The walk function in repos.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.15, allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger the walking of SVNParentPath collections.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053230.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html cve-icon cve-icon
http://mail-archives.apache.org/mod_mbox/subversion-users/201011.mbox/%3C3923B919-C2BE-41AD-84ED-7207837FAD1A%40ncsa.illinois.edu%3E cve-icon cve-icon
http://mail-archives.apache.org/mod_mbox/www-announce/201011.mbox/%3CAANLkTi=5+NOi-Cp=fKCx6mAW-TofFVW=ikEQkXgQB8Bt%40mail.gmail.com%3E cve-icon cve-icon
http://openwall.com/lists/oss-security/2011/01/02/1 cve-icon cve-icon
http://openwall.com/lists/oss-security/2011/01/03/9 cve-icon cve-icon
http://openwall.com/lists/oss-security/2011/01/04/10 cve-icon cve-icon
http://openwall.com/lists/oss-security/2011/01/04/8 cve-icon cve-icon
http://openwall.com/lists/oss-security/2011/01/05/4 cve-icon cve-icon
http://secunia.com/advisories/42780 cve-icon cve-icon
http://secunia.com/advisories/42969 cve-icon cve-icon
http://secunia.com/advisories/43115 cve-icon cve-icon
http://secunia.com/advisories/43139 cve-icon cve-icon
http://secunia.com/advisories/43346 cve-icon cve-icon
http://svn.apache.org/repos/asf/subversion/tags/1.6.15/CHANGES cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1033166 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:006 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0257.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0258.html cve-icon cve-icon
http://www.securityfocus.com/bid/45655 cve-icon cve-icon
http://www.securitytracker.com/id?1024934 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1053-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0015 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0103 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0162 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0264 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=667407 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/64472 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4539 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4539 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-01-07T18:00:00

Updated: 2024-08-07T03:51:17.173Z

Reserved: 2010-12-09T00:00:00

Link: CVE-2010-4539

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-07T19:00:19.313

Modified: 2023-02-13T03:20:13.080

Link: CVE-2010-4539

cve-icon Redhat

Severity : Low

Publid Date: 2010-11-26T00:00:00Z

Links: CVE-2010-4539 - Bugzilla