7.1
HIGH
CVE-2009-0778
Linux Kernel ICMP Host Unreachable Protocol Independent Destination Cache Denial of Service Vulnerability
Description

The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an "rt_cache leak."

INFO

Published Date :

March 12, 2009, 3:20 p.m.

Last Modified :

Feb. 13, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-0778 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware server
2 Vmware virtualcenter
3 Vmware esx
4 Vmware vcenter
5 Vmware vma
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0778 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0778 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2009-0778 kernel: rt_cache leak leads to lack of network connectivity The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an "rt_cache leak."
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2009:0326 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0079 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2009-0778 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an "rt_cache leak." CVE-2009-0778 kernel: rt_cache leak leads to lack of network connectivity
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160 [Mailing List, Patch, Vendor Advisory]
    Added Reference https://access.redhat.com/security/cve/CVE-2009-0778 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2009:0326 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2010:0079 [No Types Assigned]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 28, 2020

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160 Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2009/03/11/2 No Types Assigned http://openwall.com/lists/oss-security/2009/03/11/2 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33758 No Types Assigned http://secunia.com/advisories/33758 Broken Link
    Changed Reference Type http://secunia.com/advisories/37471 No Types Assigned http://secunia.com/advisories/37471 Broken Link
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25 No Types Assigned http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-0326.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-0326.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/34084 No Types Assigned http://www.securityfocus.com/bid/34084 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1021958 No Types Assigned http://www.securitytracker.com/id?1021958 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3316 No Types Assigned http://www.vupen.com/english/advisories/2009/3316 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=485163 Exploit https://bugzilla.redhat.com/show_bug.cgi?id=485163 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/49199 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/49199 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:vcenter:4.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:2.5.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10215 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7867 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/49199 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/49199 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 12, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0778 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0778 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.37 }} -0.56%

score

0.84684

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability