FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
ac256985-b6a9-11e6-a3bf-206a8a720317subversion -- Unrestricted XML entity expansion in mod_dontdothat and Subversionclients using http(s)

The Apache Software Foundation reports:

The mod_dontdothat module of subversion and subversion clients using http(s):// are vulnerable to a denial-of-service attack, caused by exponential XML entity expansion. The attack targets XML parsers causing targeted process to consume excessive amounts of resources. The attack is also known as the "billions of laughs attack."


Discovery 2016-11-29
Entry 2016-11-29
subversion18
< 1.8.17

subversion
< 1.9.5

http://subversion.apache.org/security/CVE-2016-8734-advisory.txt
CVE-2016-8734
daadef86-a366-11e5-8b40-20cf30e32f6dsubversion -- multiple vulnerabilities

Subversion Project reports:

Remotely triggerable heap overflow and out-of-bounds read caused by integer overflow in the svn:// protocol parser.

Remotely triggerable heap overflow and out-of-bounds read in mod_dav_svn caused by integer overflow when parsing skel-encoded request bodies.


Discovery 2015-11-14
Entry 2015-12-15
subversion17
ge 1.7.0 lt 1.7.22_1

subversion18
ge 1.8.0 lt 1.8.15

subversion
ge 1.9.0 lt 1.9.3

mod_dav_svn
ge 1.7.0 lt 1.7.22_1

ge 1.8.0 lt 1.8.15

ge 1.9.0 lt 1.9.3

CVE-2015-5343
http://subversion.apache.org/security/CVE-2015-5343-advisory.txt
CVE-2015-5259
http://subversion.apache.org/security/CVE-2015-5259-advisory.txt
6e80bd9b-7e9b-11e7-abfe-90e2baa3bafcsubversion -- Arbitrary code execution vulnerability

subversion team reports:

A Subversion client sometimes connects to URLs provided by the repository. This happens in two primary cases: during 'checkout', 'export', 'update', and 'switch', when the tree being downloaded contains svn:externals properties; and when using 'svnsync sync' with one URL argument.

A maliciously constructed svn+ssh:// URL would cause Subversion clients to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server.

The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://.

An exploit has been tested.


Discovery 2017-08-10
Entry 2017-08-11
subversion
ge 1.9.0 le 1.9.6

subversion18
ge 1.0.0 le 1.8.18

subversion-static
ge 1.0.0 le 1.8.18

ge 1.9.0 le 1.9.6

http://subversion.apache.org/security/CVE-2017-9800-advisory.txt
c8174b63-0d3a-11e6-b06e-d43d7eed0ce2subversion -- multiple vulnerabilities

Subversion project reports:

svnserve, the svn:// protocol server, can optionally use the Cyrus SASL library for authentication, integrity protection, and encryption. Due to a programming oversight, authentication against Cyrus SASL would permit the remote user to specify a realm string which is a prefix of the expected realm string.

Subversion's httpd servers are vulnerable to a remotely triggerable crash in the mod_authz_svn module. The crash can occur during an authorization check for a COPY or MOVE request with a specially crafted header value.

This allows remote attackers to cause a denial of service.


Discovery 2016-04-21
Entry 2016-04-28
subversion
ge 1.9.0 lt 1.9.4

ge 1.0.0 lt 1.8.15

subversion18
ge 1.0.0 lt 1.8.15

CVE-2016-2167
http://subversion.apache.org/security/CVE-2016-2167-advisory.txt
CVE-2016-2168
http://subversion.apache.org/security/CVE-2016-2168-advisory.txt