2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2009-4895" ,
"sourceIdentifier" : "cve@mitre.org" ,
"published" : "2010-09-08T20:00:02.620" ,
2023-12-28 17:00:28 +00:00
"lastModified" : "2023-12-28T15:22:24.383" ,
"vulnStatus" : "Analyzed" ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "Race condition in the tty_fasync function in drivers/char/tty_io.c in the Linux kernel before 2.6.32.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via unknown vectors, related to the put_tty_queue and __f_setown functions. NOTE: the vulnerability was addressed in a different way in 2.6.32.9."
} ,
{
"lang" : "es" ,
"value" : "Condici\u00f3n de carrera en la funci\u00f3n tty_fasync en drivers/char/tty_io.c en el kernel de Linux v2.6.32.6, permite a usuarios locales provocar una denegaci\u00f3n de servicio (deferencia puntero nulo o ca\u00edda del sistema) o posiblemente tener otro impacto no especificado a trav\u00e9s de vectores desconocidos, relacionado con las funciones put_tty_queue y __f_setown. NOTA: la vulnera fue dirigida de un modo distinto en v2.6.32.9."
}
] ,
"metrics" : {
2023-12-28 17:00:28 +00:00
"cvssMetricV31" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H" ,
"attackVector" : "LOCAL" ,
"attackComplexity" : "HIGH" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 4.7 ,
"baseSeverity" : "MEDIUM"
} ,
"exploitabilityScore" : 1.0 ,
"impactScore" : 3.6
}
] ,
2023-04-24 12:24:31 +02:00
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:L/AC:M/Au:N/C:N/I:N/A:C" ,
"accessVector" : "LOCAL" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "COMPLETE" ,
"baseScore" : 4.7
} ,
"baseSeverity" : "MEDIUM" ,
"exploitabilityScore" : 3.4 ,
"impactScore" : 6.9 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-362"
2023-12-28 17:00:28 +00:00
} ,
{
"lang" : "en" ,
"value" : "CWE-476"
2023-04-24 12:24:31 +02:00
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ,
"versionEndExcluding" : "2.6.32.6" ,
"matchCriteriaId" : "C88967E3-724D-49A0-8831-8EB423661624"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "8C757774-08E7-40AA-B532-6F705C8F7639"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*" ,
"matchCriteriaId" : "7EBFE35C-E243-43D1-883D-4398D71763CC"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "A2BCB73E-27BB-4878-AD9C-90C4F20C25A0"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*" ,
"matchCriteriaId" : "01EDA41C-6B2E-49AF-B503-EB3882265C11"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "87614B58-24AB-49FB-9C84-E8DDBA16353B"
}
]
}
]
}
] ,
"references" : [
{
2023-11-07 21:03:21 +00:00
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=703625118069f9f8960d356676662d3db5a9d116" ,
2023-12-28 17:00:28 +00:00
"source" : "cve@mitre.org" ,
"tags" : [
"Broken Link"
]
2023-04-24 12:24:31 +02:00
} ,
{
"url" : "http://www.debian.org/security/2010/dsa-2094" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.6" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Broken Link"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2010/06/15/2" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Patch" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2010/06/15/3" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2010/06/15/4" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2010/06/15/5" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-1000-1" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory"
]
} ,
{
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=14605" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Issue Tracking" ,
2023-12-28 17:00:28 +00:00
"Patch"
2023-04-24 12:24:31 +02:00
]
} ,
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=559100" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Issue Tracking" ,
"Third Party Advisory"
]
}
]
}