{ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1961", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The inode double locking code in fs/ocfs2/file.c in the Linux kernel 2.6.30 before 2.6.30-rc3, 2.6.27 before 2.6.27.24, 2.6.29 before 2.6.29.4, and possibly other versions down to 2.6.19 allows local users to cause a denial of service (prevention of file creation and removal) via a series of splice system calls that trigger a deadlock between the generic_file_splice_write, splice_from_pipe, and ocfs2_file_splice_write functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35390" }, { "name": "MDVSA-2009:135", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135" }, { "name": "MDVSA-2009:148", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:148" }, { "name": "35656", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35656" }, { "name": "DSA-1844", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1844" }, { "name": "1022307", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1022307" }, { "name": "[oss-security] 20090602 Re: CVE request: kernel: splice local denial of service", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/06/02/2" }, { "name": "RHSA-2009:1157", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1157.html" }, { "name": "SUSE-SA:2009:030", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html" }, { "name": "36051", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36051" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=7bfac9ecf0585962fe13584f5cf526d8c8e76f17", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=7bfac9ecf0585962fe13584f5cf526d8c8e76f17" }, { "name": "SUSE-SA:2009:031", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html" }, { "name": "USN-793-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-793-1" }, { "name": "[oss-security] 20090530 Re: CVE request: kernel: splice local denial of service", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/05/30/1" }, { "name": "35143", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35143" }, { "name": "[oss-security] 20090603 Re: CVE request: kernel: splice local denial of service", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/06/03/1" }, { "name": "[oss-security] 20090529 CVE request: kernel: splice local denial of service", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/05/29/2" }, { "name": "SUSE-SA:2009:038", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html" }, { "name": "35394", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35394" }, { "name": "35847", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35847" } ] } }