011-April/029324.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-April/029326.html\n\n**Affected packages:**\nmod_dav_svn\nsubversion\nsubversion-devel\nsubversion-javahl\nsubversion-perl\nsubversion-ruby\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2011-0327.html", "edition": 3, "modified": "2011-04-14T13:37:39", "published": "2011-04-14T13:37:39", "href": "http://lists.centos.org/pipermail/centos-announce/2011-April/029324.html", "id": "CESA-2011:0327", "title": "mod_dav_svn, subversion security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "debian": [{"lastseen": "2020-08-12T01:09:28", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2182-1 security@debian.org\nhttp://www.debian.org/security/ \nMarch 04, 2011 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : logwatch\nVulnerability : shell command injection\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2011-0715\nDebian Bug : 615995\n\nDominik George discovered that logwatch does not guard against shell\nmeta-characters in crafted log file names (such as those produced by\nSamba). As a result, an attacker might be able to execute shell\ncommands on the system running logwatch.\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 7.3.6.cvs20080702-2lenny1.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 7.3.6.cvs20090906-1squeeze1.\n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), this problem has been fixed in version 7.3.6.cvs20090906-2.\n\nWe recommend that you upgrade your logwatch packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 6, "modified": "2011-03-04T21:02:23", "published": "2011-03-04T21:02:23", "id": "DEBIAN:DSA-2182-1:AF57A", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2011/msg00049.html", "title": "[SECURITY] [DSA 2182-1] logwatch security update", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-11-11T13:24:31", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "Peter Samuelson uploaded new packages for subversion which fixed the\nfollowing security problems:\n\nCVE-2011-0715\n Subversion's mod_dav_svn Apache HTTPD server module will dereference\n a NULL pointer if a lock token is sent in a HTTP request by a\n Subversion client which has not authenticated to the server.\n http://subversion.apache.org/security/CVE-2011-0715-advisory.txt\n\nFor the lenny-backports distribution the problems have been fixed in\nversion 1.6.12dfsg-5~bpo50+1.\n\nFor the stable distribution (squeeze) the problems have been fixed in\nversion 1.6.12dfsg-5.\n\nFor the unstable distribution (sid) the problems have been fixed in\nversion 1.6.16dfsg-1. This version is expected to be migrated to the\ntesting distribution (wheezy) shortly.\n\nIf you don't use pinning (see [1]) you have to update the package\nmanually via "apt-get -t lenny-backports install <packagelist>" with\nthe packagelist of your installed packages affected by this update.\n[1] <http://backports.debian.org/Instructions>\n\nWe recommend to pin (in /etc/apt/preferences) the backports repository\nto 200 so that new versions of installed backports will be installed\nautomatically.\n\n Package: *\n Pin: release a=lenny-backports\n Pin-Priority: 200\n\n- -- \nMichael Diers, elego Software Solutions GmbH, http://www.elego.de\n", "edition": 3, "modified": "2011-03-17T10:45:07", "published": "2011-03-17T10:45:07", "id": "DEBIAN:BSA-026:33E76", "href": "https://lists.debian.org/debian-backports-announce/2011/debian-backports-announce-201103/msg00001.html", "title": "[BSA-026] Security Update for subversion", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-11-11T13:13:04", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2181-1 security@debian.org\nhttp://www.debian.org/security/ Florian Weimer\nMarch 04, 2011 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : subversion\nVulnerability : denial of service\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2011-0715\n\nPhilip Martin discovered that HTTP-based Subversion servers crash when\nprocessing lock requests on repositories which support unauthenticated\nread access.\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 1.5.1dfsg1-6.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.6.12dfsg-5.\n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), this problem will be fixed in version 1.6.16dfsg-1.\n\nWe recommend that you upgrade your subversion packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 9, "modified": "2011-03-04T07:46:40", "published": "2011-03-04T07:46:40", "id": "DEBIAN:DSA-2181-1:9B681", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2011/msg00048.html", "title": "[SECURITY] [DSA 2181-1] subversion security update", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:32", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "[1.6.11-7.3]\n- add fix for svnadmin hotcopy (#681522)\n[1.6.11-7.2]\n- add security fix for CVE-2011-0715 (#681171)", "edition": 4, "modified": "2011-03-08T00:00:00", "published": "2011-03-08T00:00:00", "id": "ELSA-2011-0327", "href": "http://linux.oracle.com/errata/ELSA-2011-0327.html", "title": "subversion security and bug fix update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:36", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "[1.6.11-2.3]\n- add security fix for CVE-2011-0715 (#681173)", "edition": 4, "modified": "2011-03-08T00:00:00", "published": "2011-03-08T00:00:00", "id": "ELSA-2011-0328", "href": "http://linux.oracle.com/errata/ELSA-2011-0328.html", "title": "subversion security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:00", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "\nSubversion project reports:\n\nSubversion HTTP servers up to 1.5.9 (inclusive) or 1.6.15 (inclusive)\n\t are vulnerable to a remotely triggerable NULL-pointer dereference.\n\n", "edition": 4, "modified": "2011-02-27T00:00:00", "published": "2011-02-27T00:00:00", "id": "E27CA763-4721-11E0-BDC4-001E8C75030D", "href": "https://vuxml.freebsd.org/freebsd/e27ca763-4721-11e0-bdc4-001e8c75030d.html", "title": "subversion -- remote HTTP DoS vulnerability", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:43", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "Subversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nprocessed certain requests to lock working copy paths in a repository. A\nremote attacker could issue a lock request that could cause the httpd\nprocess serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion project\nfor reporting this issue. Upstream acknowledges Philip Martin, WANdisco,\nInc. as the original reporter.\n\nAll Subversion users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.\n", "modified": "2018-06-06T20:24:29", "published": "2011-03-08T05:00:00", "id": "RHSA-2011:0328", "href": "https://access.redhat.com/errata/RHSA-2011:0328", "type": "redhat", "title": "(RHSA-2011:0328) Moderate: subversion security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:46:35", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "Subversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. The\nmod_dav_svn module is used with the Apache HTTP Server to allow access to\nSubversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn module\nprocessed certain requests to lock working copy paths in a repository. A\nremote attacker could issue a lock request that could cause the httpd\nprocess serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion project\nfor reporting this issue. Upstream acknowledges Philip Martin, WANdisco,\nInc. as the original reporter.\n\nThis update also fixes the following bug:\n\n* A regression was found in the handling of repositories which do not have\na \"db/fsfs.conf\" file. The \"svnadmin hotcopy\" command would fail when\ntrying to produce a copy of such a repository. This command has been fixed\nto ignore the absence of the \"fsfs.conf\" file. The \"svnadmin hotcopy\"\ncommand will now succeed for this type of repository. (BZ#681522)\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.\n", "modified": "2017-09-08T12:05:51", "published": "2011-03-08T05:00:00", "id": "RHSA-2011:0327", "href": "https://access.redhat.com/errata/RHSA-2011:0327", "type": "redhat", "title": "(RHSA-2011:0327) Moderate: subversion security and bug fix update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS. ", "modified": "2011-03-16T19:56:45", "published": "2011-03-16T19:56:45", "id": "FEDORA:5FA98111135", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: subversion-1.6.16-1.fc13", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS. ", "modified": "2011-03-26T05:12:10", "published": "2011-03-26T05:12:10", "id": "FEDORA:A9BD211095E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: subversion-1.6.16-1.fc15", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS. ", "modified": "2011-03-16T19:56:42", "published": "2011-03-16T19:56:42", "id": "FEDORA:61B7E110E75", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: subversion-1.6.16-1.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2020-07-09T01:39:12", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "Philip Martin discovered that the Subversion mod_dav_svn module for Apache \ndid not properly handle certain requests containing a lock token. A remote \nattacker could use this flaw to cause the service to crash, leading to a \ndenial of service.", "edition": 5, "modified": "2011-03-29T00:00:00", "published": "2011-03-29T00:00:00", "id": "USN-1096-1", "href": "https://ubuntu.com/security/notices/USN-1096-1", "title": "Subversion vulnerability", "type": "ubuntu", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "slackware": [{"lastseen": "2020-10-25T16:36:08", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0715"], "description": "New subversion packages are available for Slackware 12.0, 12.1, 12.2, 13.0,\n13.1, and -current to fix a security issue.\n\n\nHere are the details from the Slackware 13.1 ChangeLog:\n\npatches/packages/subversion-1.6.16-i486-1_slack13.1.txz: Upgraded.\n Fixed a remotely triggerable NULL-pointer dereference in mod_dav_svn.