Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121025
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201309-11
Summary:Gentoo Linux Local Security Checks GLSA 201309-11
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201309-11

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4539
1024934
http://www.securitytracker.com/id?1024934
42780
http://secunia.com/advisories/42780
42969
http://secunia.com/advisories/42969
43115
http://secunia.com/advisories/43115
43139
http://secunia.com/advisories/43139
43346
http://secunia.com/advisories/43346
45655
http://www.securityfocus.com/bid/45655
ADV-2011-0015
http://www.vupen.com/english/advisories/2011/0015
ADV-2011-0103
http://www.vupen.com/english/advisories/2011/0103
ADV-2011-0162
http://www.vupen.com/english/advisories/2011/0162
ADV-2011-0264
http://www.vupen.com/english/advisories/2011/0264
FEDORA-2011-0099
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html
MDVSA-2011:006
http://www.mandriva.com/security/advisories?name=MDVSA-2011:006
RHSA-2011:0257
http://www.redhat.com/support/errata/RHSA-2011-0257.html
RHSA-2011:0258
http://www.redhat.com/support/errata/RHSA-2011-0258.html
SUSE-SR:2011:005
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
USN-1053-1
http://www.ubuntu.com/usn/USN-1053-1
[oss-security] 20110102 CVE request for subversion
http://openwall.com/lists/oss-security/2011/01/02/1
[oss-security] 20110103 Re: CVE request for subversion
http://openwall.com/lists/oss-security/2011/01/03/9
[oss-security] 20110104 Re: CVE request for subversion
http://openwall.com/lists/oss-security/2011/01/04/10
http://openwall.com/lists/oss-security/2011/01/04/8
[oss-security] 20110105 Re: CVE request for subversion
http://openwall.com/lists/oss-security/2011/01/05/4
[subversion-users] 20101104 apache coredump in mod_dav_svn
http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C3923B919-C2BE-41AD-84ED-7207837FAD1A%40ncsa.illinois.edu%3E
[www-announce] 20101124 Apache Subversion 1.6.15 Released
http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E
http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES
http://svn.apache.org/viewvc?view=revision&revision=1033166
https://bugzilla.redhat.com/show_bug.cgi?id=667407
subversion-walk-dos(64472)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64472
Common Vulnerability Exposure (CVE) ID: CVE-2010-4644
1024935
http://www.securitytracker.com/id?1024935
[dev] 20101104 "svn blame -g" causing svnserve to hang & mem usage to hit 2GB
http://svn.haxx.se/dev/archive-2010-11/0102.shtml
[subversion-users] 20101104 svnserve.exe (Win32) using 2GB of memory and then crashing?
http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C4CD33B61.7030203%40thepond.com%3E
http://svn.apache.org/viewvc?view=revision&revision=1032808
subversion-blameg-dos(64473)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64473
Common Vulnerability Exposure (CVE) ID: CVE-2011-0715
1025161
http://securitytracker.com/id?1025161
43583
http://secunia.com/advisories/43583
43603
http://secunia.com/advisories/43603
43672
http://secunia.com/advisories/43672
43794
http://secunia.com/advisories/43794
46734
http://www.securityfocus.com/bid/46734
70964
http://www.osvdb.org/70964
ADV-2011-0567
http://www.vupen.com/english/advisories/2011/0567
ADV-2011-0568
http://www.vupen.com/english/advisories/2011/0568
ADV-2011-0624
http://www.vupen.com/english/advisories/2011/0624
ADV-2011-0660
http://www.vupen.com/english/advisories/2011/0660
ADV-2011-0684
http://www.vupen.com/english/advisories/2011/0684
ADV-2011-0776
http://www.vupen.com/english/advisories/2011/0776
ADV-2011-0885
http://www.vupen.com/english/advisories/2011/0885
APPLE-SA-2011-06-23-1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
DSA-2181
http://www.debian.org/security/2011/dsa-2181
FEDORA-2011-2657
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html
FEDORA-2011-2698
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html
FEDORA-2011-3775
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html
MDVSA-2011:067
http://www.mandriva.com/security/advisories?name=MDVSA-2011:067
RHSA-2011:0327
https://rhn.redhat.com/errata/RHSA-2011-0327.html
RHSA-2011:0328
https://rhn.redhat.com/errata/RHSA-2011-0328.html
SSA:2011-070-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.479953
USN-1096-1
http://www.ubuntu.com/usn/USN-1096-1
[dev] 20110303 Subversion 1.6.16 Released
http://svn.haxx.se/dev/archive-2011-03/0122.shtml
http://subversion.apache.org/security/CVE-2011-0715-advisory.txt
http://support.apple.com/kb/HT4723
http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES
http://svn.apache.org/viewvc?view=revision&revision=1071239
http://svn.apache.org/viewvc?view=revision&revision=1071307
https://bugzilla.redhat.com/show_bug.cgi?id=680755
oval:org.mitre.oval:def:18967
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18967
subversion-moddavsvn-dos(65876)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65876
