Lucene search

K
nvd[email protected]NVD:CVE-2014-3580
HistoryDec 18, 2014 - 3:59 p.m.

CVE-2014-3580

2014-12-1815:59:00
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

9 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist.

Affected configurations

NVD
Node
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_hpc_nodeMatch6.0
OR
redhatenterprise_linux_hpc_nodeMatch7.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_eusMatch6.6.z
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
apachesubversionMatch1.0.0
OR
apachesubversionMatch1.0.1
OR
apachesubversionMatch1.0.2
OR
apachesubversionMatch1.0.3
OR
apachesubversionMatch1.0.4
OR
apachesubversionMatch1.0.5
OR
apachesubversionMatch1.0.6
OR
apachesubversionMatch1.0.7
OR
apachesubversionMatch1.0.8
OR
apachesubversionMatch1.0.9
OR
apachesubversionMatch1.1.0
OR
apachesubversionMatch1.1.1
OR
apachesubversionMatch1.1.2
OR
apachesubversionMatch1.1.3
OR
apachesubversionMatch1.1.4
OR
apachesubversionMatch1.2.0
OR
apachesubversionMatch1.2.1
OR
apachesubversionMatch1.2.2
OR
apachesubversionMatch1.2.3
OR
apachesubversionMatch1.3.0
OR
apachesubversionMatch1.3.1
OR
apachesubversionMatch1.3.2
OR
apachesubversionMatch1.4.0
OR
apachesubversionMatch1.4.1
OR
apachesubversionMatch1.4.2
OR
apachesubversionMatch1.4.3
OR
apachesubversionMatch1.4.4
OR
apachesubversionMatch1.4.5
OR
apachesubversionMatch1.4.6
OR
apachesubversionMatch1.5.0
OR
apachesubversionMatch1.5.1
OR
apachesubversionMatch1.5.2
OR
apachesubversionMatch1.5.3
OR
apachesubversionMatch1.5.4
OR
apachesubversionMatch1.5.5
OR
apachesubversionMatch1.5.6
OR
apachesubversionMatch1.5.7
OR
apachesubversionMatch1.5.8
OR
apachesubversionMatch1.6.0
OR
apachesubversionMatch1.6.1
OR
apachesubversionMatch1.6.2
OR
apachesubversionMatch1.6.3
OR
apachesubversionMatch1.6.4
OR
apachesubversionMatch1.6.5
OR
apachesubversionMatch1.6.6
OR
apachesubversionMatch1.6.7
OR
apachesubversionMatch1.6.8
OR
apachesubversionMatch1.6.9
OR
apachesubversionMatch1.6.10
OR
apachesubversionMatch1.6.11
OR
apachesubversionMatch1.6.12
OR
apachesubversionMatch1.6.13
OR
apachesubversionMatch1.6.14
OR
apachesubversionMatch1.6.15
OR
apachesubversionMatch1.6.16
OR
apachesubversionMatch1.6.17
OR
apachesubversionMatch1.6.18
OR
apachesubversionMatch1.6.19
OR
apachesubversionMatch1.6.20
OR
apachesubversionMatch1.6.21
OR
apachesubversionMatch1.6.23
OR
apachesubversionMatch1.7.0
OR
apachesubversionMatch1.7.1
OR
apachesubversionMatch1.7.2
OR
apachesubversionMatch1.7.3
OR
apachesubversionMatch1.7.4
OR
apachesubversionMatch1.7.5
OR
apachesubversionMatch1.7.6
OR
apachesubversionMatch1.7.7
OR
apachesubversionMatch1.7.8
OR
apachesubversionMatch1.7.9
OR
apachesubversionMatch1.7.10
OR
apachesubversionMatch1.7.11
OR
apachesubversionMatch1.7.12
OR
apachesubversionMatch1.7.13
OR
apachesubversionMatch1.7.14
OR
apachesubversionMatch1.7.15
OR
apachesubversionMatch1.7.16
OR
apachesubversionMatch1.7.17
OR
apachesubversionMatch1.7.18
OR
apachesubversionMatch1.7.19
OR
apachesubversionMatch1.8.0
OR
apachesubversionMatch1.8.1
OR
apachesubversionMatch1.8.2
OR
apachesubversionMatch1.8.3
OR
apachesubversionMatch1.8.4
OR
apachesubversionMatch1.8.5
OR
apachesubversionMatch1.8.6
OR
apachesubversionMatch1.8.7
OR
apachesubversionMatch1.8.8
OR
apachesubversionMatch1.8.9
OR
apachesubversionMatch1.8.10
Node
debiandebian_linuxMatch7.0
Node
applexcodeMatch6.1.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

9 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%