\n For more information, see:\n http://subversion.apache.org/security/CVE-2011-0715-advisory.txt\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0715\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/subversion-1.5.9-i486-1_slack12.0.tgz\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/subversion-1.5.9-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/subversion-1.5.9-i486-1_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/subversion-1.6.16-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/subversion-1.6.16-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/subversion-1.6.16-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/subversion-1.6.16-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/subversion-1.6.16-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/subversion-1.6.16-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 12.0 package:\na62b266f240e4b44984e53fd33f4e955 subversion-1.5.9-i486-1_slack12.0.tgz\n\nSlackware 12.1 package:\nf1693b4e3bd0a1e0f70c037248f8a25a subversion-1.5.9-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\nfa6fff1eef608637b60c5ef4ef4d0531 subversion-1.5.9-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\n122f7a5213d6c767c0053c6ff7aa4a75 subversion-1.6.16-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n18e4a921e50c0fd890dd628ccac1adcc subversion-1.6.16-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n198e9aa17977cb85a3faa86f28c1071e subversion-1.6.16-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\ncc8139886ed8f9f67bc628201fb3504e subversion-1.6.16-x86_64-1_slack13.1.txz\n\nSlackware -current package:\na50e00d42757a048ae3d7d0d7b880f6b subversion-1.6.16-i486-1.txz\n\nSlackware x86_64 -current package:\nc7a07888e7297653e2f34a28c6e69f5f subversion-1.6.16-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg subversion-1.6.16-i486-1_slack13.1.txz", "modified": "2011-03-11T08:41:53", "published": "2011-03-11T08:41:53", "id": "SSA-2011-070-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.479953", "type": "slackware", "title": "[slackware-security] subversion", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2021-01-07T11:53:12", "description": "A vulnerability was discovered and corrected in subversion :\n\nThe mod_dav_svn module for the Apache HTTP Server, as distributed in\nApache Subversion before 1.6.16, allows remote attackers to cause a\ndenial of service (NULL pointer dereference and daemon crash) via a\nrequest that contains a lock token (CVE-2011-0715).\n\nAdditionally for Corporate Server 4 and Enterprise Server 5 subversion\nhave been upgraded to the 1.6.16 version due to of numerous upstream\nfixes and new features, the serf packages has also been upgraded to\nthe now required 0.3.0 version.\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149 products_id=490\n\nThe updated packages have been upgraded to the 1.6.16 version which is\nnot vulnerable to this issue.", "edition": 24, "published": "2011-04-07T00:00:00", "title": "Mandriva Linux Security Advisory : subversion (MDVSA-2011:067)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2011-04-07T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:subversion", "p-cpe:/a:mandriva:linux:libserf0", "cpe:/o:mandriva:linux:2009.0", "p-cpe:/a:mandriva:linux:ruby-svn", "p-cpe:/a:mandriva:linux:libserf-devel", "p-cpe:/a:mandriva:linux:lib64serf0", "p-cpe:/a:mandriva:linux:apache-mod_dav_svn", "p-cpe:/a:mandriva:linux:subversion-doc", "p-cpe:/a:mandriva:linux:lib64svnjavahl1", "p-cpe:/a:mandriva:linux:subversion-devel", "p-cpe:/a:mandriva:linux:libsvnjavahl1", "p-cpe:/a:mandriva:linux:lib64svn-gnome-keyring0", "p-cpe:/a:mandriva:linux:lib64svn-kwallet0", "p-cpe:/a:mandriva:linux:subversion-tools", "p-cpe:/a:mandriva:linux:svn-javahl", "p-cpe:/a:mandriva:linux:libsvn-kwallet0", "p-cpe:/a:mandriva:linux:libsvn0", "cpe:/o:mandriva:linux:2010.1", "cpe:/o:mandriva:linux:2010.0", "p-cpe:/a:mandriva:linux:python-svn", "p-cpe:/a:mandriva:linux:libsvn-gnome-keyring0", "p-cpe:/a:mandriva:linux:perl-SVN", "p-cpe:/a:mandriva:linux:lib64serf-devel", "p-cpe:/a:mandriva:linux:lib64svn0", "p-cpe:/a:mandriva:linux:apache-mod_dontdothat", "p-cpe:/a:mandriva:linux:subversion-server"], "id": "MANDRIVA_MDVSA-2011-067.NASL", "href": "https://www.tenable.com/plugins/nessus/53309", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2011:067. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53309);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_bugtraq_id(46734);\n script_xref(name:\"MDVSA\", value:\"2011:067\");\n\n script_name(english:\"Mandriva Linux Security Advisory : subversion (MDVSA-2011:067)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability was discovered and corrected in subversion :\n\nThe mod_dav_svn module for the Apache HTTP Server, as distributed in\nApache Subversion before 1.6.16, allows remote attackers to cause a\ndenial of service (NULL pointer dereference and daemon crash) via a\nrequest that contains a lock token (CVE-2011-0715).\n\nAdditionally for Corporate Server 4 and Enterprise Server 5 subversion\nhave been upgraded to the 1.6.16 version due to of numerous upstream\nfixes and new features, the serf packages has also been upgraded to\nthe now required 0.3.0 version.\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149 products_id=490\n\nThe updated packages have been upgraded to the 1.6.16 version which is\nnot vulnerable to this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-mod_dontdothat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64serf-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64serf0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64svn-gnome-keyring0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64svn-kwallet0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64svn0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64svnjavahl1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libserf-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libserf0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsvn-gnome-keyring0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsvn-kwallet0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsvn0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsvnjavahl1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:perl-SVN\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ruby-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:subversion-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:svn-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", reference:\"apache-mod_dav_svn-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"apache-mod_dontdothat-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64serf-devel-0.3.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64serf0-0.3.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64svn0-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64svnjavahl1-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libserf-devel-0.3.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libserf0-0.3.0-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libsvn0-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libsvnjavahl1-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"perl-SVN-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"python-svn-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ruby-svn-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"subversion-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"subversion-devel-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"subversion-doc-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"subversion-server-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"subversion-tools-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"svn-javahl-1.6.16-0.1mdv2009.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2010.0\", reference:\"apache-mod_dav_svn-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"apache-mod_dontdothat-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"x86_64\", reference:\"lib64svn-gnome-keyring0-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"x86_64\", reference:\"lib64svn-kwallet0-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"x86_64\", reference:\"lib64svn0-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"x86_64\", reference:\"lib64svnjavahl1-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"libsvn-gnome-keyring0-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"libsvn-kwallet0-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"libsvn0-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"libsvnjavahl1-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"perl-SVN-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"python-svn-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"ruby-svn-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"subversion-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"subversion-devel-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"subversion-doc-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"subversion-server-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"subversion-tools-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"svn-javahl-1.6.16-0.1mdv2010.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2010.1\", reference:\"apache-mod_dav_svn-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"apache-mod_dontdothat-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64svn-gnome-keyring0-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64svn-kwallet0-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64svn0-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64svnjavahl1-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"libsvn-gnome-keyring0-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"libsvn-kwallet0-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"libsvn0-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"libsvnjavahl1-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"perl-SVN-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"python-svn-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"ruby-svn-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"subversion-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"subversion-devel-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"subversion-doc-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"subversion-server-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"subversion-tools-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"svn-javahl-1.6.16-0.1mdv2010.2\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:09:00", "description": "Updated subversion packages that fix one security issue and one bug\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion\nproject for reporting this issue. Upstream acknowledges Philip Martin,\nWANdisco, Inc. as the original reporter.