Executive Summary

Informations
Name CVE-2009-1890 First vendor Publication 2009-07-05
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12330
 
Oval ID: oval:org.mitre.oval:def:12330
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1890
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13643
 
Oval ID: oval:org.mitre.oval:def:13643
Title: USN-802-2 -- apache2 regression
Description: USN-802-1 fixed vulnerabilities in Apache. The upstream fix for CVE-2009-1891 introduced a regression that would cause Apache children to occasionally segfault when mod_deflate is used. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that mod_proxy_http did not properly handle a large amount of streamed data when used as a reverse proxy. A remote attacker could exploit this and cause a denial of service via memory resource consumption. This issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. It was discovered that mod_deflate did not abort compressing large files when the connection was closed. A remote attacker could exploit this and cause a denial of service via CPU resource consumption
Family: unix Class: patch
Reference(s): USN-802-2
CVE-2009-1891
CVE-2009-1890
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8616
 
Oval ID: oval:org.mitre.oval:def:8616
Title: Apache 'mod_proxy' Remote Denial Of Service Vulnerability
Description: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1890
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9403
 
Oval ID: oval:org.mitre.oval:def:9403
Title: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.
Description: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1890
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 176
Os 4
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for httpd CESA-2009:1148 centos5 i386
File : nvt/gb_CESA-2009_1148_httpd_centos5_i386.nasl
2011-01-04 Name : HP-UX Update for Apache-based Web Server HPSBUX02612
File : nvt/gb_hp_ux_HPSBUX02612.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:323 (apache)
File : nvt/mdksa_2009_323.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:050 (apache2,libapr1)
File : nvt/suse_sa_2009_050.nasl
2009-10-27 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5060942.nasl
2009-10-27 Name : SLES11: Security update for Apache 2
File : nvt/sles11_apache2.nasl
2009-10-27 Name : SLES10: Security update for Apache 2
File : nvt/sles10_apache21.nasl
2009-09-02 Name : Ubuntu USN-802-2 (apache2)
File : nvt/ubuntu_802_2.nasl
2009-09-02 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache15.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8812 (httpd)
File : nvt/fcore_2009_8812.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:168 (apache)
File : nvt/mdksa_2009_168.nasl
2009-08-17 Name : Debian Security Advisory DSA 1834-2 (apache2)
File : nvt/deb_1834_2.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-04 (apache)
File : nvt/glsa_200907_04.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:149 (apache)
File : nvt/mdksa_2009_149.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1148 (httpd)
File : nvt/ovcesa2009_1148.nasl
2009-07-29 Name : Debian Security Advisory DSA 1834-1 (apache2)
File : nvt/deb_1834_1.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1156
File : nvt/RHSA_2009_1156.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1148
File : nvt/RHSA_2009_1148.nasl
2009-07-15 Name : Apache 'mod_deflate' Denial Of Service Vulnerability - July09
File : nvt/gb_apache_mod_deflate_dos_vuln_jul09.nasl
2009-07-07 Name : Apache 'mod_proxy_http.c' Denial Of Service Vulnerability
File : nvt/gb_apache_mod_proxy_dos_vuln.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-214-01 httpd
File : nvt/esoft_slk_ssa_2009_214_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55553 Apache HTTP Server mod_proxy Module mod_proxy_http.c stream_reqbody_cl Functi...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090709_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6572.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1834.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-323.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-6576.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6571.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12526.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8812.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-802-2.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO
2009-08-02 Name : The remote web server may be affected by several issues.
File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-802-1.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-04.nasl - Type : ACT_GATHER_INFO
2009-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2009-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-149.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1PK91259
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480
APPLE http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BID http://www.securityfocus.com/bid/35565
BUGTRAQ http://www.securityfocus.com/archive/1/507852/100/0/threaded
http://www.securityfocus.com/archive/1/507857/100/0/threaded
CONFIRM http://support.apple.com/kb/HT3937
http://svn.apache.org/viewvc?view=rev&revision=790587
http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?r1=790587&r2=79058...
http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?revision=790587
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c...
http://wiki.rpath.com/Advisories:rPSA-2009-0142
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
DEBIAN http://www.debian.org/security/2009/dsa-1834
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363....
GENTOO http://security.gentoo.org/glsa/glsa-200907-04.xml
HP http://marc.info/?l=bugtraq&m=129190899612998&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:149
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MISC https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2b...
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rb33be0aa9bd8cac9536293e3821dcd4cf8180ad...
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e3813...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
OSVDB http://osvdb.org/55553
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1156.html
https://rhn.redhat.com/errata/RHSA-2009-1148.html
SECTRACK http://www.securitytracker.com/id?1022509
SECUNIA http://secunia.com/advisories/35691
http://secunia.com/advisories/35721
http://secunia.com/advisories/35793
http://secunia.com/advisories/35865
http://secunia.com/advisories/37152
http://secunia.com/advisories/37221
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-802-1
VUPEN http://www.vupen.com/english/advisories/2009/3184

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 01:11:09
  • Multiple Updates
2024-02-01 12:03:07
  • Multiple Updates
2023-09-05 12:10:26
  • Multiple Updates
2023-09-05 01:02:58
  • Multiple Updates
2023-09-02 12:10:32
  • Multiple Updates
2023-09-02 01:02:59
  • Multiple Updates
2023-08-12 12:12:23
  • Multiple Updates
2023-08-12 01:02:58
  • Multiple Updates
2023-08-11 12:10:33
  • Multiple Updates
2023-08-11 01:03:06
  • Multiple Updates
2023-08-06 12:10:09
  • Multiple Updates
2023-08-06 01:03:00
  • Multiple Updates
2023-08-04 12:10:15
  • Multiple Updates
2023-08-04 01:03:03
  • Multiple Updates
2023-07-14 12:10:12
  • Multiple Updates
2023-07-14 01:03:00
  • Multiple Updates
2023-03-29 01:11:41
  • Multiple Updates
2023-03-28 12:03:06
  • Multiple Updates
2023-02-13 09:29:18
  • Multiple Updates
2023-02-02 21:28:56
  • Multiple Updates
2022-10-11 12:09:05
  • Multiple Updates
2022-10-11 01:02:49
  • Multiple Updates
2022-09-20 02:12:59
  • Multiple Updates
2021-08-05 01:06:16
  • Multiple Updates
2021-07-14 13:23:02
  • Multiple Updates
2021-06-25 01:05:57
  • Multiple Updates
2021-06-06 17:23:03
  • Multiple Updates
2021-06-03 13:23:13
  • Multiple Updates
2021-05-05 01:06:14
  • Multiple Updates
2021-05-04 12:10:10
  • Multiple Updates
2021-04-22 01:10:35
  • Multiple Updates
2021-03-30 17:22:47
  • Multiple Updates
2020-10-10 01:04:31
  • Multiple Updates
2020-05-23 01:40:29
  • Multiple Updates
2020-05-23 00:23:52
  • Multiple Updates
2019-08-23 12:01:31
  • Multiple Updates
2018-10-31 00:19:56
  • Multiple Updates
2018-10-11 00:19:37
  • Multiple Updates
2018-09-25 12:07:12
  • Multiple Updates
2018-04-16 01:01:04
  • Multiple Updates
2017-09-30 05:25:00
  • Multiple Updates
2017-09-29 09:24:15
  • Multiple Updates
2017-08-08 12:02:27
  • Multiple Updates
2016-09-30 01:02:05
  • Multiple Updates
2016-06-28 17:43:05
  • Multiple Updates
2016-04-26 18:52:12
  • Multiple Updates
2014-02-17 10:50:18
  • Multiple Updates
2013-10-11 13:23:03
  • Multiple Updates
2013-05-10 23:51:45
  • Multiple Updates
2013-04-18 13:19:42
  • Multiple Updates