CVE-2009-3547

Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c Broken Link
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html Broken Link Mailing List Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2010/000082.html Mailing List Third Party Advisory
http://lkml.org/lkml/2009/10/14/184 Exploit Mailing List
http://lkml.org/lkml/2009/10/21/42 Mailing List Patch
http://marc.info/?l=oss-security&m=125724568017045&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/37351 Broken Link
http://secunia.com/advisories/38017 Broken Link
http://secunia.com/advisories/38794 Broken Link
http://secunia.com/advisories/38834 Broken Link
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329 Broken Link
http://www.redhat.com/support/errata/RHSA-2009-1672.html Broken Link
http://www.securityfocus.com/archive/1/512019/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/36901 Broken Link Exploit Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-864-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/0528 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=530490 Issue Tracking Patch Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 Broken Link Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 Broken Link Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 Broken Link Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1540.html Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1541.html Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1548.html Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1550.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html Mailing List
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.32:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.32:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp2:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:redhat:mrg_realtime:1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

History

15 Feb 2024, 21:12

Type Values Removed Values Added
References () https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html - Mailing List, Third Party Advisory () https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html - Mailing List
CWE CWE-672

03 Nov 2023, 17:14

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:mrg_realtime:1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html - Mailing List, Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html - Broken Link, Mailing List, Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/512019/100/0/threaded - Third Party Advisory, VDB Entry (BUGTRAQ) http://www.securityfocus.com/archive/1/512019/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c - (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c - Broken Link
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 - Third Party Advisory (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 - Broken Link, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/36901 - Exploit, Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/36901 - Broken Link, Exploit, Third Party Advisory, VDB Entry
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 - Third Party Advisory (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 - Broken Link, Third Party Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 - Third Party Advisory (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 - Broken Link, Third Party Advisory
First Time Redhat mrg Realtime
Redhat enterprise Linux Workstation
Redhat enterprise Linux Eus
Redhat
Redhat enterprise Linux Desktop
Redhat enterprise Linux Server
CWE CWE-476

13 Feb 2023, 02:20

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1550', 'name': 'https://access.redhat.com/errata/RHSA-2009:1550', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1541', 'name': 'https://access.redhat.com/errata/RHSA-2009:1541', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1588', 'name': 'https://access.redhat.com/errata/RHSA-2009:1588', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1548', 'name': 'https://access.redhat.com/errata/RHSA-2009:1548', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1672', 'name': 'https://access.redhat.com/errata/RHSA-2009:1672', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1540', 'name': 'https://access.redhat.com/errata/RHSA-2009:1540', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1587', 'name': 'https://access.redhat.com/errata/RHSA-2009:1587', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2009-3547', 'name': 'https://access.redhat.com/security/cve/CVE-2009-3547', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2009-3547 kernel: fs: pipe.c null pointer dereference Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.

02 Feb 2023, 15:15

Type Values Removed Values Added
Summary Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname. CVE-2009-3547 kernel: fs: pipe.c null pointer dereference
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ad3960243e55320d74195fb85c975e0a8cc4466c', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ad3960243e55320d74195fb85c975e0a8cc4466c', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1550 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1541 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1588 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1548 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1672 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1540 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1587 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c -
  • (MISC) https://access.redhat.com/security/cve/CVE-2009-3547 -

Information

Published : 2009-11-04 15:30

Updated : 2024-02-15 21:12


NVD link : CVE-2009-3547

Mitre link : CVE-2009-3547

CVE.ORG link : CVE-2009-3547


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_eus
  • mrg_realtime

suse

  • suse_linux_enterprise_server
  • suse_linux_enterprise_desktop

novell

  • linux_desktop

linux

  • linux_kernel

opensuse

  • opensuse

vmware

  • esx
  • vma

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-476

NULL Pointer Dereference

CWE-672

Operation on a Resource after Expiration or Release