U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2009-1961 Detail

Description

The inode double locking code in fs/ocfs2/file.c in the Linux kernel 2.6.30 before 2.6.30-rc3, 2.6.27 before 2.6.27.24, 2.6.29 before 2.6.29.4, and possibly other versions down to 2.6.19 allows local users to cause a denial of service (prevention of file creation and removal) via a series of splice system calls that trigger a deadlock between the generic_file_splice_write, splice_from_pipe, and ocfs2_file_splice_write functions.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  4.7 MEDIUM
Vector:  CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

Vendor Statements (disclaimer)

Official Statement from Red Hat (07/15/2009)

This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and 5. It was addressed in Red Hat Enterprise MRG via: https://rhn.redhat.com/errata/RHSA-2009-1157.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=7bfac9ecf0585962fe13584f5cf526d8c8e76f17 Broken Link 
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html Mailing List 
http://securitytracker.com/id?1022307 Broken Link  Third Party Advisory  VDB Entry 
http://www.debian.org/security/2009/dsa-1844 Mailing List  Patch 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 Broken Link 
http://www.openwall.com/lists/oss-security/2009/05/29/2 Mailing List  Patch 
http://www.openwall.com/lists/oss-security/2009/05/30/1 Exploit  Mailing List  Patch 
http://www.openwall.com/lists/oss-security/2009/06/02/2 Exploit  Mailing List 
http://www.openwall.com/lists/oss-security/2009/06/03/1 Exploit  Mailing List 
http://www.redhat.com/support/errata/RHSA-2009-1157.html Broken Link 
http://www.securityfocus.com/bid/35143 Broken Link  Exploit  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-793-1 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-667 Improper Locking cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-1961
NVD Published Date:
06/07/2009
NVD Last Modified:
02/15/2024
Source:
MITRE