Executive Summary

Informations
Name CVE-2009-3896 First vendor Publication 2009-11-24
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3896

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 282
Application 1

OpenVAS Exploits

Date Description
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-22 (nginx)
File : nvt/glsa_201203_22.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12750 (nginx)
File : nvt/fcore_2009_12750.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12775 (nginx)
File : nvt/fcore_2009_12775.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12782 (nginx)
File : nvt/fcore_2009_12782.nasl
2009-10-28 Name : nginx 'ngx_http_process_request_headers()' Remote Buffer Overflow Vulnerability
File : nvt/nginx_36839.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59278 nginx src/http/ngx_http_parse.c ngx_http_process_request_headers() Function U...

Nessus® Vulnerability Scanner

Date Description
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-22.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1920.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12750.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12775.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12782.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The web server on the remote host is affected by multiple vulnerabilities.
File : nginx_http_request_buffer_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36839
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035
http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.dif...
http://sysoev.ru/nginx/patch.null.pointer.txt
https://bugzilla.redhat.com/show_bug.cgi?id=539565
DEBIAN http://www.debian.org/security/2009/dsa-1920
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0042...
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0044...
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0044...
GENTOO http://security.gentoo.org/glsa/glsa-201203-22.xml
MLIST http://marc.info/?l=nginx&m=125692080328141&w=2
http://www.openwall.com/lists/oss-security/2009/11/20/1
http://www.openwall.com/lists/oss-security/2009/11/20/6
http://www.openwall.com/lists/oss-security/2009/11/23/10
SECUNIA http://secunia.com/advisories/48577

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-11-10 21:23:23
  • Multiple Updates
2021-11-01 21:23:16
  • Multiple Updates
2021-06-25 12:06:13
  • Multiple Updates
2021-05-04 12:10:25
  • Multiple Updates
2021-04-22 01:10:52
  • Multiple Updates
2020-05-23 00:24:33
  • Multiple Updates
2016-04-26 19:14:41
  • Multiple Updates
2014-02-17 10:52:15
  • Multiple Updates
2013-09-11 17:22:44
  • Multiple Updates
2013-05-11 00:00:29
  • Multiple Updates