7.5
HIGH
CVE-2009-2699
Apache APR Solaris Event Port Denial of Service
Description

The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the Apache Portable Runtime (APR) library before 1.3.9, as used in the Apache HTTP Server before 2.2.14 and other products, does not properly handle errors, which allows remote attackers to cause a denial of service (daemon hang) via unspecified HTTP requests, related to the prefork and event MPMs.

INFO

Published Date :

Oct. 13, 2009, 10:30 a.m.

Last Modified :

Feb. 15, 2024, 8:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2009-2699 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-2699 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache http_server
2 Apache portable_runtime
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-2699.

URL Resource
http://marc.info/?l=bugtraq&m=133355494609819&w=2 Issue Tracking Mailing List Third Party Advisory
http://securitytracker.com/id?1022988 Broken Link Third Party Advisory VDB Entry
http://www.apache.org/dist/httpd/CHANGES_2.2.14 Broken Link Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html Third Party Advisory
http://www.securityfocus.com/bid/36596 Patch Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/53666 Third Party Advisory VDB Entry
https://issues.apache.org/bugzilla/show_bug.cgi?id=47645 Issue Tracking Vendor Advisory
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E Mailing List Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This script enumerates and analyze CVSS scores from Black Duck data. The script fetches information about vulnerable components in a specified project and version from the Black Duck Server's APIs and outputs relevant details.

Python

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 6, 2024, 4:25 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

A python tool to quickly analyze all IPs and see which ones have open ports and vulnerabilities

Python

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 10, 2022, 8:25 p.m. This repo has been linked 53 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2020, 7:39 p.m. This repo has been linked 32 different CVEs too.

repository ini digunakan untuk belajar

Python

Updated: 4 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : March 17, 2020, 6:35 p.m. This repo has been linked 32 different CVEs too.

Forked and customised enum tool for pentesters.

Python

Updated: 1 year, 11 months ago
3 stars 4 fork 4 watcher
Born at : Aug. 18, 2018, 10:02 a.m. This repo has been linked 32 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 3 weeks, 6 days ago
391 stars 85 fork 85 watcher
Born at : Feb. 7, 2017, 10:07 p.m. This repo has been linked 32 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-2699 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-2699 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E Mailing List, Patch
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-667
    Changed CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.14 *cpe:2.3:a:apache:portable_runtime:*:*:*:*:*:*:*:* versions up to (including) 1.3.9 OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.14 *cpe:2.3:a:apache:portable_runtime:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.9
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E
  • Modified Analysis by [email protected]

    Sep. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type http://marc.info/?l=bugtraq&m=133355494609819&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=133355494609819&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1022988 No Types Assigned http://securitytracker.com/id?1022988 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.apache.org/dist/httpd/CHANGES_2.2.14 Vendor Advisory http://www.apache.org/dist/httpd/CHANGES_2.2.14 Broken Link, Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/36596 Patch http://www.securityfocus.com/bid/36596 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/53666 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/53666 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.apache.org/bugzilla/show_bug.cgi?id=47645 No Types Assigned https://issues.apache.org/bugzilla/show_bug.cgi?id=47645 Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration AND OR *cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:0.8.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:0.8.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions up to (including) 2.2.13 OR *cpe:2.3:a:apache:apr:0.9.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:apr:0.9.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:apr:0.9.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:apr:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:apr:*:*:*:*:*:*:*:* versions up to (including) 1.3.8
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.14 *cpe:2.3:a:apache:portable_runtime:*:*:*:*:*:*:*:* versions up to (including) 1.3.9
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:http_server:2.2.5:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/53666 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/53666 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=133355494609819&w=2
  • Initial Analysis by [email protected]

    Oct. 13, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-2699 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-2699 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

33.26 }} 6.11%

score

0.97080

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability