Vulnerabilities > CVE-2009-4413 - Numeric Errors vulnerability in Pps.Jussieu Polipo 0.9.12/0.9.8/1.0.4

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
pps-jussieu
CWE-189
nessus
exploit available

Summary

The httpClientDiscardBody function in client.c in Polipo 0.9.8, 0.9.12, 1.0.4, and possibly other versions, allows remote attackers to cause a denial of service (crash) via a request with a large Content-Length value, which triggers an integer overflow, a signed-to-unsigned conversion error with a negative value, and a segmentation fault.

Vulnerable Configurations

Part Description Count
Application
Pps.Jussieu
3

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionPolipo 1.0.4 Remote Memory Corruption 0day PoC. CVE-2009-3305,CVE-2009-4413. Dos exploit for linux platform
fileexploits/linux/dos/10338.pl
idEDB-ID:10338
last seen2016-02-01
modified2009-12-07
platformlinux
port
published2009-12-07
reporterJeremy Brown
sourcehttps://www.exploit-db.com/download/10338/
titlePolipo 1.0.4 - Remote Memory Corruption PoC 0day
typedos

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DSA-2002.NASL
descriptionSeveral denial of service vulnerabilities have been discovered in polipo, a small, caching web proxy. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-3305 A malicous remote sever could cause polipo to crash by sending an invalid Cache-Control header. - CVE-2009-4143 A malicous client could cause polipo to crash by sending a large Content-Length value. This upgrade also fixes some other bugs that could lead to a daemon crash or an infinite loop and may be triggerable remotely.
last seen2020-06-01
modified2020-06-02
plugin id44866
published2010-02-24
reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/44866
titleDebian DSA-2002-1 : polipo - denial of service
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-2002. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(44866);
  script_version("1.10");
  script_cvs_date("Date: 2019/08/02 13:32:22");

  script_cve_id("CVE-2009-3305", "CVE-2009-4413");
  script_xref(name:"DSA", value:"2002");

  script_name(english:"Debian DSA-2002-1 : polipo - denial of service");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Several denial of service vulnerabilities have been discovered in
polipo, a small, caching web proxy. The Common Vulnerabilities and
Exposures project identifies the following problems :

  - CVE-2009-3305
    A malicous remote sever could cause polipo to crash by
    sending an invalid Cache-Control header.

  - CVE-2009-4143
    A malicous client could cause polipo to crash by sending
    a large Content-Length value.

This upgrade also fixes some other bugs that could lead to a daemon
crash or an infinite loop and may be triggerable remotely."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=547047"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560779"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2009-3305"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2009-4143"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2010/dsa-2002"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the polipo packages.

For the stable distribution (lenny), these problems have been fixed in
version 1.0.4-1+lenny1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_cwe_id(20, 189);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:polipo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2010/02/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"5.0", prefix:"polipo", reference:"1.0.4-1+lenny1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");