\n\nThis update also fixes the following bug :\n\n* A regression was found in the handling of repositories which do not\nhave a 'db/fsfs.conf' file. The 'svnadmin hotcopy' command would fail\nwhen trying to produce a copy of such a repository. This command has\nbeen fixed to ignore the absence of the 'fsfs.conf' file. The\n'svnadmin hotcopy' command will now succeed for this type of\nrepository. (BZ#681522)\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.", "edition": 28, "published": "2011-03-09T00:00:00", "title": "RHEL 5 : subversion (RHSA-2011:0327)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2011-03-09T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:subversion-ruby", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:subversion", "p-cpe:/a:redhat:enterprise_linux:mod_dav_svn", "p-cpe:/a:redhat:enterprise_linux:subversion-perl", "p-cpe:/a:redhat:enterprise_linux:subversion-javahl", "p-cpe:/a:redhat:enterprise_linux:subversion-devel", "cpe:/o:redhat:enterprise_linux:5.6"], "id": "REDHAT-RHSA-2011-0327.NASL", "href": "https://www.tenable.com/plugins/nessus/52594", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0327. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(52594);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_bugtraq_id(46734);\n script_xref(name:\"RHSA\", value:\"2011:0327\");\n\n script_name(english:\"RHEL 5 : subversion (RHSA-2011:0327)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated subversion packages that fix one security issue and one bug\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion\nproject for reporting this issue. Upstream acknowledges Philip Martin,\nWANdisco, Inc. as the original reporter.\n\nThis update also fixes the following bug :\n\n* A regression was found in the handling of repositories which do not\nhave a 'db/fsfs.conf' file. The 'svnadmin hotcopy' command would fail\nwhen trying to produce a copy of such a repository. This command has\nbeen fixed to ignore the absence of the 'fsfs.conf' file. The\n'svnadmin hotcopy' command will now succeed for this type of\nrepository. (BZ#681522)\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-0715\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2011:0327\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/03/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2011:0327\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"mod_dav_svn-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"mod_dav_svn-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"mod_dav_svn-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"subversion-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"subversion-devel-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"subversion-javahl-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"subversion-javahl-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"subversion-javahl-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"subversion-perl-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"subversion-perl-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"subversion-perl-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"subversion-ruby-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"subversion-ruby-1.6.11-7.el5_6.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"subversion-ruby-1.6.11-7.el5_6.3\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_dav_svn / subversion / subversion-devel / subversion-javahl / etc\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-06T09:26:55", "description": "Updated subversion packages that fix one security issue and one bug\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion\nproject for reporting this issue. Upstream acknowledges Philip Martin,\nWANdisco, Inc. as the original reporter.\n\nThis update also fixes the following bug :\n\n* A regression was found in the handling of repositories which do not\nhave a 'db/fsfs.conf' file. The 'svnadmin hotcopy' command would fail\nwhen trying to produce a copy of such a repository. This command has\nbeen fixed to ignore the absence of the 'fsfs.conf' file. The\n'svnadmin hotcopy' command will now succeed for this type of\nrepository. (BZ#681522)\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.", "edition": 27, "published": "2011-04-15T00:00:00", "title": "CentOS 5 : subversion (CESA-2011:0327)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2011-04-15T00:00:00", "cpe": ["p-cpe:/a:centos:centos:subversion-devel", "p-cpe:/a:centos:centos:subversion-javahl", "p-cpe:/a:centos:centos:subversion-ruby", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:mod_dav_svn", "p-cpe:/a:centos:centos:subversion", "p-cpe:/a:centos:centos:subversion-perl"], "id": "CENTOS_RHSA-2011-0327.NASL", "href": "https://www.tenable.com/plugins/nessus/53425", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0327 and \n# CentOS Errata and Security Advisory 2011:0327 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53425);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_bugtraq_id(46734);\n script_xref(name:\"RHSA\", value:\"2011:0327\");\n\n script_name(english:\"CentOS 5 : subversion (CESA-2011:0327)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated subversion packages that fix one security issue and one bug\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion\nproject for reporting this issue. Upstream acknowledges Philip Martin,\nWANdisco, Inc. as the original reporter.\n\nThis update also fixes the following bug :\n\n* A regression was found in the handling of repositories which do not\nhave a 'db/fsfs.conf' file. The 'svnadmin hotcopy' command would fail\nwhen trying to produce a copy of such a repository. This command has\nbeen fixed to ignore the absence of the 'fsfs.conf' file. The\n'svnadmin hotcopy' command will now succeed for this type of\nrepository. (BZ#681522)\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-April/017286.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?34b9181b\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-April/017288.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2adf7f0e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected subversion packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:subversion-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"mod_dav_svn-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"subversion-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"subversion-devel-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"subversion-javahl-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"subversion-perl-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"subversion-ruby-1.6.11-7.el5_6.3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_dav_svn / subversion / subversion-devel / subversion-javahl / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:09:00", "description": "Updated subversion packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion\nproject for reporting this issue. Upstream acknowledges Philip Martin,\nWANdisco, Inc. as the original reporter.\n\nAll Subversion users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.", "edition": 27, "published": "2011-03-09T00:00:00", "title": "RHEL 6 : subversion (RHSA-2011:0328)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2011-03-09T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:subversion-ruby", "p-cpe:/a:redhat:enterprise_linux:subversion", "p-cpe:/a:redhat:enterprise_linux:mod_dav_svn", "p-cpe:/a:redhat:enterprise_linux:subversion-perl", "p-cpe:/a:redhat:enterprise_linux:subversion-gnome", "p-cpe:/a:redhat:enterprise_linux:subversion-javahl", "p-cpe:/a:redhat:enterprise_linux:subversion-debuginfo", "p-cpe:/a:redhat:enterprise_linux:subversion-devel", "p-cpe:/a:redhat:enterprise_linux:subversion-kde", "p-cpe:/a:redhat:enterprise_linux:subversion-svn2cl", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:6.0"], "id": "REDHAT-RHSA-2011-0328.NASL", "href": "https://www.tenable.com/plugins/nessus/52595", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0328. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(52595);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_bugtraq_id(46734);\n script_xref(name:\"RHSA\", value:\"2011:0328\");\n\n script_name(english:\"RHEL 6 : subversion (RHSA-2011:0328)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated subversion packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion\nproject for reporting this issue. Upstream acknowledges Philip Martin,\nWANdisco, Inc. as the original reporter.\n\nAll Subversion users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, you must restart the httpd daemon, if you are using\nmod_dav_svn, for the update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-0715\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2011:0328\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-kde\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:subversion-svn2cl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/03/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2011:0328\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"mod_dav_svn-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"mod_dav_svn-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"mod_dav_svn-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-debuginfo-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-devel-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-gnome-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-javahl-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-kde-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-perl-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-ruby-1.6.11-2.el6_0.3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"subversion-svn2cl-1.6.11-2.el6_0.3\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_dav_svn / subversion / subversion-debuginfo / subversion-devel / etc\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-01T06:34:37", "description": "Philip Martin discovered that the Subversion mod_dav_svn module for\nApache did not properly handle certain requests containing a lock\ntoken. A remote attacker could use this flaw to cause the service to\ncrash, leading to a denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2011-03-30T00:00:00", "title": "Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : subversion vulnerability (USN-1096-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libsvn-ruby", "p-cpe:/a:canonical:ubuntu_linux:libsvn1", "p-cpe:/a:canonical:ubuntu_linux:python-subversion-dbg", "p-cpe:/a:canonical:ubuntu_linux:libsvn-javahl", "p-cpe:/a:canonical:ubuntu_linux:libapache2-svn", "p-cpe:/a:canonical:ubuntu_linux:libsvn-doc", "p-cpe:/a:canonical:ubuntu_linux:subversion", "p-cpe:/a:canonical:ubuntu_linux:python2.4-subversion", "p-cpe:/a:canonical:ubuntu_linux:libsvn-java", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:python-subversion", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "cpe:/o:canonical:ubuntu_linux:10.10", "cpe:/o:canonical:ubuntu_linux:9.10", "p-cpe:/a:canonical:ubuntu_linux:libsvn0", "p-cpe:/a:canonical:ubuntu_linux:libsvn-perl", "p-cpe:/a:canonical:ubuntu_linux:libsvn-dev", "p-cpe:/a:canonical:ubuntu_linux:libsvn0-dev", "p-cpe:/a:canonical:ubuntu_linux:libsvn-ruby1.8", "p-cpe:/a:canonical:ubuntu_linux:subversion-tools", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts", "p-cpe:/a:canonical:ubuntu_linux:libsvn-core-perl"], "id": "UBUNTU_USN-1096-1.NASL", "href": "https://www.tenable.com/plugins/nessus/53220", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1096-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(53220);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/09/19 12:54:26\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_bugtraq_id(46734);\n script_xref(name:\"USN\", value:\"1096-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : subversion vulnerability (USN-1096-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Philip Martin discovered that the Subversion mod_dav_svn module for\nApache did not properly handle certain requests containing a lock\ntoken. A remote attacker could use this flaw to cause the service to\ncrash, leading to a denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1096-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libapache2-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn-core-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn-java\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn-ruby1.8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn0-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libsvn1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:python-subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:python-subversion-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:python2.4-subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:subversion-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:9.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/03/30\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(6\\.06|8\\.04|9\\.10|10\\.04|10\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 8.04 / 9.10 / 10.04 / 10.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libapache2-svn\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libsvn-core-perl\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libsvn-doc\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libsvn-javahl\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libsvn-ruby\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libsvn-ruby1.8\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libsvn0\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libsvn0-dev\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"python-subversion\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"python2.4-subversion\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"subversion\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"subversion-tools\", pkgver:\"1.3.1-3ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libapache2-svn\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libsvn-dev\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libsvn-doc\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libsvn-java\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libsvn-javahl\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libsvn-perl\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libsvn-ruby\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libsvn-ruby1.8\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libsvn1\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"python-subversion\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"python-subversion-dbg\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"subversion\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"subversion-tools\", pkgver:\"1.4.6dfsg1-2ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libapache2-svn\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libsvn-dev\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libsvn-doc\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libsvn-java\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libsvn-perl\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libsvn-ruby\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libsvn-ruby1.8\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libsvn1\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"python-subversion\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"python-subversion-dbg\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"subversion\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"subversion-tools\", pkgver:\"1.6.5dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libapache2-svn\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libsvn-dev\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libsvn-doc\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libsvn-java\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libsvn-perl\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libsvn-ruby\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libsvn-ruby1.8\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libsvn1\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"python-subversion\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"python-subversion-dbg\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"subversion\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"subversion-tools\", pkgver:\"1.6.6dfsg-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libapache2-svn\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libsvn-dev\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libsvn-doc\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libsvn-java\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libsvn-perl\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libsvn-ruby\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libsvn-ruby1.8\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libsvn1\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"python-subversion\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"python-subversion-dbg\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"subversion\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"subversion-tools\", pkgver:\"1.6.12dfsg-1ubuntu1.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libapache2-svn / libsvn-core-perl / libsvn-dev / libsvn-doc / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:09:30", "description": "A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nThe Fedora Project would like to thank Hyrum Wright of the Apache\nSubversion project for reporting this issue. Upstream acknowledges\nPhilip Martin, WANdisco, Inc. as the original reporter.\n\nSeveral bugs are also fixed in this update :\n\n - more improvement to the 'blame -g' memory leak from\n 1.6.15\n\n - avoid unnecessary globbing for performance\n\n - don't add tree conflicts when one already exists\n\n - fix potential crash when requesting mergeinfo\n\n - don't attempt to resolve prop conflicts in 'merge\n --dry-run'\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2011-03-27T00:00:00", "title": "Fedora 15 : subversion-1.6.16-1.fc15 (2011-3775)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2011-03-27T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:subversion", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2011-3775.NASL", "href": "https://www.tenable.com/plugins/nessus/52985", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-3775.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(52985);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_bugtraq_id(46734);\n script_xref(name:\"FEDORA\", value:\"2011-3775\");\n\n script_name(english:\"Fedora 15 : subversion-1.6.16-1.fc15 (2011-3775)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nThe Fedora Project would like to thank Hyrum Wright of the Apache\nSubversion project for reporting this issue. Upstream acknowledges\nPhilip Martin, WANdisco, Inc. as the original reporter.\n\nSeveral bugs are also fixed in this update :\n\n - more improvement to the 'blame -g' memory leak from\n 1.6.15\n\n - avoid unnecessary globbing for performance\n\n - don't add tree conflicts when one already exists\n\n - fix potential crash when requesting mergeinfo\n\n - don't attempt to resolve prop conflicts in 'merge\n --dry-run'\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=680755\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?862342ed\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected subversion package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"subversion-1.6.16-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"subversion\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:09:27", "description": "A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nThe Fedora Project would like to thank Hyrum Wright of the Apache\nSubversion project for reporting this issue. Upstream acknowledges\nPhilip Martin, WANdisco, Inc. as the original reporter.\n\nSeveral bugs are also fixed in this update :\n\n - more improvement to the 'blame -g' memory leak from\n 1.6.15\n\n - avoid unnecessary globbing for performance\n\n - don't add tree conflicts when one already exists\n\n - fix potential crash when requesting mergeinfo\n\n - don't attempt to resolve prop conflicts in 'merge\n --dry-run'\n\n - improve svnsync handling of dir copies\n\n - hide unreadable dirs in mod_dav_svn's GET response\n\n - make 'svnmucc propsetf' actually work\n\n - limit memory fragmentation in svnserve\n\n - fix 'svn export' regression from 1.6.13\n\n - fix 'svn export' mistakenly uri-encodes paths\n\n - fix server-side memory leaks triggered by 'blame -g'\n\n - prevent crash in mod_dav_svn when using SVNParentPath\n\n - allow 'log -g' to continue in the face of invalid\n mergeinfo\n\n - filter unreadable paths for 'svn ls' and 'svn co'\n\n - fix abort in 'svn blame -g'\n\n - fix file handle leak in ruby bindings\n\n - remove check for 1.7-style working copies\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2011-03-17T00:00:00", "title": "Fedora 13 : subversion-1.6.16-1.fc13 (2011-2698)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2011-03-17T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:13", "p-cpe:/a:fedoraproject:fedora:subversion"], "id": "FEDORA_2011-2698.NASL", "href": "https://www.tenable.com/plugins/nessus/52693", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-2698.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(52693);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_xref(name:\"FEDORA\", value:\"2011-2698\");\n\n script_name(english:\"Fedora 13 : subversion-1.6.16-1.fc13 (2011-2698)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nThe Fedora Project would like to thank Hyrum Wright of the Apache\nSubversion project for reporting this issue. Upstream acknowledges\nPhilip Martin, WANdisco, Inc. as the original reporter.\n\nSeveral bugs are also fixed in this update :\n\n - more improvement to the 'blame -g' memory leak from\n 1.6.15\n\n - avoid unnecessary globbing for performance\n\n - don't add tree conflicts when one already exists\n\n - fix potential crash when requesting mergeinfo\n\n - don't attempt to resolve prop conflicts in 'merge\n --dry-run'\n\n - improve svnsync handling of dir copies\n\n - hide unreadable dirs in mod_dav_svn's GET response\n\n - make 'svnmucc propsetf' actually work\n\n - limit memory fragmentation in svnserve\n\n - fix 'svn export' regression from 1.6.13\n\n - fix 'svn export' mistakenly uri-encodes paths\n\n - fix server-side memory leaks triggered by 'blame -g'\n\n - prevent crash in mod_dav_svn when using SVNParentPath\n\n - allow 'log -g' to continue in the face of invalid\n mergeinfo\n\n - filter unreadable paths for 'svn ls' and 'svn co'\n\n - fix abort in 'svn blame -g'\n\n - fix file handle leak in ruby bindings\n\n - remove check for 1.7-style working copies\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ad4e34b7\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected subversion package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:13\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^13([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 13.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC13\", reference:\"subversion-1.6.16-1.fc13\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"subversion\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:09:26", "description": "A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nThe Fedora Project would like to thank Hyrum Wright of the Apache\nSubversion project for reporting this issue. Upstream acknowledges\nPhilip Martin, WANdisco, Inc. as the original reporter.\n\nSeveral bugs are also fixed in this update :\n\n - more improvement to the 'blame -g' memory leak from\n 1.6.15\n\n - avoid unnecessary globbing for performance\n\n - don't add tree conflicts when one already exists\n\n - fix potential crash when requesting mergeinfo\n\n - don't attempt to resolve prop conflicts in 'merge\n --dry-run'\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2011-03-17T00:00:00", "title": "Fedora 14 : subversion-1.6.16-1.fc14 (2011-2657)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2011-03-17T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:14", "p-cpe:/a:fedoraproject:fedora:subversion"], "id": "FEDORA_2011-2657.NASL", "href": "https://www.tenable.com/plugins/nessus/52692", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-2657.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(52692);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_xref(name:\"FEDORA\", value:\"2011-2657\");\n\n script_name(english:\"Fedora 14 : subversion-1.6.16-1.fc14 (2011-2657)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nThe Fedora Project would like to thank Hyrum Wright of the Apache\nSubversion project for reporting this issue. Upstream acknowledges\nPhilip Martin, WANdisco, Inc. as the original reporter.\n\nSeveral bugs are also fixed in this update :\n\n - more improvement to the 'blame -g' memory leak from\n 1.6.15\n\n - avoid unnecessary globbing for performance\n\n - don't add tree conflicts when one already exists\n\n - fix potential crash when requesting mergeinfo\n\n - don't attempt to resolve prop conflicts in 'merge\n --dry-run'\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=683198\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cc090d7b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected subversion package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"subversion-1.6.16-1.fc14\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"subversion\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T12:45:47", "description": "From Red Hat Security Advisory 2011:0327 :\n\nUpdated subversion packages that fix one security issue and one bug\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion\nproject for reporting this issue. Upstream acknowledges Philip Martin,\nWANdisco, Inc. as the original reporter.\n\nThis update also fixes the following bug :\n\n* A regression was found in the handling of repositories which do not\nhave a 'db/fsfs.conf' file. The 'svnadmin hotcopy' command would fail\nwhen trying to produce a copy of such a repository. This command has\nbeen fixed to ignore the absence of the 'fsfs.conf' file. The\n'svnadmin hotcopy' command will now succeed for this type of\nrepository. (BZ#681522)\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : subversion (ELSA-2011-0327)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:subversion-javahl", "p-cpe:/a:oracle:linux:subversion-ruby", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:subversion-perl", "p-cpe:/a:oracle:linux:subversion", "p-cpe:/a:oracle:linux:mod_dav_svn", "p-cpe:/a:oracle:linux:subversion-devel"], "id": "ORACLELINUX_ELSA-2011-0327.NASL", "href": "https://www.tenable.com/plugins/nessus/68220", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2011:0327 and \n# Oracle Linux Security Advisory ELSA-2011-0327 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68220);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-0715\");\n script_bugtraq_id(46734);\n script_xref(name:\"RHSA\", value:\"2011:0327\");\n\n script_name(english:\"Oracle Linux 5 : subversion (ELSA-2011-0327)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2011:0327 :\n\nUpdated subversion packages that fix one security issue and one bug\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nSubversion (SVN) is a concurrent version control system which enables\none or more users to collaborate in developing and maintaining a\nhierarchy of files and directories while keeping a history of all\nchanges. The mod_dav_svn module is used with the Apache HTTP Server to\nallow access to Subversion repositories via HTTP.\n\nA NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nRed Hat would like to thank Hyrum Wright of the Apache Subversion\nproject for reporting this issue. Upstream acknowledges Philip Martin,\nWANdisco, Inc. as the original reporter.\n\nThis update also fixes the following bug :\n\n* A regression was found in the handling of repositories which do not\nhave a 'db/fsfs.conf' file. The 'svnadmin hotcopy' command would fail\nwhen trying to produce a copy of such a repository. This command has\nbeen fixed to ignore the absence of the 'fsfs.conf' file. The\n'svnadmin hotcopy' command will now succeed for this type of\nrepository. (BZ#681522)\n\nAll Subversion users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, you must restart the httpd daemon, if you are\nusing mod_dav_svn, for the update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-March/001980.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected subversion packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:mod_dav_svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-javahl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:subversion-ruby\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"mod_dav_svn-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-devel-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-javahl-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-perl-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"subversion-ruby-1.6.11-7.el5_6.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_dav_svn / subversion / subversion-devel / subversion-javahl / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:45:32", "description": "A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nThis update also fixes the following bug :\n\n - A regression was found in the handling of repositories\n which do not have a 'db/fsfs.conf' file. The 'svnadmin\n hotcopy' command would fail when trying to produce a\n copy of such a repository. This command has been fixed\n to ignore the absence of the 'fsfs.conf' file. The\n 'svnadmin hotcopy' command will now succeed for this\n type of repository. (BZ#681522)\n\nAfter installing the updated packages, you must restart the httpd\ndaemon, if you are using mod_dav_svn, for the update to take effect.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : subversion on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20110308_SUBVERSION_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60982", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60982);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-0715\");\n\n script_name(english:\"Scientific Linux Security Update : subversion on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A NULL pointer dereference flaw was found in the way the mod_dav_svn\nmodule processed certain requests to lock working copy paths in a\nrepository. A remote attacker could issue a lock request that could\ncause the httpd process serving the request to crash. (CVE-2011-0715)\n\nThis update also fixes the following bug :\n\n - A regression was found in the handling of repositories\n which do not have a 'db/fsfs.conf' file. The 'svnadmin\n hotcopy' command would fail when trying to produce a\n copy of such a repository. This command has been fixed\n to ignore the absence of the 'fsfs.conf' file. The\n 'svnadmin hotcopy' command will now succeed for this\n type of repository. (BZ#681522)\n\nAfter installing the updated packages, you must restart the httpd\ndaemon, if you are using mod_dav_svn, for the update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=681522\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1103&L=scientific-linux-errata&T=0&P=7883\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?62f4fc5a\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"mod_dav_svn-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-devel-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-javahl-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-perl-1.6.11-7.el5_6.3\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"subversion-ruby-1.6.11-7.el5_6.