7.6
HIGH
CVE-2015-5343
Apache Subversion Apache Integer Overflow Vulnerability
Description

Integer overflow in util.c in mod_dav_svn in Apache Subversion 1.7.x, 1.8.x before 1.8.15, and 1.9.x before 1.9.3 allows remote authenticated users to cause a denial of service (subversion server crash or memory consumption) and possibly execute arbitrary code via a skel-encoded request body, which triggers an out-of-bounds read and heap-based buffer overflow.

INFO

Published Date :

April 14, 2016, 2:59 p.m.

Last Modified :

Feb. 12, 2019, 8:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2015-5343 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5343 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Apache subversion
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5343.

URL Resource
http://subversion.apache.org/security/CVE-2015-5343-advisory.txt Vendor Advisory
http://www.debian.org/security/2015/dsa-3424 Third Party Advisory
http://www.securitytracker.com/id/1034470 Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.405261 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A ruby gem for creating a static NVD filesystem repository

Ruby Shell

Updated: 8 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 20, 2016, 5:42 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5343 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5343 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.debian.org/security/2015/dsa-3424 Vendor Advisory http://www.debian.org/security/2015/dsa-3424 Third Party Advisory
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.405261 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.405261 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034470 No Types Assigned http://www.securitytracker.com/id/1034470 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* versions up to (including) 1.7.20 *cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* versions up to (including) 1.8.14 *cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* versions up to (including) 1.9.2 OR *cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* versions from (including) 1.7.0 up to (including) 1.7.20 *cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* versions from (including) 1.8.0 up to (excluding) 1.8.15 *cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* versions from (including) 1.9.0 up to (excluding) 1.9.3
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.405261 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 20, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:subversion:1.9.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.14:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:subversion:1.8.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.20:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
    Changed Reference Type http://subversion.apache.org/security/CVE-2015-5343-advisory.txt No Types Assigned http://subversion.apache.org/security/CVE-2015-5343-advisory.txt Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3424 No Types Assigned http://www.debian.org/security/2015/dsa-3424 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 18, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.29 }} -0.67%

score

0.99191

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability