Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-2415 First vendor Publication 2009-08-10
Vendor Cve Last vendor Modification 2009-12-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in memcached 1.1.12 and 1.2.2 allow remote attackers to execute arbitrary code via vectors involving length attributes that trigger heap-based buffer overflows.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2415

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13419
 
Oval ID: oval:org.mitre.oval:def:13419
Title: DSA-1853-1 memcached -- heap-based buffer overflow
Description: Ronald Volgers discovered that memcached, a high-performance memory object caching system, is vulnerable to several heap-based buffer overflows due to integer conversions when parsing certain length attributes. An attacker can use this to execute arbitrary code on the system running memcached. For the oldstable distribution, this problem has been fixed in version 1.1.12-1+etch1. For the stable distribution, this problem has been fixed in version 1.2.2-1+lenny1. For the testing and unstable distribution , this problem will be fixed soon. We recommend that you upgrade your memcached packages.
Family: unix Class: patch
Reference(s): DSA-1853-1
CVE-2009-2415
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): memcached
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8166
 
Oval ID: oval:org.mitre.oval:def:8166
Title: DSA-1853 memcached -- heap-based buffer overflow
Description: Ronald Volgers discovered that memcached, a high-performance memory object caching system, is vulnerable to several heap-based buffer overflows due to integer conversions when parsing certain length attributes. An attacker can use this to execute arbitrary code on the system running memcached (on etch with root privileges).
Family: unix Class: patch
Reference(s): DSA-1853
CVE-2009-2415
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): memcached
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-12-14 Name : Fedora Core 11 FEDORA-2009-12552 (memcached)
File : nvt/fcore_2009_12552.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:202 (memcached)
File : nvt/mdksa_2009_202.nasl
2009-08-20 Name : Memcached Multiple Buffer Overflow Vulnerabilities
File : nvt/secpod_memcached_mult_bof_vuln.nasl
2009-08-17 Name : Debian Security Advisory DSA 1853-1 (memcached)
File : nvt/deb_1853_1.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56906 Memcached Length Attribute Handling Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-13.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1853.nasl - Type : ACT_GATHER_INFO
2009-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12552.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_memcached-6397.nasl - Type : ACT_GATHER_INFO
2009-08-17 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-202.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_memcached-090806.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_memcached-090806.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35989
CONFIRM http://security.debian.org/pool/updates/main/m/memcached/memcached_1.1.12-1+e...
http://security.debian.org/pool/updates/main/m/memcached/memcached_1.2.2-1+le...
DEBIAN http://www.debian.org/security/2009/dsa-1853
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0083...
OSVDB http://osvdb.org/56906
SECUNIA http://secunia.com/advisories/36133
http://secunia.com/advisories/37729

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:09:48
  • Multiple Updates
2021-04-22 01:10:08
  • Multiple Updates
2020-05-23 00:24:01
  • Multiple Updates
2016-06-28 17:45:46
  • Multiple Updates
2016-04-26 18:57:52
  • Multiple Updates
2014-06-17 13:25:34
  • Multiple Updates
2014-02-17 10:50:43
  • Multiple Updates
2013-05-10 23:53:48
  • Multiple Updates