ghsa-4j43-22vc-mh3h
Vulnerability from github
Published
2022-05-13 01:14
Modified
2025-04-12 12:59
Severity ?
VLAI Severity ?
Details
The canonicalize_username function in svnserve/cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when Cyrus SASL authentication is used, allows remote attackers to authenticate and bypass intended access restrictions via a realm string that is a prefix of an expected repository realm string.
{ "affected": [], "aliases": [ "CVE-2016-2167" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-05-05T18:59:00Z", "severity": "MODERATE" }, "details": "The canonicalize_username function in svnserve/cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when Cyrus SASL authentication is used, allows remote attackers to authenticate and bypass intended access restrictions via a realm string that is a prefix of an expected repository realm string.", "id": "GHSA-4j43-22vc-mh3h", "modified": "2025-04-12T12:59:29Z", "published": "2022-05-13T01:14:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2167" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201610-05" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184545.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00043.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00044.html" }, { "type": "WEB", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA%40mail.gmail.com%3E" }, { "type": "WEB", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgJet+7_MAhomFVOXPgLtewcUw9w=k9zdPCkq5tvPxVMA@mail.gmail.com%3E" }, { "type": "WEB", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ%40mail.gmail.com%3E" }, { "type": "WEB", "url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201604.mbox/%3CCAP_GPNgfn1iKueW51EpmXzXi_URNfGNofZSgOyW1_jnSeNm5DQ@mail.gmail.com%3E" }, { "type": "WEB", "url": "http://subversion.apache.org/security/CVE-2016-2167-advisory.txt" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3561" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/89417" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1035706" }, { "type": "WEB", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.417496" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…