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:39:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "The remote host is missing an update to the system\n as announced in the referenced advisory.", "modified": "2018-10-05T00:00:00", "published": "2011-03-09T00:00:00", "id": "OPENVAS:136141256231069146", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069146", "type": "openvas", "title": "FreeBSD Ports: subversion", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: freebsd_subversion3.nasl 11762 2018-10-05 10:54:12Z cfischer $\n#\n# Auto generated from VID e27ca763-4721-11e0-bdc4-001e8c75030d\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69146\");\n script_version(\"$Revision: 11762 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-05 12:54:12 +0200 (Fri, 05 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-03-09 05:54:11 +0100 (Wed, 09 Mar 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2011-0715\");\n script_name(\"FreeBSD Ports: subversion\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsd\", \"ssh/login/freebsdrel\");\n\n script_tag(name:\"insight\", value:\"The following packages are affected:\n\n subversion\n subversion-freebsd\");\n\n script_tag(name:\"solution\", value:\"Update your system with the appropriate patches or\n software upgrades.\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update to the system\n as announced in the referenced advisory.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-bsd.inc\");\n\nvuln = FALSE;\ntxt = \"\";\n\nbver = portver(pkg:\"subversion\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.6\")>=0 && revcomp(a:bver, b:\"1.6.15\")<=0) {\n txt += 'Package subversion version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5\")>=0 && revcomp(a:bver, b:\"1.6.9\")<=0) {\n txt += 'Package subversion version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = TRUE;\n}\nbver = portver(pkg:\"subversion-freebsd\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.6\")>=0 && revcomp(a:bver, b:\"1.6.15\")<=0) {\n txt += 'Package subversion-freebsd version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5\")>=0 && revcomp(a:bver, b:\"1.6.9\")<=0) {\n txt += 'Package subversion-freebsd version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = TRUE;\n}\n\nif(vuln) {\n security_message(data:txt);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:40:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880548", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880548", "type": "openvas", "title": "CentOS Update for mod_dav_svn CESA-2011:0327 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for mod_dav_svn CESA-2011:0327 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-April/017286.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880548\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name:\"CESA\", value:\"2011:0327\");\n script_cve_id(\"CVE-2011-0715\");\n script_name(\"CentOS Update for mod_dav_svn CESA-2011:0327 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'mod_dav_svn'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"mod_dav_svn on CentOS 5\");\n script_tag(name:\"insight\", value:\"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n processed certain requests to lock working copy paths in a repository. A\n remote attacker could issue a lock request that could cause the httpd\n process serving the request to crash. (CVE-2011-0715)\n\n Red Hat would like to thank Hyrum Wright of the Apache Subversion project\n for reporting this issue. Upstream acknowledges Philip Martin, WANdisco,\n Inc. as the original reporter.\n\n This update also fixes the following bug:\n\n * A regression was found in the handling of repositories which do not have\n a 'db/fsfs.conf' file. The 'svnadmin hotcopy' command would fail when\n trying to produce a copy of such a repository. This command has been fixed\n to ignore the absence of the 'fsfs.conf' file. The 'svnadmin hotcopy'\n command will now succeed for this type of repository. (BZ#681522)\n\n All Subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:38:41", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2011-070-01.", "modified": "2019-03-15T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:136141256231069345", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069345", "type": "openvas", "title": "Slackware Advisory SSA:2011-070-01 subversion", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2011_070_01.nasl 14202 2019-03-15 09:16:15Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69345\");\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 10:16:15 +0100 (Fri, 15 Mar 2019) $\");\n script_cve_id(\"CVE-2011-0715\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_version(\"$Revision: 14202 $\");\n script_name(\"Slackware Advisory SSA:2011-070-01 subversion\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\", re:\"ssh/login/release=SLK(12\\.0|12\\.1|12\\.2|13\\.0|13\\.1)\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2011-070-01\");\n\n script_tag(name:\"insight\", value:\"New subversion packages are available for Slackware 12.0, 12.1, 12.2, 13.0,\n13.1, and -current to fix a security issue.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the new package(s).\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update as announced\nvia advisory SSA:2011-070-01.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-slack.inc\");\n\nreport = \"\";\nres = \"\";\n\nif((res = isslkpkgvuln(pkg:\"subversion\", ver:\"1.5.9-i486-1_slack12.0\", rls:\"SLK12.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"subversion\", ver:\"1.5.9-i486-1_slack12.1\", rls:\"SLK12.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"subversion\", ver:\"1.5.9-i486-1_slack12.2\", rls:\"SLK12.2\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"subversion\", ver:\"1.6.16-i486-1_slack13.0\", rls:\"SLK13.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"subversion\", ver:\"1.6.16-i486-1_slack13.1\", rls:\"SLK13.1\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-24T12:55:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "Check for the Version of subversion", "modified": "2017-07-06T00:00:00", "published": "2011-04-11T00:00:00", "id": "OPENVAS:831366", "href": "http://plugins.openvas.org/nasl.php?oid=831366", "type": "openvas", "title": "Mandriva Update for subversion MDVSA-2011:067 (subversion)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for subversion MDVSA-2011:067 (subversion)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability was discovered and corrected in subversion:\n\n The mod_dav_svn module for the Apache HTTP Server, as distributed in\n Apache Subversion before 1.6.16, allows remote attackers to cause a\n denial of service (NULL pointer dereference and daemon crash) via a\n request that contains a lock token (CVE-2011-0715).\n \n Additionally for Corporate Server 4 and Enterprise Server 5 subversion\n have been upgraded to the 1.6.16 version due to of numerous upstream\n fixes and new features, the serf packages has also been upgraded to\n the now required 0.3.0 version.\n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\n \n The updated packages have been upgraded to the 1.6.16 version which\n is not vulnerable to this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"subversion on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.0,\n Mandriva Linux 2010.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2011-04/msg00009.php\");\n script_id(831366);\n script_version(\"$Revision: 6570 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:06:35 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-11 15:05:25 +0200 (Mon, 11 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDVSA\", value: \"2011:067\");\n script_cve_id(\"CVE-2011-0715\");\n script_name(\"Mandriva Update for subversion MDVSA-2011:067 (subversion)\");\n\n script_summary(\"Check for the Version of subversion\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_dav_svn\", rpm:\"apache-mod_dav_svn~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_dontdothat\", rpm:\"apache-mod_dontdothat~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libserf0\", rpm:\"libserf0~0.3.0~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libserf-devel\", rpm:\"libserf-devel~0.3.0~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvn0\", rpm:\"libsvn0~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvnjavahl1\", rpm:\"libsvnjavahl1~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-SVN\", rpm:\"perl-SVN~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-svn\", rpm:\"python-svn~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-svn\", rpm:\"ruby-svn~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-doc\", rpm:\"subversion-doc~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-server\", rpm:\"subversion-server~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-tools\", rpm:\"subversion-tools~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"svn-javahl\", rpm:\"svn-javahl~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"serf\", rpm:\"serf~0.3.0~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64serf0\", rpm:\"lib64serf0~0.3.0~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64serf-devel\", rpm:\"lib64serf-devel~0.3.0~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svn0\", rpm:\"lib64svn0~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svnjavahl1\", rpm:\"lib64svnjavahl1~1.6.16~0.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_dav_svn\", rpm:\"apache-mod_dav_svn~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_dontdothat\", rpm:\"apache-mod_dontdothat~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvn0\", rpm:\"libsvn0~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvn-gnome-keyring0\", rpm:\"libsvn-gnome-keyring0~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvnjavahl1\", rpm:\"libsvnjavahl1~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvn-kwallet0\", rpm:\"libsvn-kwallet0~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-SVN\", rpm:\"perl-SVN~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-svn\", rpm:\"python-svn~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-svn\", rpm:\"ruby-svn~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-doc\", rpm:\"subversion-doc~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-server\", rpm:\"subversion-server~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-tools\", rpm:\"subversion-tools~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"svn-javahl\", rpm:\"svn-javahl~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svn0\", rpm:\"lib64svn0~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svn-gnome-keyring0\", rpm:\"lib64svn-gnome-keyring0~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svnjavahl1\", rpm:\"lib64svnjavahl1~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svn-kwallet0\", rpm:\"lib64svn-kwallet0~1.6.16~0.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_dav_svn\", rpm:\"apache-mod_dav_svn~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_dontdothat\", rpm:\"apache-mod_dontdothat~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvn0\", rpm:\"libsvn0~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvn-gnome-keyring0\", rpm:\"libsvn-gnome-keyring0~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvnjavahl1\", rpm:\"libsvnjavahl1~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvn-kwallet0\", rpm:\"libsvn-kwallet0~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-SVN\", rpm:\"perl-SVN~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-svn\", rpm:\"python-svn~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-svn\", rpm:\"ruby-svn~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-doc\", rpm:\"subversion-doc~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-server\", rpm:\"subversion-server~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-tools\", rpm:\"subversion-tools~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"svn-javahl\", rpm:\"svn-javahl~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svn0\", rpm:\"lib64svn0~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svn-gnome-keyring0\", rpm:\"lib64svn-gnome-keyring0~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svnjavahl1\", rpm:\"lib64svnjavahl1~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svn-kwallet0\", rpm:\"lib64svn-kwallet0~1.6.16~0.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_dav_svn\", rpm:\"apache-mod_dav_svn~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_dontdothat\", rpm:\"apache-mod_dontdothat~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libserf0\", rpm:\"libserf0~0.3.0~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libserf-devel\", rpm:\"libserf-devel~0.3.0~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvn0\", rpm:\"libsvn0~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsvnjavahl1\", rpm:\"libsvnjavahl1~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-SVN\", rpm:\"perl-SVN~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-svn\", rpm:\"python-svn~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ruby-svn\", rpm:\"ruby-svn~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-doc\", rpm:\"subversion-doc~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-server\", rpm:\"subversion-server~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-tools\", rpm:\"subversion-tools~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"svn-javahl\", rpm:\"svn-javahl~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"serf\", rpm:\"serf~0.3.0~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64serf0\", rpm:\"lib64serf0~0.3.0~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64serf-devel\", rpm:\"lib64serf-devel~0.3.0~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svn0\", rpm:\"lib64svn0~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64svnjavahl1\", rpm:\"lib64svnjavahl1~1.6.16~0.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "The remote host is missing an update to logwatch\nannounced via advisory DSA 2182-1.", "modified": "2019-03-18T00:00:00", "published": "2011-03-09T00:00:00", "id": "OPENVAS:136141256231069117", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069117", "type": "openvas", "title": "Debian Security Advisory DSA 2182-1 (logwatch)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2182_1.nasl 14275 2019-03-18 14:39:45Z cfischer $\n# Description: Auto-generated from advisory DSA 2182-1 (logwatch)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69117\");\n script_version(\"$Revision: 14275 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:39:45 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-03-09 05:54:11 +0100 (Wed, 09 Mar 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2011-0715\");\n script_name(\"Debian Security Advisory DSA 2182-1 (logwatch)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB(5|6|7)\");\n script_tag(name:\"insight\", value:\"Dominik George discovered that logwatch does not guard against shell\nmeta-characters in crafted log file names (such as those produced by\nSamba). As a result, an attacker might be able to execute shell\ncommands on the system running logwatch.\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update to logwatch\nannounced via advisory DSA 2182-1.\");\n script_tag(name:\"solution\", value:\"For the oldstable distribution (lenny), this problem has been fixed in\nversion 7.3.6.cvs20080702-2lenny1.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 7.3.6.cvs20090906-1squeeze1.\n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), this problem has been fixed in version 7.3.6.cvs20090906-2.\n\nWe recommend that you upgrade your logwatch packages.\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202182-1\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"logwatch\", ver:\"7.3.6.cvs20080702-2lenny1\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"logwatch\", ver:\"7.3.6.cvs20090906-1squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"logwatch\", ver:\"7.3.6.cvs20090906-2\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2018-01-03T10:58:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "Check for the Version of subversion", "modified": "2018-01-03T00:00:00", "published": "2012-07-09T00:00:00", "id": "OPENVAS:870610", "href": "http://plugins.openvas.org/nasl.php?oid=870610", "type": "openvas", "title": "RedHat Update for subversion RHSA-2011:0328-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for subversion RHSA-2011:0328-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n processed certain requests to lock working copy paths in a repository. A\n remote attacker could issue a lock request that could cause the httpd\n process serving the request to crash. (CVE-2011-0715)\n\n Red Hat would like to thank Hyrum Wright of the Apache Subversion project\n for reporting this issue. Upstream acknowledges Philip Martin, WANdisco,\n Inc. as the original reporter.\n\n All Subversion users should upgrade to these updated packages, which\n contain a backported patch to correct this issue. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\";\n\ntag_affected = \"subversion on Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2011-March/msg00014.html\");\n script_id(870610);\n script_version(\"$Revision: 8273 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-03 07:29:19 +0100 (Wed, 03 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-09 10:33:56 +0530 (Mon, 09 Jul 2012)\");\n script_cve_id(\"CVE-2011-0715\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"RHSA\", value: \"2011:0328-01\");\n script_name(\"RedHat Update for subversion RHSA-2011:0328-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of subversion\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~2.el6_0.3\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~2.el6_0.3\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-debuginfo\", rpm:\"subversion-debuginfo~1.6.11~2.el6_0.3\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~2.el6_0.3\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:55:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "Check for the Version of mod_dav_svn", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:880548", "href": "http://plugins.openvas.org/nasl.php?oid=880548", "type": "openvas", "title": "CentOS Update for mod_dav_svn CESA-2011:0327 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for mod_dav_svn CESA-2011:0327 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n processed certain requests to lock working copy paths in a repository. A\n remote attacker could issue a lock request that could cause the httpd\n process serving the request to crash. (CVE-2011-0715)\n \n Red Hat would like to thank Hyrum Wright of the Apache Subversion project\n for reporting this issue. Upstream acknowledges Philip Martin, WANdisco,\n Inc. as the original reporter.\n \n This update also fixes the following bug:\n \n * A regression was found in the handling of repositories which do not have\n a "db/fsfs.conf" file. The "svnadmin hotcopy" command would fail when\n trying to produce a copy of such a repository. This command has been fixed\n to ignore the absence of the "fsfs.conf" file. The "svnadmin hotcopy"\n command will now succeed for this type of repository. (BZ#681522)\n \n All Subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"mod_dav_svn on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-April/017286.html\");\n script_id(880548);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"CESA\", value: \"2011:0327\");\n script_cve_id(\"CVE-2011-0715\");\n script_name(\"CentOS Update for mod_dav_svn CESA-2011:0327 centos5 i386\");\n\n script_summary(\"Check for the Version of mod_dav_svn\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~7.el5_6.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "The remote host is missing an update to subversion\nannounced via advisory DSA 2181-1.", "modified": "2019-03-18T00:00:00", "published": "2011-03-09T00:00:00", "id": "OPENVAS:136141256231069116", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069116", "type": "openvas", "title": "Debian Security Advisory DSA 2181-1 (subversion)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2181_1.nasl 14275 2019-03-18 14:39:45Z cfischer $\n# Description: Auto-generated from advisory DSA 2181-1 (subversion)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69116\");\n script_version(\"$Revision: 14275 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:39:45 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-03-09 05:54:11 +0100 (Wed, 09 Mar 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2011-0715\");\n script_name(\"Debian Security Advisory DSA 2181-1 (subversion)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB(5|6|7)\");\n script_tag(name:\"insight\", value:\"Philip Martin discovered that HTTP-based Subversion servers crash when\nprocessing lock requests on repositories which support unauthenticated\nread access.\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update to subversion\nannounced via advisory DSA 2181-1.\");\n script_tag(name:\"solution\", value:\"For the oldstable distribution (lenny), this problem has been fixed in\nversion 1.5.1dfsg1-6.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.6.12dfsg-5.\n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), this problem will be fixed in version 1.6.16dfsg-1.\n\nWe recommend that you upgrade your subversion packages.\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202181-1\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-dev\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-doc\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-java\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-perl\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-ruby\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-ruby1.8\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn1\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-subversion\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"subversion\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"subversion-tools\", ver:\"1.5.1dfsg1-6\", rls:\"DEB5\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-dev\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-doc\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-java\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-perl\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-ruby\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-ruby1.8\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn1\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-subversion\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"subversion\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"subversion-tools\", ver:\"1.6.12dfsg-5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libapache2-svn\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-dev\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-doc\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-java\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-perl\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-ruby\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn-ruby1.8\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libsvn1\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-subversion\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"subversion\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"subversion-tools\", ver:\"1.6.16dfsg-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:39:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-03-24T00:00:00", "id": "OPENVAS:1361412562310862924", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310862924", "type": "openvas", "title": "Fedora Update for subversion FEDORA-2011-2698", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for subversion FEDORA-2011-2698\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.862924\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-03-24 14:29:52 +0100 (Thu, 24 Mar 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-2698\");\n script_cve_id(\"CVE-2011-0715\");\n script_name(\"Fedora Update for subversion FEDORA-2011-2698\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'subversion'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC13\");\n script_tag(name:\"affected\", value:\"subversion on Fedora 13\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC13\")\n{\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.16~1.fc13\", rls:\"FC13\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:39:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-0715"], "description": "The remote host is missing an update for the ", "modified": "2019-03-12T00:00:00", "published": "2011-03-15T00:00:00", "id": "OPENVAS:1361412562310870406", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870406", "type": "openvas", "title": "RedHat Update for subversion RHSA-2011:0327-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for subversion RHSA-2011:0327-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2011-March/msg00013.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870406\");\n script_version(\"$Revision: 14114 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-12 12:48:52 +0100 (Tue, 12 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-03-15 14:58:18 +0100 (Tue, 15 Mar 2011)\");\n script_xref(name:\"RHSA\", value:\"2011:0327-01\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2011-0715\");\n script_name(\"RedHat Update for subversion RHSA-2011:0327-01\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'subversion'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n script_tag(name:\"affected\", value:\"subversion on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Subversion (SVN) is a concurrent version control system which enables one\n or more users to collaborate in developing and maintaining a hierarchy of\n files and directories while keeping a history of all changes. The\n mod_dav_svn module is used with the Apache HTTP Server to allow access to\n Subversion repositories via HTTP.\n\n A NULL pointer dereference flaw was found in the way the mod_dav_svn module\n processed certain requests to lock working copy paths in a repository. A\n remote attacker could issue a lock request that could cause the httpd\n process serving the request to crash. (CVE-2011-0715)\n\n Red Hat would like to thank Hyrum Wright of the Apache Subversion project\n for reporting this issue. Upstream acknowledges Philip Martin, WANdisco,\n Inc. as the original reporter.\n\n This update also fixes the following bug:\n\n * A regression was found in the handling of repositories which do not have\n a 'db/fsfs.conf' file. The 'svnadmin hotcopy' command would fail when\n trying to produce a copy of such a repository. This command has been fixed\n to ignore the absence of the 'fsfs.conf' file. The 'svnadmin hotcopy'\n command will now succeed for this type of repository. (BZ#681522)\n\n All Subversion users should upgrade to these updated packages, which\n contain backported patches to correct these issues. After installing the\n updated packages, you must restart the httpd daemon, if you are using\n mod_dav_svn, for the update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_dav_svn\", rpm:\"mod_dav_svn~1.6.11~7.el5_6.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion\", rpm:\"subversion~1.6.11~7.el5_6.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-debuginfo\", rpm:\"subversion-debuginfo~1.6.11~7.el5_6.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-devel\", rpm:\"subversion-devel~1.6.11~7.el5_6.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-javahl\", rpm:\"subversion-javahl~1.6.11~7.el5_6.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-perl\", rpm:\"subversion-perl~1.6.11~7.el5_6.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"subversion-ruby\", rpm:\"subversion-ruby~1.6.11~7.el5_6.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "suse": [{"lastseen": "2016-09-04T11:28:45", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1783", "CVE-2011-1752", "CVE-2011-0715"], "description": "Subversion was updated to fix several security issues:\n\n * CVE-2011-1752: The mod_dav_svn Apache HTTPD server\n module can be crashed though when asked to deliver\n baselined WebDAV resources.\n * CVE-2011-1783: The mod_dav_svn Apache HTTPD server\n module can trigger a loop which consumes all available\n memory on the system.\n * CVE-2011-0715: Remote attackers could crash an svn\n server by causing a NULL deref\n", "edition": 1, "modified": "2011-06-24T21:08:14", "published": "2011-06-24T21:08:14", "href": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00010.html", "id": "SUSE-SU-2011:0692-1", "title": "subversion (important)", "type": "suse", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:50:20", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1783", "CVE-2011-1752", "CVE-2011-1921", "CVE-2011-0715"], "description": "- CVE-2011-1752: The mod_dav_svn Apache HTTPD server\n module can be crashed though when asked to deliver\n baselined WebDAV resources.\n - CVE-2011-1783: The mod_dav_svn Apache HTTPD server module\n can trigger a loop which consumes all available memory on\n the system.\n - CVE-2011-1921: The mod_dav_svn Apache HTTPD server module\n may leak to remote users the file contents of files\n configured to be unreadable by those users.\n - CVE-2011-0715: Remote attackers could crash an svn server\n by causing a NULL deref\n\n", "edition": 1, "modified": "2011-06-24T21:08:19", "published": "2011-06-24T21:08:19", "id": "OPENSUSE-SU-2011:0693-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00011.html", "title": "subversion security udpate (important)", "type": "suse", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T12:25:39", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1783", "CVE-2011-1752", "CVE-2011-1921", "CVE-2011-0715"], "description": "Subversion was updated to fix several security issues:\n\n * CVE-2011-1752: The mod_dav_svn Apache HTTPD server\n module can be crashed though when asked to deliver\n baselined WebDAV resources.\n * CVE-2011-1783: The mod_dav_svn Apache HTTPD server\n module can trigger a loop which consumes all available\n memory on the system.\n * CVE-2011-1921: The mod_dav_svn Apache HTTPD server\n module may leak to remote users the file contents of files\n configured to be unreadable by those users.\n * CVE-2011-0715: Remote attackers could crash an svn\n server by causing a NULL deref\n", "edition": 1, "modified": "2011-06-24T20:08:19", "published": "2011-06-24T20:08:19", "id": "SUSE-SU-2011:0691-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00009.html", "type": "suse", "title": "subversion (important)", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:07", "bulletinFamily": "unix", "cvelist": ["CVE-2010-4644", "CVE-2010-4539", "CVE-2011-1783", "CVE-2013-4277", "CVE-2013-1884", "CVE-2011-1752", "CVE-2013-1849", "CVE-2013-1845", "CVE-2013-1846", "CVE-2011-1921", "CVE-2011-0715", "CVE-2013-1847", "CVE-2013-2088", "CVE-2013-4131", "CVE-2013-1968", "CVE-2013-2112"], "description": "### Background\n\nSubversion is a versioning system designed to be a replacement for CVS. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could cause a Denial of Service condition or obtain sensitive information. A local attacker could escalate his privileges to the user running svnserve. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Subversion users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-vcs/subversion-1.7.13\"", "edition": 1, "modified": "2013-09-23T00:00:00", "published": "2013-09-23T00:00:00", "id": "GLSA-201309-11", "href": "https://security.gentoo.org/glsa/201309-11", "type": "gentoo", "title": "Subversion: Multiple vulnerabilities", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}]}