4.3
MEDIUM
CVE-2011-0715
Apache Subversion Apache HTTP Server Denial of Service
Description

The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request that contains a lock token.

INFO

Published Date :

March 11, 2011, 10:55 p.m.

Last Modified :

Sept. 19, 2017, 1:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-0715 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache subversion
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-0715.

URL Resource
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://secunia.com/advisories/43583
http://secunia.com/advisories/43603 Vendor Advisory
http://secunia.com/advisories/43672
http://secunia.com/advisories/43794
http://securitytracker.com/id?1025161
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.479953
http://subversion.apache.org/security/CVE-2011-0715-advisory.txt Vendor Advisory
http://support.apple.com/kb/HT4723
http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES
http://svn.apache.org/viewvc?view=revision&revision=1071239
http://svn.apache.org/viewvc?view=revision&revision=1071307 Patch
http://svn.haxx.se/dev/archive-2011-03/0122.shtml Patch
http://www.debian.org/security/2011/dsa-2181
http://www.mandriva.com/security/advisories?name=MDVSA-2011:067
http://www.osvdb.org/70964
http://www.securityfocus.com/bid/46734
http://www.ubuntu.com/usn/USN-1096-1
http://www.vupen.com/english/advisories/2011/0567 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0568
http://www.vupen.com/english/advisories/2011/0624
http://www.vupen.com/english/advisories/2011/0660
http://www.vupen.com/english/advisories/2011/0684
http://www.vupen.com/english/advisories/2011/0776
http://www.vupen.com/english/advisories/2011/0885
https://bugzilla.redhat.com/show_bug.cgi?id=680755 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/65876
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18967
https://rhn.redhat.com/errata/RHSA-2011-0327.html
https://rhn.redhat.com/errata/RHSA-2011-0328.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-0715 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-0715 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18967 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18967 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/65876 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/65876 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2017

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Removed Reference http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 14, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-0715 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-0715 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.26 }} -0.27%

score

0.83558

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability