Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apache Subscribe
Filtered by product Subversion
Total 46 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11803 2 Apache, Canonical 2 Subversion, Ubuntu Linux 2023-03-03 5.0 MEDIUM 7.5 HIGH
Subversion's mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation.
CVE-2010-4644 1 Apache 1 Subversion 2023-02-12 3.5 LOW N/A
Multiple memory leaks in rev_hunt.c in Apache Subversion before 1.6.15 allow remote authenticated users to cause a denial of service (memory consumption and daemon crash) via the -g option to the blame command.
CVE-2010-4539 1 Apache 1 Subversion 2023-02-12 6.8 MEDIUM N/A
The walk function in repos.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.15, allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger the walking of SVNParentPath collections.
CVE-2021-28544 4 Apache, Apple, Debian and 1 more 4 Subversion, Macos, Debian Linux and 1 more 2023-02-11 3.5 LOW 4.3 MEDIUM
Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom' path of the original. This also reveals the fact that the node was copied. Only the 'copyfrom' path is revealed; not its contents. Both httpd and svnserve servers are vulnerable.
CVE-2022-24070 2 Apache, Debian 2 Subversion, Debian Linux 2022-07-21 5.0 MEDIUM 7.5 HIGH
Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.
CVE-2020-17525 2 Apache, Debian 2 Subversion, Debian Linux 2022-01-01 4.3 MEDIUM 7.5 HIGH
Subversion's mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod_authz_svn servers 1.14.1 and mod_dav_svn+mod_authz_svn servers 1.10.7
CVE-2019-0203 1 Apache 1 Subversion 2021-07-21 5.0 MEDIUM 7.5 HIGH
In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server.
CVE-2016-2167 1 Apache 1 Subversion 2020-10-20 4.9 MEDIUM 6.8 MEDIUM
The canonicalize_username function in svnserve/cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when Cyrus SASL authentication is used, allows remote attackers to authenticate and bypass intended access restrictions via a realm string that is a prefix of an expected repository realm string.
CVE-2017-9800 1 Apache 1 Subversion 2020-10-20 7.5 HIGH 9.8 CRITICAL
A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://.
CVE-2016-2168 1 Apache 1 Subversion 2020-10-20 4.0 MEDIUM 6.5 MEDIUM
The req_check_access function in the mod_authz_svn module in the httpd server in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a crafted header in a (1) MOVE or (2) COPY request, involving an authorization check.
CVE-2016-8734 2 Apache, Debian 2 Subversion, Debian Linux 2020-10-20 4.0 MEDIUM 6.5 MEDIUM
Apache Subversion's mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory.
CVE-2004-0179 3 Apache, Debian, Webdav 5 Openoffice, Subversion, Debian Linux and 2 more 2020-10-13 6.8 MEDIUM N/A
Multiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code.
CVE-2011-1783 5 Apache, Apple, Canonical and 2 more 5 Subversion, Mac Os X, Ubuntu Linux and 2 more 2020-10-05 4.3 MEDIUM N/A
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data.
CVE-2011-1752 5 Apache, Apple, Canonical and 2 more 5 Subversion, Mac Os X, Ubuntu Linux and 2 more 2020-10-05 5.0 MEDIUM N/A
The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011.
CVE-2018-11782 1 Apache 1 Subversion 2019-09-27 4.0 MEDIUM 6.5 MEDIUM
In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server.
CVE-2015-5343 2 Apache, Debian 2 Subversion, Debian Linux 2019-02-12 8.0 HIGH 7.6 HIGH
Integer overflow in util.c in mod_dav_svn in Apache Subversion 1.7.x, 1.8.x before 1.8.15, and 1.9.x before 1.9.3 allows remote authenticated users to cause a denial of service (subversion server crash or memory consumption) and possibly execute arbitrary code via a skel-encoded request body, which triggers an out-of-bounds read and heap-based buffer overflow.
CVE-2013-2088 3 Apache, Collabnet, Opensuse 3 Subversion, Subversion, Opensuse 2018-10-30 7.1 HIGH N/A
contrib/hook-scripts/svn-keyword-check.pl in Subversion before 1.6.23 allows remote authenticated users with commit permissions to execute arbitrary commands via shell metacharacters in a filename.
CVE-2013-1968 4 Apache, Canonical, Collabnet and 1 more 4 Subversion, Ubuntu Linux, Subversion and 1 more 2018-10-30 5.5 MEDIUM N/A
Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote authenticated users to cause a denial of service (FSFS repository corruption) via a newline character in a file name.
CVE-2013-1846 2 Apache, Opensuse 2 Subversion, Opensuse 2018-10-30 4.0 MEDIUM N/A
The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a LOCK on an activity URL.
CVE-2015-0202 2 Apache, Opensuse 2 Subversion, Opensuse 2018-10-30 7.8 HIGH N/A
The mod_dav_svn server in Subversion 1.8.0 through 1.8.11 allows remote attackers to cause a denial of service (memory consumption) via a large number of REPORT requests, which trigger the traversal of FSFS repository nodes.