Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-2629 First vendor Publication 2009-09-15
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0 through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15 allows remote attackers to execute arbitrary code via crafted HTTP requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2629

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13138
 
Oval ID: oval:org.mitre.oval:def:13138
Title: DSA-1884-1 nginx -- buffer underflow
Description: Chris Ries discovered that nginx, a high-performance HTTP server, reverse proxy and IMAP/POP3 proxy server, is vulnerable to a buffer underflow when processing certain HTTP requests. An attacker can use this to execute arbitrary code with the rights of the worker process or possibly perform denial of service attacks by repeatedly crashing worker processes via a specially crafted URL in an HTTP request. For the oldstable distribution, this problem has been fixed in version 0.4.13-2+etch2. For the stable distribution, this problem has been fixed in version 0.6.32-3+lenny2. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 0.7.61-3. We recommend that you upgrade your nginx packages.
Family: unix Class: patch
Reference(s): DSA-1884-1
CVE-2009-2629
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): nginx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7674
 
Oval ID: oval:org.mitre.oval:def:7674
Title: DSA-1884 nginx -- buffer underflow
Description: Chris Ries discovered that nginx, a high-performance HTTP server, reverse proxy and IMAP/POP3 proxy server, is vulnerable to a buffer underflow when processing certain HTTP requests. An attacker can use this to execute arbitrary code with the rights of the worker process (www-data on Debian) or possibly perform denial of service attacks by repeatedly crashing worker processes via a specially crafted URL in an HTTP request.
Family: unix Class: patch
Reference(s): DSA-1884
CVE-2009-2629
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): nginx
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 297
Os 3
Os 3

OpenVAS Exploits

Date Description
2010-11-18 Name : nginx HTTP Request Remote Buffer Overflow Vulnerability
File : nvt/gb_nginx_http_request_bof_vuln.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12750 (nginx)
File : nvt/fcore_2009_12750.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12775 (nginx)
File : nvt/fcore_2009_12775.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12782 (nginx)
File : nvt/fcore_2009_12782.nasl
2009-10-01 Name : nginx HTTP Request Remote Buffer Overflow Vulnerability
File : nvt/nginx_36384.nasl
2009-09-21 Name : Fedora Core 11 FEDORA-2009-9630 (nginx)
File : nvt/fcore_2009_9630.nasl
2009-09-21 Name : Fedora Core 10 FEDORA-2009-9652 (nginx)
File : nvt/fcore_2009_9652.nasl
2009-09-21 Name : Gentoo Security Advisory GLSA 200909-18 (nginx)
File : nvt/glsa_200909_18.nasl
2009-09-15 Name : Debian Security Advisory DSA 1884-1 (nginx)
File : nvt/deb_1884_1.nasl
2009-09-15 Name : FreeBSD Ports: nginx
File : nvt/freebsd_nginx.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58128 nginx ngx_http_parse_complex_uri() Function Underflow

The vulnerability is caused due to an error in the processing of URLs within the "ngx_http_parse_complex_uri()" function. This can be exploited to cause a buffer underflow via a specially crafted request and may allow execution of arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 nginx URI parsing buffer overflow attempt
RuleID : 17528 - Revision : 10 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1884.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12750.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12775.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12782.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The web server on the remote host is affected by multiple vulnerabilities.
File : nginx_http_request_buffer_overflow.nasl - Type : ACT_GATHER_INFO
2009-09-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-18.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9630.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9652.nasl - Type : ACT_GATHER_INFO
2009-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_152b27f0a15811de990ce5b1d4c882e0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/180065
CONFIRM http://nginx.net/CHANGES
http://nginx.net/CHANGES-0.5
http://nginx.net/CHANGES-0.6
http://nginx.net/CHANGES-0.7
http://sysoev.ru/nginx/patch.180065.txt
DEBIAN http://www.debian.org/security/2009/dsa-1884
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0042...
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0044...
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0044...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-10-25 01:08:52
  • Multiple Updates
2021-11-11 09:23:22
  • Multiple Updates
2021-11-10 21:23:24
  • Multiple Updates
2021-11-03 01:06:54
  • Multiple Updates
2021-11-02 12:07:06
  • Multiple Updates
2021-05-04 12:10:09
  • Multiple Updates
2021-04-22 01:10:33
  • Multiple Updates
2020-11-17 00:22:45
  • Multiple Updates
2020-05-23 00:24:05
  • Multiple Updates
2016-04-26 19:00:13
  • Multiple Updates
2014-02-17 10:50:57
  • Multiple Updates
2014-01-19 21:26:05
  • Multiple Updates
2013-05-10 23:54:40
  • Multiple Updates