CVE
- Id
- 48627
- CVE No.
- CVE-2011-0715
- Status
- Candidate
- Description
- The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request that contains a lock token.
- Phase
- Assigned (20110131)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
528597 | 48627 | CVE-2011-0715 | MLIST:[dev] 20110303 Subversion 1.6.16 Released | View |
528598 | 48627 | CVE-2011-0715 | URL:http://svn.haxx.se/dev/archive-2011-03/0122.shtml | View |
528599 | 48627 | CVE-2011-0715 | CONFIRM:http://subversion.apache.org/security/CVE-2011-0715-advisory.txt | View |
528600 | 48627 | CVE-2011-0715 | CONFIRM:http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES | View |
528601 | 48627 | CVE-2011-0715 | CONFIRM:http://svn.apache.org/viewvc?view=revision&revision=1071239 | View |
528602 | 48627 | CVE-2011-0715 | CONFIRM:http://svn.apache.org/viewvc?view=revision&revision=1071307 | View |
528603 | 48627 | CVE-2011-0715 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=680755 | View |
528604 | 48627 | CVE-2011-0715 | CONFIRM:http://support.apple.com/kb/HT4723 | View |
528605 | 48627 | CVE-2011-0715 | APPLE:APPLE-SA-2011-06-23-1 | View |
528606 | 48627 | CVE-2011-0715 | URL:http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html | View |
528607 | 48627 | CVE-2011-0715 | DEBIAN:DSA-2181 | View |
528608 | 48627 | CVE-2011-0715 | URL:http://www.debian.org/security/2011/dsa-2181 | View |
528609 | 48627 | CVE-2011-0715 | FEDORA:FEDORA-2011-2657 | View |
528610 | 48627 | CVE-2011-0715 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html | View |
528611 | 48627 | CVE-2011-0715 | FEDORA:FEDORA-2011-2698 | View |
528612 | 48627 | CVE-2011-0715 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html | View |
528613 | 48627 | CVE-2011-0715 | FEDORA:FEDORA-2011-3775 | View |
528614 | 48627 | CVE-2011-0715 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html | View |
528615 | 48627 | CVE-2011-0715 | MANDRIVA:MDVSA-2011:067 | View |
528616 | 48627 | CVE-2011-0715 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:067 | View |
528617 | 48627 | CVE-2011-0715 | REDHAT:RHSA-2011:0327 | View |
528618 | 48627 | CVE-2011-0715 | URL:https://rhn.redhat.com/errata/RHSA-2011-0327.html | View |
528619 | 48627 | CVE-2011-0715 | REDHAT:RHSA-2011:0328 | View |
528620 | 48627 | CVE-2011-0715 | URL:https://rhn.redhat.com/errata/RHSA-2011-0328.html | View |
528621 | 48627 | CVE-2011-0715 | SLACKWARE:SSA:2011-070-01 | View |
528622 | 48627 | CVE-2011-0715 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.479953 | View |
528623 | 48627 | CVE-2011-0715 | SUSE:SUSE-SR:2011:005 | View |
528624 | 48627 | CVE-2011-0715 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html | View |
528625 | 48627 | CVE-2011-0715 | UBUNTU:USN-1096-1 | View |
528626 | 48627 | CVE-2011-0715 | URL:http://www.ubuntu.com/usn/USN-1096-1 | View |
528627 | 48627 | CVE-2011-0715 | BID:46734 | View |
528628 | 48627 | CVE-2011-0715 | URL:http://www.securityfocus.com/bid/46734 | View |
528629 | 48627 | CVE-2011-0715 | OSVDB:70964 | View |
528630 | 48627 | CVE-2011-0715 | URL:http://www.osvdb.org/70964 | View |
528631 | 48627 | CVE-2011-0715 | OVAL:oval:org.mitre.oval:def:18967 | View |
528632 | 48627 | CVE-2011-0715 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18967 | View |
528633 | 48627 | CVE-2011-0715 | SECTRACK:1025161 | View |
528634 | 48627 | CVE-2011-0715 | URL:http://securitytracker.com/id?1025161 | View |
528635 | 48627 | CVE-2011-0715 | SECUNIA:43603 | View |
528636 | 48627 | CVE-2011-0715 | URL:http://secunia.com/advisories/43603 | View |
528637 | 48627 | CVE-2011-0715 | SECUNIA:43583 | View |
528638 | 48627 | CVE-2011-0715 | URL:http://secunia.com/advisories/43583 | View |
528639 | 48627 | CVE-2011-0715 | SECUNIA:43672 | View |
528640 | 48627 | CVE-2011-0715 | URL:http://secunia.com/advisories/43672 | View |
528641 | 48627 | CVE-2011-0715 | SECUNIA:43794 | View |
528642 | 48627 | CVE-2011-0715 | URL:http://secunia.com/advisories/43794 | View |
528643 | 48627 | CVE-2011-0715 | VUPEN:ADV-2011-0567 | View |
528644 | 48627 | CVE-2011-0715 | URL:http://www.vupen.com/english/advisories/2011/0567 | View |
528645 | 48627 | CVE-2011-0715 | VUPEN:ADV-2011-0568 | View |
528646 | 48627 | CVE-2011-0715 | URL:http://www.vupen.com/english/advisories/2011/0568 | View |
528647 | 48627 | CVE-2011-0715 | VUPEN:ADV-2011-0624 | View |
528648 | 48627 | CVE-2011-0715 | URL:http://www.vupen.com/english/advisories/2011/0624 | View |
528649 | 48627 | CVE-2011-0715 | VUPEN:ADV-2011-0660 | View |
528650 | 48627 | CVE-2011-0715 | URL:http://www.vupen.com/english/advisories/2011/0660 | View |
528651 | 48627 | CVE-2011-0715 | VUPEN:ADV-2011-0684 | View |
528652 | 48627 | CVE-2011-0715 | URL:http://www.vupen.com/english/advisories/2011/0684 | View |
528653 | 48627 | CVE-2011-0715 | VUPEN:ADV-2011-0776 | View |
528654 | 48627 | CVE-2011-0715 | URL:http://www.vupen.com/english/advisories/2011/0776 | View |
528655 | 48627 | CVE-2011-0715 | VUPEN:ADV-2011-0885 | View |
528656 | 48627 | CVE-2011-0715 | URL:http://www.vupen.com/english/advisories/2011/0885 | View |
528657 | 48627 | CVE-2011-0715 | XF:subversion-moddavsvn-dos(65876) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
31193 | JVNDB-2011-001433 | Plone における管理者のアクセス権限を取得される脆弱性 | Plone には、管理者のアクセス権限を取得され、任意のコンテンツを読まれる、作成される、または Web サイトのスキンを変更される脆弱性が存在します。 | CVE-2011-0720 | 48627 | 7.5 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001433.html | View |