Common Vulnerability Exposure (CVE) ID: CVE-2011-1752
1025617
http://www.securitytracker.com/id?1025617
44633
http://secunia.com/advisories/44633
44681
http://secunia.com/advisories/44681
44849
http://secunia.com/advisories/44849
44879
http://secunia.com/advisories/44879
44888
http://secunia.com/advisories/44888
45162
http://secunia.com/advisories/45162
48091
http://www.securityfocus.com/bid/48091
APPLE-SA-2012-02-01-1
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
DSA-2251
http://www.debian.org/security/2011/dsa-2251
FEDORA-2011-8341
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html
FEDORA-2011-8352
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html
MDVSA-2011:106
http://www.mandriva.com/security/advisories?name=MDVSA-2011:106
RHSA-2011:0861
http://www.redhat.com/support/errata/RHSA-2011-0861.html
RHSA-2011:0862
http://www.redhat.com/support/errata/RHSA-2011-0862.html
USN-1144-1
http://www.ubuntu.com/usn/USN-1144-1
http://subversion.apache.org/security/CVE-2011-1752-advisory.txt
http://support.apple.com/kb/HT5130
http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES
https://bugzilla.redhat.com/show_bug.cgi?id=709111
oval:org.mitre.oval:def:18922
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18922
Common Vulnerability Exposure (CVE) ID: CVE-2011-1783
1025618
http://www.securitytracker.com/id?1025618
http://subversion.apache.org/security/CVE-2011-1783-advisory.txt
https://bugzilla.redhat.com/show_bug.cgi?id=709112
oval:org.mitre.oval:def:18889
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18889
Common Vulnerability Exposure (CVE) ID: CVE-2011-1921
1025619
http://www.securitytracker.com/id?1025619
http://subversion.apache.org/security/CVE-2011-1921-advisory.txt
https://bugzilla.redhat.com/show_bug.cgi?id=709114
oval:org.mitre.oval:def:18999
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999
subversion-control-rules-info-disc(67804)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67804
Common Vulnerability Exposure (CVE) ID: CVE-2013-1845
http://www.mandriva.com/security/advisories?name=MDVSA-2013:153
http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvRoyVrZV12tgC0FMGrc6%2BMisd3qTcZ%2BDdpFGgTahkgAkQ%40mail.gmail.com%3E
http://mail-archives.apache.org/mod_mbox/subversion-announce/201304.mbox/%3CCADkdwvSTMLbn4q_KM3Ph2UOeSiPGhEK4%3DSvwEjaHW_GUGkYWPQ%40mail.gmail.com%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18973
RedHat Security Advisories: RHSA-2013:0737
http://rhn.redhat.com/errata/RHSA-2013-0737.html
SuSE Security Announcement: openSUSE-SU-2013:0687 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00095.html
SuSE Security Announcement: openSUSE-SU-2013:0932 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00069.html
http://www.ubuntu.com/usn/USN-1893-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1846
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18087
Common Vulnerability Exposure (CVE) ID: CVE-2013-1847
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18538
Common Vulnerability Exposure (CVE) ID: CVE-2013-1849
http://seclists.org/fulldisclosure/2013/Mar/56
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18980
Common Vulnerability Exposure (CVE) ID: CVE-2013-1884
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18788
Common Vulnerability Exposure (CVE) ID: CVE-2013-1968
Debian Security Information: DSA-2703 (Google Search)
http://www.debian.org/security/2013/dsa-2703
http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E
http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18986
RedHat Security Advisories: RHSA-2014:0255
http://rhn.redhat.com/errata/RHSA-2014-0255.html
SuSE Security Announcement: openSUSE-SU-2013:1139 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2088
https://www.exploit-db.com/exploits/40507/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772
Common Vulnerability Exposure (CVE) ID: CVE-2013-2112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19057
Common Vulnerability Exposure (CVE) ID: CVE-2013-4131
BugTraq ID: 61454
http://www.securityfocus.com/bid/61454
https://bugzilla.redhat.com/show_bug.cgi?id=986194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18621
SuSE Security Announcement: openSUSE-SU-2013:1286 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-08/msg00000.html
XForce ISS Database: apache-subversion-cve20134131-dos(85983)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85983
Common Vulnerability Exposure (CVE) ID: CVE-2013-4277
BugTraq ID: 62266
http://www.securityfocus.com/bid/62266
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18554
SuSE Security Announcement: openSUSE-SU-2013:1442 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00031.html
SuSE Security Announcement: openSUSE-SU-2013:1485 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00054.html
XForce ISS Database: apache-subversion-cve20134277-symlink(86972)
https://exchange.xforce.ibmcloud.com/vulnerabilities/86972
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.