Executive Summary

Informations
Name CVE-2009-2473 First vendor Publication 2009-08-21
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2473

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21012
 
Oval ID: oval:org.mitre.oval:def:21012
Title: RHSA-2013:0131: gnome-vfs2 security and bug fix update (Low)
Description: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Family: unix Class: patch
Reference(s): RHSA-2013:0131-00
CESA-2013:0131
CVE-2009-2473
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gnome-vfs2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23415
 
Oval ID: oval:org.mitre.oval:def:23415
Title: ELSA-2013:0131: gnome-vfs2 security and bug fix update (Low)
Description: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Family: unix Class: patch
Reference(s): ELSA-2013:0131-00
CVE-2009-2473
Version: 6
Platform(s): Oracle Linux 5
Product(s): gnome-vfs2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27176
 
Oval ID: oval:org.mitre.oval:def:27176
Title: DEPRECATED: ELSA-2013-0131 -- gnome-vfs2 security and bug fix update (low)
Description: [2.16.2-10.el5] - Prevent trash applet crashing (#848822) [2.16.2-9.el5] - Prevent deleting items linking out of the trash (#586015) - Do not stat every file on an ClearCase mvfs filesystem (#822817) - Do not silently skip directory having no read permission during copy (#772307) - Allow trashing symlink to filesystem root that does not support trashing (#621394) - CVE-2009-2473 gnome-vfs2 embedded neon: billion laughs DoS attack (#540548)
Family: unix Class: patch
Reference(s): ELSA-2013-0131
CVE-2009-2473
Version: 4
Platform(s): Oracle Linux 5
Product(s): gnome-vfs2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9461
 
Oval ID: oval:org.mitre.oval:def:9461
Title: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Description: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2473
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for neon CESA-2009:1452 centos4 i386
File : nvt/gb_CESA-2009_1452_neon_centos4_i386.nasl
2011-08-09 Name : CentOS Update for neon CESA-2009:1452 centos5 i386
File : nvt/gb_CESA-2009_1452_neon_centos5_i386.nasl
2009-11-11 Name : SLES10: Security update for neon
File : nvt/sles10_neon.nasl
2009-11-11 Name : SLES11: Security update for libneon
File : nvt/sles11_libneon27.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1452
File : nvt/RHSA_2009_1452.nasl
2009-09-28 Name : CentOS Security Advisory CESA-2009:1452 (neon)
File : nvt/ovcesa2009_1452.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8794 (neon)
File : nvt/fcore_2009_8794.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8815 (neon)
File : nvt/fcore_2009_8815.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:221 (libneon0.27)
File : nvt/mdksa_2009_221.nasl
2009-08-27 Name : Neon Certificate Spoofing and Denial of Service Vulnerability
File : nvt/secpod_neon_cert_spoofing_n_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57423 Expat XML Parser Malformed UTF-8 Sequence Handling DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0131.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1452.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0131.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_gnome_vfs2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0131.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090921_neon_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_neon-6549.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1452.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_libneon-devel-6550.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_neon-6548.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1452.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-221.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8815.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8794.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
CONFIRM http://support.apple.com/kb/HT4435
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00924....
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00945....
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:221
MLIST http://lists.manyfish.co.uk/pipermail/neon/2009-August/001044.html
http://lists.manyfish.co.uk/pipermail/neon/2009-August/001045.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0131.html
SECUNIA http://secunia.com/advisories/36371
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2009/2341
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52633

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:09:49
  • Multiple Updates
2021-04-22 01:10:10
  • Multiple Updates
2020-05-23 00:24:02
  • Multiple Updates
2017-09-19 09:23:17
  • Multiple Updates
2017-08-17 09:22:38
  • Multiple Updates
2016-04-26 18:58:30
  • Multiple Updates
2014-02-17 10:50:47
  • Multiple Updates
2013-05-10 23:53:57
  • Multiple Updates
2013-02-07 13:19:34
  • Multiple Updates