CVE-2009-3898 Information

Share on:

Description

Directory traversal vulnerability in src/http/modules/ngx_http_dav_module.c in nginx (aka Engine X) before 0.7.63 and 0.8.x before 0.8.17 allows remote authenticated users to create or overwrite arbitrary files via a .. (dot dot) in the Destination HTTP header for the WebDAV (1) COPY or (2) MOVE method.

Reference

http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0379.html http://marc.info/?l=oss-security&m=125897327321676&w=2 http://marc.info/?l=oss-security&m=125897425223039&w=2 http://marc.info/?l=oss-security&m=125900327409842&w=2 http://secunia.com/advisories/36818 http://secunia.com/advisories/48577 http://security.gentoo.org/glsa/glsa-201203-22.xml http://www.openwall.com/lists/oss-security/2009/11/20/1 http://www.openwall.com/lists/oss-security/2009/11/23/10