CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2009-3547

Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
Publish Date : 2009-11-04 Last Update Date : 2023-02-13
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
6.9
Confidentiality Impact Complete (There is total information disclosure, resulting in all system files being revealed.)
Integrity Impact Complete (There is a total compromise of system integrity. There is a complete loss of system protection, resulting in the entire system being compromised.)
Availability Impact Complete (There is a total shutdown of the affected resource. The attacker can render the resource completely unavailable.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Denial Of ServiceGain privileges
CWE ID 362

- Additional Vendor Supplied Data

Vendor Impact CVSS Score CVSS Vector Report Date Publish Date
Redhat important
7.2
AV:L/AC:L/Au:N/C:C/I:C/A:C 2009-10-23 2009-10-14
If you are a vendor and you have additional data which can be automatically imported into our database, please contact admin @ cvedetails.com

- Related OVAL Definitions

Title Definition Id Class Family
CVE-2009-3547 oval:org.opensuse.security:def:20093547 unix
DSA-1927-1 linux-2.6 -- privilege escalation/denial of service/sensitive memory leak oval:org.mitre.oval:def:13428 unix
DSA-1928 linux-2.6.24 -- privilege escalation/denial of service/sensitive memory leak oval:org.mitre.oval:def:7937 unix
DSA-1928-1 linux-2.6.24 -- privilege escalation/denial of service/sensitive memory leak oval:org.mitre.oval:def:13351 unix
DSA-1929-1 linux-2.6 -- privilege escalation/denial of service/sensitive memory leak oval:org.mitre.oval:def:13735 unix
ELSA-2009:1548: kernel security and bug fix update (Important) oval:org.mitre.oval:def:22999 unix
Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability oval:org.mitre.oval:def:7608 unix
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of servi... oval:org.mitre.oval:def:9327 unix
RHSA-2009:1541: kernel security update (Important) oval:com.redhat.rhsa:def:20091541 unix
RHSA-2009:1548 -- kernel security and bug fix update (Important) oval:org.mitre.oval:def:29269 unix
RHSA-2009:1548: kernel security and bug fix update (Important) oval:com.redhat.rhsa:def:20091548 unix
RHSA-2009:1550: kernel security and bug fix update (Important) oval:com.redhat.rhsa:def:20091550 unix
Service Console update for COS kernel oval:org.mitre.oval:def:11513 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2009-3547

# Product Type Vendor Product Version Update Edition Language
1 OS Canonical Ubuntu Linux 6.06 * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 8.04 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 8.10 * * * Version Details Vulnerabilities
4 OS Canonical Ubuntu Linux 9.04 * * * Version Details Vulnerabilities
5 OS Canonical Ubuntu Linux 9.10 * * * Version Details Vulnerabilities
6 OS Fedoraproject Fedora 10 * * * Version Details Vulnerabilities
7 OS Linux Linux Kernel * * * * Version Details Vulnerabilities
8 OS Linux Linux Kernel 2.6.32 - * * Version Details Vulnerabilities
9 OS Linux Linux Kernel 2.6.32 RC1 * * Version Details Vulnerabilities
10 OS Linux Linux Kernel 2.6.32 RC5 * * Version Details Vulnerabilities
11 OS Linux Linux Kernel 2.6.32 RC4 * * Version Details Vulnerabilities
12 OS Linux Linux Kernel 2.6.32 RC3 * * Version Details Vulnerabilities
13 OS Linux Linux Kernel 2.6.32 RC2 * * Version Details Vulnerabilities
14 OS Novell Linux Desktop 9 * * * Version Details Vulnerabilities
15 OS Opensuse Opensuse 11.0 * * * Version Details Vulnerabilities
16 OS Opensuse Opensuse 11.2 * * * Version Details Vulnerabilities
17 OS Suse Suse Linux Enterprise Desktop 10 SP2 * * Version Details Vulnerabilities
18 OS Suse Suse Linux Enterprise Server 10 SP2 * * Version Details Vulnerabilities
19 OS Vmware ESX 4.0 * * * Version Details Vulnerabilities
20 Application Vmware VMA 4.0 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Canonical Ubuntu Linux 5
Fedoraproject Fedora 1
Linux Linux Kernel 7
Novell Linux Desktop 1
Opensuse Opensuse 2
Suse Suse Linux Enterprise Desktop 1
Suse Suse Linux Enterprise Server 1
Vmware ESX 1
Vmware VMA 1

- References For CVE-2009-3547

http://lkml.org/lkml/2009/10/21/42
MLIST [linux-kernel] 20091021 Re: [PATCH v4 1/1]: fs: pipe.c null pointer dereference + really sign off + unmangled diffs
https://rhn.redhat.com/errata/RHSA-2009-1540.html
REDHAT RHSA-2009:1540
http://www.securityfocus.com/archive/1/512019/100/0/threaded
BUGTRAQ 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
FEDORA FEDORA-2009-11038
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
MANDRIVA MDVSA-2009:329
http://www.redhat.com/support/errata/RHSA-2009-1672.html
REDHAT RHSA-2009:1672
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SUSE SUSE-SA:2010:001
http://secunia.com/advisories/38017
SECUNIA 38017
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
SUSE SUSE-SA:2010:012
http://www.ubuntu.com/usn/usn-864-1
UBUNTU USN-864-1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608
OVAL oval:org.mitre.oval:def:7608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513
OVAL oval:org.mitre.oval:def:11513
http://www.securityfocus.com/bid/36901
BID 36901 Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability Release Date:2010-06-25
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327
OVAL oval:org.mitre.oval:def:9327
http://secunia.com/advisories/38834
SECUNIA 38834
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6 CONFIRM
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
MLIST [security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://www.vupen.com/english/advisories/2010/0528
VUPEN ADV-2010-0528
http://secunia.com/advisories/38794
SECUNIA 38794
http://secunia.com/advisories/37351
SECUNIA 37351
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SUSE SUSE-SA:2009:056
https://rhn.redhat.com/errata/RHSA-2009-1550.html
REDHAT RHSA-2009:1550
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SUSE SUSE-SA:2009:054
https://rhn.redhat.com/errata/RHSA-2009-1541.html
REDHAT RHSA-2009:1541
https://rhn.redhat.com/errata/RHSA-2009-1548.html
REDHAT RHSA-2009:1548
http://lkml.org/lkml/2009/10/14/184
MLIST [linux-kernel] 20091014 fs/pipe.c null pointer dereference
http://marc.info/?l=oss-security&m=125724568017045&w=2
MLIST [oss-security] 20091103 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference
https://bugzilla.redhat.com/show_bug.cgi?id=530490 CONFIRM

- Metasploit Modules Related To CVE-2009-3547

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.