FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-22 18:21:47 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
c8174b63-0d3a-11e6-b06e-d43d7eed0ce2subversion -- multiple vulnerabilities

Subversion project reports:

svnserve, the svn:// protocol server, can optionally use the Cyrus SASL library for authentication, integrity protection, and encryption. Due to a programming oversight, authentication against Cyrus SASL would permit the remote user to specify a realm string which is a prefix of the expected realm string.

Subversion's httpd servers are vulnerable to a remotely triggerable crash in the mod_authz_svn module. The crash can occur during an authorization check for a COPY or MOVE request with a specially crafted header value.

This allows remote attackers to cause a denial of service.


Discovery 2016-04-21
Entry 2016-04-28
subversion
ge 1.9.0 lt 1.9.4

ge 1.0.0 lt 1.8.15

subversion18
ge 1.0.0 lt 1.8.15

CVE-2016-2167
http://subversion.apache.org/security/CVE-2016-2167-advisory.txt
CVE-2016-2168
http://subversion.apache.org/security/CVE-2016-2168-advisory.txt
f5561ade-846c-11e4-b7a7-20cf30e32f6dsubversion -- DoS vulnerabilities

Subversion Project reports:

Subversion's mod_dav_svn Apache HTTPD server module will crash when it receives a REPORT request for some invalid formatted special URIs.

Subversion's mod_dav_svn Apache HTTPD server module will crash when it receives a request for some invalid formatted special URIs.

We consider this to be a medium risk vulnerability. Repositories which allow for anonymous reads will be vulnerable without authentication. Unfortunately, no special configuration is required and all mod_dav_svn servers are vulnerable.


Discovery 2014-12-13
Entry 2014-12-15
mod_dav_svn
ge 1.8.0 lt 1.8.11

subversion16
ge 1.0.0 lt 1.7.19

subversion17
ge 1.0.0 lt 1.7.19

subversion
ge 1.0.0 lt 1.7.19

ge 1.8.0 lt 1.8.11

CVE-2014-3580
CVE-2014-8108
http://subversion.apache.org/security/CVE-2014-3580-advisory.txt
http://subversion.apache.org/security/CVE-2014-8108-advisory.txt
8e887b71-d769-11e4-b1c2-20cf30e32f6dsubversion -- DoS vulnerabilities

Subversion Project reports:

Subversion HTTP servers with FSFS repositories are vulnerable to a remotely triggerable excessive memory use with certain REPORT requests.

Subversion mod_dav_svn and svnserve are vulnerable to a remotely triggerable assertion DoS vulnerability for certain requests with dynamically evaluated revision numbers.

Subversion HTTP servers allow spoofing svn:author property values for new revisions.


Discovery 2015-03-31
Entry 2015-03-31
mod_dav_svn
ge 1.5.0 lt 1.7.20

ge 1.8.0 lt 1.8.13

subversion16
ge 1.0.0 lt 1.7.20

subversion17
ge 1.0.0 lt 1.7.20

subversion
ge 1.0.0 lt 1.7.20

ge 1.8.0 lt 1.8.13

http://subversion.apache.org/security/
CVE-2015-0202
CVE-2015-0248
CVE-2015-0251
http://subversion.apache.org/security/CVE-2015-0202-advisory.txt
http://subversion.apache.org/security/CVE-2015-0248-advisory.txt
http://subversion.apache.org/security/CVE-2015-0251-advisory.txt
83a418cc-2182-11e4-802c-20cf30e32f6dsubversion -- several vulnerabilities

Subversion Project reports:

Using the Serf RA layer of Subversion for HTTPS uses the apr_fnmatch API to handle matching wildcards in certificate Common Names and Subject Alternate Names. However, apr_fnmatch is not designed for this purpose. Instead it is designed to behave like common shell globbing. In particular this means that '*' is not limited to a single label within a hostname (i.e. it will match '.'). But even further apr_fnmatch supports '?' and character classes (neither of which are part of the RFCs defining how certificate validation works).

Subversion stores cached credentials by an MD5 hash based on the URL and the authentication realm of the server the credentials are cached for. MD5 has been shown to be subject to chosen plaintext hash collisions. This means it may be possible to generate an authentication realm which results in the same MD5 hash for a different URL.


Discovery 2014-08-06
Entry 2014-08-11
subversion16
ge 1.0.0 lt 1.7.18

subversion17
ge 1.0.0 lt 1.7.18

subversion
ge 1.0.0 lt 1.7.18

ge 1.8.0 lt 1.8.10

CVE-2014-3522
CVE-2014-3528
http://subversion.apache.org/security/CVE-2014-3522-advisory.txt
http://subversion.apache.org/security/CVE-2014-3528-advisory.txt
ac256985-b6a9-11e6-a3bf-206a8a720317subversion -- Unrestricted XML entity expansion in mod_dontdothat and Subversionclients using http(s)

The Apache Software Foundation reports:

The mod_dontdothat module of subversion and subversion clients using http(s):// are vulnerable to a denial-of-service attack, caused by exponential XML entity expansion. The attack targets XML parsers causing targeted process to consume excessive amounts of resources. The attack is also known as the "billions of laughs attack."


Discovery 2016-11-29
Entry 2016-11-29
subversion18
< 1.8.17

subversion
< 1.9.5

http://subversion.apache.org/security/CVE-2016-8734-advisory.txt
CVE-2016-8734
57bb5e3d-3c4f-11e5-a4d4-001e8c75030dsubversion -- multiple vulnerabilities

Subversion reports:

CVE-2015-3184:

Subversion's mod_authz_svn does not properly restrict anonymous access in some mixed anonymous/authenticated environments when using Apache httpd 2.4.

CVE-2015-3187:

Subversion servers, both httpd and svnserve, will reveal some paths that should be hidden by path-based authz.


Discovery 2015-07-27
Entry 2015-08-06
subversion
ge 1.8.0 lt 1.8.14

ge 1.7.0 lt 1.7.21

CVE-2015-3184
http://subversion.apache.org/security/CVE-2015-3184-advisory.txt
CVE-2015-3187
http://subversion.apache.org/security/CVE-2015-3187-advisory.txt
e3244a7b-5603-11e3-878d-20cf30e32f6dsubversion -- multiple vulnerabilities

Subversion Project reports:

mod_dontdothat does not restrict requests from serf based clients

mod_dontdothat allows you to block update REPORT requests against certain paths in the repository. It expects the paths in the REPORT request to be absolute URLs. Serf based clients send relative URLs instead of absolute URLs in many cases. As a result these clients are not blocked as configured by mod_dontdothat.

mod_dav_svn assertion triggered by non-canonical URLs in autoversioning commits

When SVNAutoversioning is enabled via SVNAutoversioning on commits can be made by single HTTP requests such as MKCOL and PUT. If Subversion is built with assertions enabled any such requests that have non-canonical URLs, such as URLs with a trailing /, may trigger an assert. An assert will cause the Apache process to abort.


Discovery 2013-11-15
Entry 2013-11-25
subversion
ge 1.4.0 lt 1.7.14

ge 1.8.0 lt 1.8.5

CVE-2013-4505
CVE-2013-4558
http://subversion.apache.org/security/CVE-2013-4505-advisory.txt
http://subversion.apache.org/security/CVE-2013-4558-advisory.txt
1839f78c-9f2b-11e3-980f-20cf30e32f6dsubversion -- mod_dav_svn vulnerability

Subversion Project reports:

Subversion's mod_dav_svn Apache HTTPD server module will crash when it receives an OPTIONS request against the server root and Subversion is configured to handle the server root and SVNListParentPath is on. This can lead to a DoS. There are no known instances of this problem being exploited in the wild, but the details of how to exploit it have been disclosed on the Subversion development mailing list.


Discovery 2014-01-10
Entry 2014-02-26
Modified 2014-04-30
subversion
ge 1.3.0 lt 1.7.16

ge 1.8.0 lt 1.8.8

subversion16
ge 1.3.0 lt 1.7.16

subversion17
ge 1.3.0 lt 1.7.16

CVE-2014-0032
https://subversion.apache.org/security/CVE-2014-0032-advisory.txt