Executive Summary

Informations
Name CVE-2009-2699 First vendor Publication 2009-10-13
Vendor Cve Last vendor Modification 2024-02-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the Apache Portable Runtime (APR) library before 1.3.9, as used in the Apache HTTP Server before 2.2.14 and other products, does not properly handle errors, which allows remote attackers to cause a denial of service (daemon hang) via unspecified HTTP requests, related to the prefork and event MPMs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2699

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-667 Insufficient Locking

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 178
Application 25

Open Source Vulnerability Database (OSVDB)

Id Description
58879 Apache Portable Runtime (APR-util) poll/unix/port.c Event Port Backend Pollse...

Nessus® Vulnerability Scanner

Date Description
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2009-10-07 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_14.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e8...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d00...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
BID http://www.securityfocus.com/bid/36596
CONFIRM http://www.apache.org/dist/httpd/CHANGES_2.2.14
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
https://issues.apache.org/bugzilla/show_bug.cgi?id=47645
HP http://marc.info/?l=bugtraq&m=133355494609819&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
SECTRACK http://securitytracker.com/id?1022988
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53666

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-16 05:28:16
  • Multiple Updates
2024-02-02 01:11:26
  • Multiple Updates
2024-02-01 12:03:11
  • Multiple Updates
2023-11-07 21:47:39
  • Multiple Updates
2023-09-05 12:10:42
  • Multiple Updates
2023-09-05 01:03:02
  • Multiple Updates
2023-09-02 12:10:48
  • Multiple Updates
2023-09-02 01:03:04
  • Multiple Updates
2023-08-12 12:12:41
  • Multiple Updates
2023-08-12 01:03:03
  • Multiple Updates
2023-08-11 12:10:49
  • Multiple Updates
2023-08-11 01:03:11
  • Multiple Updates
2023-08-06 12:10:25
  • Multiple Updates
2023-08-06 01:03:05
  • Multiple Updates
2023-08-04 12:10:31
  • Multiple Updates
2023-08-04 01:03:07
  • Multiple Updates
2023-07-14 12:10:28
  • Multiple Updates
2023-07-14 01:03:05
  • Multiple Updates
2023-03-29 01:11:58
  • Multiple Updates
2023-03-28 12:03:11
  • Multiple Updates
2022-10-11 12:09:19
  • Multiple Updates
2022-10-11 01:02:54
  • Multiple Updates
2022-09-20 02:12:59
  • Multiple Updates
2021-06-25 01:06:05
  • Multiple Updates
2021-06-06 17:23:03
  • Multiple Updates
2021-03-30 17:22:47
  • Multiple Updates
2020-10-10 01:04:38
  • Multiple Updates
2020-05-23 01:40:42
  • Multiple Updates
2020-05-23 00:24:08
  • Multiple Updates
2019-08-23 12:01:34
  • Multiple Updates
2018-10-31 00:19:58
  • Multiple Updates
2018-04-16 01:01:07
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-08-17 09:22:40
  • Multiple Updates
2016-09-30 01:02:08
  • Multiple Updates
2016-08-23 09:24:34
  • Multiple Updates
2016-06-28 17:47:17
  • Multiple Updates
2016-04-26 19:01:09
  • Multiple Updates
2014-02-17 10:51:03
  • Multiple Updates
2013-10-11 13:23:04
  • Multiple Updates
2013-05-10 23:55:13
  • Multiple Updates
2013-04-18 13:19:45
  • Multiple Updates