Description

The inode double locking code in fs/ocfs2/file.c in the Linux kernel 2.6.30 before 2.6.30-rc3, 2.6.27 before 2.6.27.24, 2.6.29 before 2.6.29.4, and possibly other versions down to 2.6.19 allows local users to cause a denial of service (prevention of file creation and removal) via a series of splice system calls that trigger a deadlock between the generic_file_splice_write, splice_from_pipe, and ocfs2_file_splice_write functions.

INFO

Published Date :

June 8, 2009, 1 a.m.

Last Modified :

Feb. 15, 2024, 8:41 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2009-1961 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-1961.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=7bfac9ecf0585962fe13584f5cf526d8c8e76f17 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html Mailing List
http://secunia.com/advisories/35390 Broken Link
http://secunia.com/advisories/35394 Broken Link
http://secunia.com/advisories/35656 Broken Link
http://secunia.com/advisories/35847 Broken Link
http://secunia.com/advisories/36051 Broken Link
http://securitytracker.com/id?1022307 Broken Link Third Party Advisory VDB Entry
http://www.debian.org/security/2009/dsa-1844 Mailing List Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 Broken Link
http://www.openwall.com/lists/oss-security/2009/05/29/2 Mailing List Patch
http://www.openwall.com/lists/oss-security/2009/05/30/1 Exploit Mailing List Patch
http://www.openwall.com/lists/oss-security/2009/06/02/2 Exploit Mailing List
http://www.openwall.com/lists/oss-security/2009/06/03/1 Exploit Mailing List
http://www.redhat.com/support/errata/RHSA-2009-1157.html Broken Link
http://www.securityfocus.com/bid/35143 Broken Link Exploit Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-793-1 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1961 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1961 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=7bfac9ecf0585962fe13584f5cf526d8c8e76f17 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=7bfac9ecf0585962fe13584f5cf526d8c8e76f17 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html Mailing List
    Changed Reference Type http://secunia.com/advisories/35390 No Types Assigned http://secunia.com/advisories/35390 Broken Link
    Changed Reference Type http://secunia.com/advisories/35394 No Types Assigned http://secunia.com/advisories/35394 Broken Link
    Changed Reference Type http://secunia.com/advisories/35656 No Types Assigned http://secunia.com/advisories/35656 Broken Link
    Changed Reference Type http://secunia.com/advisories/35847 No Types Assigned http://secunia.com/advisories/35847 Broken Link
    Changed Reference Type http://secunia.com/advisories/36051 No Types Assigned http://secunia.com/advisories/36051 Broken Link
    Changed Reference Type http://securitytracker.com/id?1022307 No Types Assigned http://securitytracker.com/id?1022307 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2009/dsa-1844 No Types Assigned http://www.debian.org/security/2009/dsa-1844 Mailing List, Patch
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/05/29/2 Patch http://www.openwall.com/lists/oss-security/2009/05/29/2 Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/05/30/1 Exploit, Patch http://www.openwall.com/lists/oss-security/2009/05/30/1 Exploit, Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/06/02/2 Exploit http://www.openwall.com/lists/oss-security/2009/06/02/2 Exploit, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/06/03/1 Exploit http://www.openwall.com/lists/oss-security/2009/06/03/1 Exploit, Mailing List
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-1157.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-1157.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/35143 Exploit http://www.securityfocus.com/bid/35143 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-793-1 No Types Assigned http://www.ubuntu.com/usn/usn-793-1 Third Party Advisory
    Removed CWE NIST CWE-362
    Added CWE NIST CWE-667
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:git1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc2_git7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc8-kk:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.rc1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.rc2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.rc2-git1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.19 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.27 up to (excluding) 2.6.27.24 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.29 up to (excluding) 2.6.29.4 *cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=7bfac9ecf0585962fe13584f5cf526d8c8e76f17 [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=7bfac9ecf0585962fe13584f5cf526d8c8e76f17
  • Initial Analysis by [email protected]

    Jun. 08, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1961 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-1961 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.00501

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability