Vulnerabilities > CVE-2010-3315 - Configuration vulnerability in Apache Subversion

047910
CVSS 6.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apache
CWE-16
nessus

Summary

authz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5.8 and 1.6.x before 1.6.13, when SVNPathAuthz short_circuit is enabled, does not properly handle a named repository as a rule scope, which allows remote authenticated users to bypass intended access restrictions via svn commands.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-199.NASL
    descriptionA vulnerability was discovered and corrected in subversion : authz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5.8 and 1.6.x before 1.6.13, when SVNPathAuthz short_circuit is enabled, does not properly handle a named repository as a rule scope, which allows remote authenticated users to bypass intended access restrictions via svn commands (CVE-2010-3315). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=4 90 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id49967
    published2010-10-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49967
    titleMandriva Linux Security Advisory : subversion (MDVSA-2010:199)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16148.NASL
    descriptionThis update includes the latest stable release of Subversion, version 1.6.13. Subversion servers up to 1.6.12 (inclusive) making use of the
    last seen2020-06-01
    modified2020-06-02
    plugin id50396
    published2010-10-29
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50396
    titleFedora 14 : subversion-1.6.13-1.fc14 (2010-16148)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16136.NASL
    descriptionThis update includes the latest stable release of Subversion, version 1.6.13. Subversion servers up to 1.6.12 (inclusive) making use of the
    last seen2020-06-01
    modified2020-06-02
    plugin id50395
    published2010-10-29
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50395
    titleFedora 13 : subversion-1.6.13-1.fc13 (2010-16136)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1053-1.NASL
    descriptionIt was discovered that Subversion incorrectly handled certain
    last seen2020-06-01
    modified2020-06-02
    plugin id51846
    published2011-02-02
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51846
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : subversion vulnerabilities (USN-1053-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2118.NASL
    descriptionKamesh Jayachandran and C. Michael Pilat discovered that the mod_dav_svn module of Subversion, a version control system, is not properly enforcing access rules which are scope-limited to named repositories. If the SVNPathAuthz option is set to
    last seen2020-06-01
    modified2020-06-02
    plugin id49815
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49815
    titleDebian DSA-2118-1 : subversion - logic flaw
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0258.NASL
    descriptionFrom Red Hat Security Advisory 2011:0258 : Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. An access restriction bypass flaw was found in the mod_dav_svn module. If the SVNPathAuthz directive was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id68200
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68200
    titleOracle Linux 6 : subversion (ELSA-2011-0258)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0258.NASL
    descriptionUpdated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. An access restriction bypass flaw was found in the mod_dav_svn module. If the SVNPathAuthz directive was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id51995
    published2011-02-16
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51995
    titleRHEL 6 : subversion (RHSA-2011:0258)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_6_7.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.7. Mac OS X 10.6.7 contains security fixes for the following products : - AirPort - Apache - AppleScript - ATS - bzip2 - CarbonCore - ClamAV - CoreText - File Quarantine - HFS - ImageIO - Image RAW - Installer - Kerberos - Kernel - Libinfo - libxml - Mailman - PHP - QuickLook - QuickTime - Ruby - Samba - Subversion - Terminal - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id52754
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52754
    titleMac OS X 10.6.x < 10.6.7 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_LIBSVN_AUTH_GNOME_KEYRING-1-0-101028.NASL
    descriptionwhen using
    last seen2020-06-01
    modified2020-06-02
    plugin id53679
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53679
    titleopenSUSE Security Update : libsvn_auth_gnome_keyring-1-0 (openSUSE-SU-2010:1042-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBSVN_AUTH_GNOME_KEYRING-1-0-101029.NASL
    descriptionwhen using
    last seen2020-06-01
    modified2020-06-02
    plugin id53758
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53758
    titleopenSUSE Security Update : libsvn_auth_gnome_keyring-1-0 (openSUSE-SU-2010:1042-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110215_SUBVERSION_ON_SL6_X.NASL
    descriptionAn access restriction bypass flaw was found in the mod_dav_svn module. If the SVNPathAuthz directive was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id60955
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60955
    titleScientific Linux Security Update : subversion on SL6.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBSVN_AUTH_GNOME_KEYRING-1-0-101029.NASL
    descriptionwhen using
    last seen2020-06-01
    modified2020-06-02
    plugin id75615
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75615
    titleopenSUSE Security Update : libsvn_auth_gnome_keyring-1-0 (openSUSE-SU-2010:1042-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16115.NASL
    descriptionThis update includes the latest stable release of Subversion, version 1.6.13. Subversion servers up to 1.6.12 (inclusive) making use of the
    last seen2020-06-01
    modified2020-06-02
    plugin id50394
    published2010-10-29
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50394
    titleFedora 12 : subversion-1.6.13-1.fc12.1 (2010-16115)

Oval

accepted2015-05-04T04:00:13.707-04:00
classvulnerability
contributors
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
commentVisualSVN Server is installed
ovaloval:org.mitre.oval:def:18636
descriptionauthz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5.8 and 1.6.x before 1.6.13, when SVNPathAuthz short_circuit is enabled, does not properly handle a named repository as a rule scope, which allows remote authenticated users to bypass intended access restrictions via svn commands.
familywindows
idoval:org.mitre.oval:def:19007
statusaccepted
submitted2013-10-02T13:00:00
titleApache Subversion vulnerability 1.5.x before 1.5.8 and 1.6.x before 1.6.13 in VisualSVN Server (CVE-2010-3315)
version8

Redhat

advisories
rhsa
idRHSA-2011:0258
rpms
  • mod_dav_svn-0:1.6.11-2.el6_0.2
  • subversion-0:1.6.11-2.el6_0.2
  • subversion-debuginfo-0:1.6.11-2.el6_0.2
  • subversion-devel-0:1.6.11-2.el6_0.2
  • subversion-gnome-0:1.6.11-2.el6_0.2
  • subversion-javahl-0:1.6.11-2.el6_0.2
  • subversion-kde-0:1.6.11-2.el6_0.2
  • subversion-perl-0:1.6.11-2.el6_0.2
  • subversion-ruby-0:1.6.11-2.el6_0.2
  • subversion-svn2cl-0:1.6.11-2.el6_0.2