CVE-2009-3547

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
Overview
  • CVE ID
  • CVE-2009-3547
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2009-11-04T15:30:00
  • Last Modified Date
  • 2023-02-13T02:20:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 2.6.31.14
cpe:2.3:o:linux:linux_kernel:2.6.32:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.32:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://rhn.redhat.com/errata/RHSA-2009-1540.html Third Party Advisory
http://lkml.org/lkml/2009/10/21/42 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/36901 Exploit Third Party Advisory VDB Entry
http://lkml.org/lkml/2009/10/14/184 Exploit Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=530490 Issue Tracking Patch Third Party Advisory
http://marc.info/?l=oss-security&m=125724568017045&w=2 Mailing List Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1548.html Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1541.html Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1550.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html Mailing List Third Party Advisory
http://secunia.com/advisories/37351 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html Mailing List Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329 Broken Link
http://www.redhat.com/support/errata/RHSA-2009-1672.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/38017 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/usn-864-1 Third Party Advisory
http://secunia.com/advisories/38794 Broken Link
http://www.vupen.com/english/advisories/2010/0528 Broken Link
http://lists.vmware.com/pipermail/security-announce/2010/000082.html Mailing List Third Party Advisory
http://secunia.com/advisories/38834 Broken Link
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6 Broken Link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ad3960243e55320d74195fb85c975e0a8cc4466c Mailing List Patch Vendor Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 Third Party Advisory
http://www.securityfocus.com/archive/1/512019/100/0/threaded Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:23:09 Added to TrackCVE
2023-02-02 17:02:43 2023-02-02T15:15:14 CVE Modified Date updated
2023-02-02 17:02:43 Analyzed Modified Vulnerability Status updated
2023-02-02 17:02:44 Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname. CVE-2009-3547 kernel: fs: pipe.c null pointer dereference Description updated
2023-02-13 03:03:21 2023-02-13T02:20:26 CVE Modified Date updated
2023-02-13 03:03:21 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname. Description updated