U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2009-1890 Detail

Description

The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html Broken Link  Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=129190899612998&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200907-04.xml Third Party Advisory 
http://support.apple.com/kb/HT3937 Broken Link 
http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?r1=790587&r2=790586&pathrev=790587 Patch  Vendor Advisory 
http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?revision=790587 Vendor Advisory 
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=790587&r2=790586&pathrev=790587 Patch  Vendor Advisory 
http://svn.apache.org/viewvc?view=rev&revision=790587 Vendor Advisory 
http://wiki.rpath.com/Advisories:rPSA-2009-0142 Broken Link 
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91259 Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480 Third Party Advisory 
http://www.debian.org/security/2009/dsa-1834 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:149 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link 
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2009-1156.html Third Party Advisory 
http://www.securityfocus.com/archive/1/507852/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/507857/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/35565 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1022509 Broken Link  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-802-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2009/3184 Permissions Required  Vendor Advisory 
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb33be0aa9bd8cac9536293e3821dcd4cf8180ad95a8036eedd46365e%40%3Cusers.mina.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12330 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8616 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9403 Third Party Advisory 
https://rhn.redhat.com/errata/RHSA-2009-1148.html Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-400 Uncontrolled Resource Consumption cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

16 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-1890
NVD Published Date:
07/05/2009
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.