CVE-2022-24070
Apache Subversion mod_dav_svn is vulnerable to memory corruption
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.
La función mod_dav_svn de Subversion es vulnerable a una corrupción de memoria. Mientras buscan reglas de autorización basadas en rutas, los servidores mod_dav_svn pueden intentar usar memoria que ya ha sido liberada. Afecta a los servidores mod_dav_svn de Subversion 1.10.0 a 1.14.1 (inclusive). Los servidores que no usan mod_dav_svn no están afectados
A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.
Evgeny Kotkov discovered that subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. Thomas Weißschuh discovered that subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-01-27 CVE Reserved
- 2022-04-12 CVE Published
- 2024-08-03 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://seclists.org/fulldisclosure/2022/Jul/18 | Mailing List |
|
https://support.apple.com/kb/HT213345 | Third Party Advisory |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Apache Search vendor "Apache" | Subversion Search vendor "Apache" for product "Subversion" | >= 1.10.0 < 1.10.8 Search vendor "Apache" for product "Subversion" and version " >= 1.10.0 < 1.10.8" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Subversion Search vendor "Apache" for product "Subversion" | >= 1.14.0 < 1.14.2 Search vendor "Apache" for product "Subversion" and version " >= 1.14.0 < 1.14.2" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 35 Search vendor "Fedoraproject" for product "Fedora" and version "35" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 36 Search vendor "Fedoraproject" for product "Fedora" and version "36" | - |
Affected
| ||||||
Apple Search vendor "Apple" | Macos Search vendor "Apple" for product "Macos" | >= 12.0 < 12.5 Search vendor "Apple" for product "Macos" and version " >= 12.0 < 12.5" | - |
Affected
|