CVE-2009-4272

A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:linux:linux_kernel:2.6.18:-:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

History

15 Feb 2024, 20:47

Type Values Removed Values Added
CVSS v2 : 7.8
v3 : unknown
v2 : 7.8
v3 : 7.5
References () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21 - () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21 - Broken Link
References () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d - () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d - Broken Link
References () http://support.avaya.com/css/P8/documents/100073666 - () http://support.avaya.com/css/P8/documents/100073666 - Third Party Advisory
References () http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31 - () http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31 - Broken Link
References () http://www.openwall.com/lists/oss-security/2010/01/20/1 - () http://www.openwall.com/lists/oss-security/2010/01/20/1 - Mailing List
References () http://www.openwall.com/lists/oss-security/2010/01/20/6 - () http://www.openwall.com/lists/oss-security/2010/01/20/6 - Mailing List
References () https://bugzilla.redhat.com/show_bug.cgi?id=545411 - () https://bugzilla.redhat.com/show_bug.cgi?id=545411 - Exploit, Issue Tracking
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/55808 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/55808 - Third Party Advisory, VDB Entry
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167 - Broken Link
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026 - Broken Link
References () https://rhn.redhat.com/errata/RHSA-2010-0046.html - () https://rhn.redhat.com/errata/RHSA-2010-0046.html - Vendor Advisory
References () https://rhn.redhat.com/errata/RHSA-2010-0095.html - () https://rhn.redhat.com/errata/RHSA-2010-0095.html - Vendor Advisory
CWE CWE-20 CWE-667
First Time Redhat enterprise Linux Eus
Redhat enterprise Linux Server
Redhat enterprise Linux Desktop
Redhat virtualization
Redhat enterprise Linux Workstation
CPE cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.18:-:*:*:*:*:*:*

07 Nov 2023, 02:04

Type Values Removed Values Added
Summary A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic. A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.

13 Feb 2023, 01:17

Type Values Removed Values Added
Summary CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2009-4272', 'name': 'https://access.redhat.com/security/cve/CVE-2009-4272', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0095', 'name': 'https://access.redhat.com/errata/RHSA-2010:0095', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0046', 'name': 'https://access.redhat.com/errata/RHSA-2010:0046', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 17:16

Type Values Removed Values Added
Summary A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic. CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=73e42897e8e5619eacb787d2ce69be12f47cfc21', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=73e42897e8e5619eacb787d2ce69be12f47cfc21', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b6280b47a7a42970d098a3059f4ebe7e55e90d8d', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b6280b47a7a42970d098a3059f4ebe7e55e90d8d', 'tags': [], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0095 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d -
  • (MISC) https://access.redhat.com/security/cve/CVE-2009-4272 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0046 -

Information

Published : 2010-01-27 17:30

Updated : 2024-02-15 20:47


NVD link : CVE-2009-4272

Mitre link : CVE-2009-4272

CVE.ORG link : CVE-2009-4272


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_eus
  • virtualization

linux

  • linux_kernel
CWE
CWE-667

Improper Locking