Executive Summary

Informations
Name CVE-2009-2108 First vendor Publication 2009-06-18
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

git-daemon in git 1.4.4.5 through 1.6.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a request containing extra unrecognized arguments.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2108

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13117
 
Oval ID: oval:org.mitre.oval:def:13117
Title: DSA-1841-2 git-core -- several
Description: A bug in git-core caused the security update in DSA 1841 to fail to build on a number of architectures Debian supports. This update corrects the bug and releases builds for all supported architectures. The original advisory is quoted in full below for reference. It was discovered that git-daemon which is part of git-core, a popular distributed revision control system, is vulnerable to denial of service attacks caused by a programming mistake in handling requests containing extra unrecognized arguments which results in an infinite loop. While this is no problem for the daemon itself as every request will spawn a new git-daemon instance, this still results in a very high CPU consumption and might lead to denial of service conditions. For the oldstable distribution, this problem has been fixed in version 1.4.4.4-4+etch4. For the stable distribution, this problem has been fixed in version 1.5.6.5-3+lenny3. For the testing distribution, this problem has been fixed in version 1:1.6.3.3-1. For the unstable distribution, this problem has been fixed in version 1:1.6.3.3-1. We recommend that you upgrade your git-core packages.
Family: unix Class: patch
Reference(s): DSA-1841-2
CVE-2009-2108
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): git-core
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13391
 
Oval ID: oval:org.mitre.oval:def:13391
Title: DSA-1841-1 git-core -- denial of service
Description: It was discovered that git-daemon which is part of git-core, a popular distributed revision control system, is vulnerable to denial of service attacks caused by a programming mistake in handling requests containing extra unrecognized arguments which results in an infinite loop. While this is no problem for the daemon itself as every request will spawn a new git-daemon instance, this still results in a very high CPU consumption and might lead to denial of service conditions. For the oldstable distribution, this problem has been fixed in version 1:1.4.4.4-4+etch3. For the stable distribution, this problem has been fixed in version 1:1.5.6.5-3+lenny2. For the testing distribution, this problem has been fixed in version 1:1.6.3.3-1. For the unstable distribution, this problem has been fixed in version 1:1.6.3.3-1. We recommend that you upgrade your git-core packages.
Family: unix Class: patch
Reference(s): DSA-1841-1
CVE-2009-2108
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): git-core
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7866
 
Oval ID: oval:org.mitre.oval:def:7866
Title: DSA-1841 git-core -- denial of service
Description: It was discovered that git-daemon which is part of git-core, a popular distributed revision control system, is vulnerable to denial of service attacks caused by a programming mistake in handling requests containing extra unrecognized arguments which results in an infinite loop. While this is no problem for the daemon itself as every request will spawn a new git-daemon instance, this still results in a very high CPU consumption and might lead to denial of service conditions.
Family: unix Class: patch
Reference(s): DSA-1841
CVE-2009-2108
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): git-core
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 89

OpenVAS Exploits

Date Description
2010-02-10 Name : Debian Security Advisory DSA 1841-2 (git-core)
File : nvt/deb_1841_2.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:176 (git)
File : nvt/mdksa_2009_176.nasl
2009-07-29 Name : Debian Security Advisory DSA 1841-1 (git-core)
File : nvt/deb_1841_1.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-05 (git)
File : nvt/glsa_200907_05.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:155 (git)
File : nvt/mdksa_2009_155.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6809 (git)
File : nvt/fcore_2009_6809.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-6839 (git)
File : nvt/fcore_2009_6839.nasl
2009-06-30 Name : Fedora Core 11 FEDORA-2009-6936 (git)
File : nvt/fcore_2009_6936.nasl
2009-06-15 Name : FreeBSD Ports: git
File : nvt/freebsd_git0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55034 Git git-daemon Crafted Request Handling Infinite Loop DoS

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-155.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1841.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-05.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6809.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6839.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6936.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d9b01c0859b311de828e00e0815b8da8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35338
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01045.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01056.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01126.html
GENTOO http://security.gentoo.org/glsa/glsa-200907-05.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:155
MISC http://article.gmane.org/gmane.comp.version-control.git/120733
http://thread.gmane.org/gmane.comp.version-control.git/120724
MLIST http://www.openwall.com/lists/oss-security/2009/06/12/1
https://www.redhat.com/archives/fedora-security-list/2009-June/msg00000.html
OSVDB http://osvdb.org/55034
SECTRACK http://www.securitytracker.com/id?1022398
SECUNIA http://secunia.com/advisories/35437
http://secunia.com/advisories/35730
VUPEN http://www.vupen.com/english/advisories/2009/1579
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/51083

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:09:43
  • Multiple Updates
2021-04-22 01:10:04
  • Multiple Updates
2020-05-23 00:23:56
  • Multiple Updates
2017-08-17 09:22:37
  • Multiple Updates
2016-06-28 17:44:09
  • Multiple Updates
2016-04-26 18:54:25
  • Multiple Updates
2014-02-17 10:50:33
  • Multiple Updates
2013-05-10 23:52:35
  • Multiple Updates