CVE-2009-1388

The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*

History

15 Feb 2024, 19:19

Type Values Removed Values Added
CVSS v2 : 4.9
v3 : unknown
v2 : 4.9
v3 : 5.5
CPE cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*
References (MLIST) http://marc.info/?l=oss-security&m=124654277229434&w=2 - Patch (MLIST) http://marc.info/?l=oss-security&m=124654277229434&w=2 - Mailing List, Patch
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=504263 - Patch (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=504263 - Issue Tracking, Patch
References (SECUNIA) http://secunia.com/advisories/36131 - (SECUNIA) http://secunia.com/advisories/36131 - Broken Link
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8680 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8680 - Broken Link
References (BUGTRAQ) http://www.securityfocus.com/archive/1/507985/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/507985/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/35559 - (BID) http://www.securityfocus.com/bid/35559 - Broken Link, Third Party Advisory, VDB Entry
References (CONFIRM) http://www.vmware.com/security/advisories/VMSA-2009-0016.html - (CONFIRM) http://www.vmware.com/security/advisories/VMSA-2009-0016.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/37471 - (SECUNIA) http://secunia.com/advisories/37471 - Broken Link
References (CONFIRM) https://bugzilla.redhat.com/attachment.cgi?id=346615 - Patch (CONFIRM) https://bugzilla.redhat.com/attachment.cgi?id=346615 - Mailing List, Patch
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2009-1193.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2009-1193.html - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2009/3316 - (VUPEN) http://www.vupen.com/english/advisories/2009/3316 - Broken Link
References (OSVDB) http://osvdb.org/55679 - (OSVDB) http://osvdb.org/55679 - Broken Link
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8625 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8625 - Broken Link
CWE CWE-362 CWE-667

Information

Published : 2009-07-05 16:30

Updated : 2024-02-28 11:21


NVD link : CVE-2009-1388

Mitre link : CVE-2009-1388

CVE.ORG link : CVE-2009-1388


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-667

Improper Locking