Executive Summary

Informations
Name CVE-2004-0809 First vendor Publication 2004-09-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0809

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9588
 
Oval ID: oval:org.mitre.oval:def:9588
Title: The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.
Description: The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0809
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 135
Application 10
Os 1
Os 1
Os 4
Os 4
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5009547.nasl
2009-10-10 Name : SLES9: Security update for webdav apache module
File : nvt/sles9p5013988.nasl
2009-05-05 Name : HP-UX Update for Apache with PHP HPSBUX01090
File : nvt/gb_hp_ux_HPSBUX01090.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200409-21 (apache)
File : nvt/glsa_200409_21.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache4.nasl
2008-01-17 Name : Debian Security Advisory DSA 558-1 (libapache-mod-dav)
File : nvt/deb_558_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
9948 mod_dav for Apache HTTP Server LOCK Request DoS

Apache mod_dav contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends a particular sequence of LOCK requests and will result in loss of availability for the httpd child process.

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9363.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_013fa252072411d9b45d000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-558.nasl - Type : ACT_GATHER_INFO
2004-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-313.nasl - Type : ACT_GATHER_INFO
2004-09-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200409-21.nasl - Type : ACT_GATHER_INFO
2004-09-16 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_51.nasl - Type : ACT_GATHER_INFO
2004-09-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-096.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-463.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08...
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad7...
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
Source Url
CONFIRM http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&...
DEBIAN http://www.debian.org/security/2004/dsa-558
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml
MANDRAKE http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-463.html
TRUSTIX http://www.trustix.org/errata/2004/0047/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17366

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:02:37
  • Multiple Updates
2024-02-01 12:01:33
  • Multiple Updates
2023-11-07 21:48:10
  • Multiple Updates
2023-09-05 12:02:29
  • Multiple Updates
2023-09-05 01:01:24
  • Multiple Updates
2023-09-02 12:02:30
  • Multiple Updates
2023-09-02 01:01:24
  • Multiple Updates
2023-08-12 12:03:02
  • Multiple Updates
2023-08-12 01:01:24
  • Multiple Updates
2023-08-11 12:02:37
  • Multiple Updates
2023-08-11 01:01:26
  • Multiple Updates
2023-08-06 12:02:25
  • Multiple Updates
2023-08-06 01:01:25
  • Multiple Updates
2023-08-04 12:02:28
  • Multiple Updates
2023-08-04 01:01:26
  • Multiple Updates
2023-07-14 12:02:27
  • Multiple Updates
2023-07-14 01:01:26
  • Multiple Updates
2023-03-29 01:02:29
  • Multiple Updates
2023-03-28 12:01:31
  • Multiple Updates
2022-10-11 12:02:11
  • Multiple Updates
2022-10-11 01:01:18
  • Multiple Updates
2022-09-23 21:27:41
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-05-04 12:02:42
  • Multiple Updates
2021-04-22 01:02:54
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2020-05-23 00:15:53
  • Multiple Updates
2019-08-27 12:01:25
  • Multiple Updates
2017-10-11 09:23:23
  • Multiple Updates
2017-07-11 12:01:30
  • Multiple Updates
2016-04-26 12:53:20
  • Multiple Updates
2014-02-17 10:27:59
  • Multiple Updates
2013-05-11 11:43:05
  • Multiple Updates