GHSA-32QW-FVH7-VW83
Vulnerability from github – Published: 2022-05-02 03:49 – Updated: 2022-05-02 03:49
VLAI?
Details
src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.
{
"affected": [],
"aliases": [
"CVE-2009-3896"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2009-11-24T17:30:00Z",
"severity": "MODERATE"
},
"details": "src/http/ngx_http_parse.c in nginx (aka Engine X) 0.1.0 through 0.4.14, 0.5.x before 0.5.38, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.14 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a long URI.",
"id": "GHSA-32qw-fvh7-vw83",
"modified": "2022-05-02T03:49:45Z",
"published": "2022-05-02T03:49:45Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3896"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539565"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00442.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html"
},
{
"type": "WEB",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035"
},
{
"type": "WEB",
"url": "http://marc.info/?l=nginx\u0026m=125692080328141\u0026w=2"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/48577"
},
{
"type": "WEB",
"url": "http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.diff.gz"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-201203-22.xml"
},
{
"type": "WEB",
"url": "http://sysoev.ru/nginx/patch.null.pointer.txt"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1920"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/1"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/6"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2009/11/23/10"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/36839"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…