summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2009-1961
blob: 5cafd979a984f9019d2ac30682dcdd035e10423f (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Candidate: CVE-2009-1961
Description:
 The inode double locking code in fs/ocfs2/file.c in the Linux kernel
 2.6.30 before 2.6.30-rc3, 2.6.27 before 2.6.27.24, 2.6.29 before 2.6.29.4,
 and possibly other versions down to 2.6.19 allows local users to cause a
 denial of service (prevention of file creation and removal) via a series
 of splice system calls that trigger a deadlock between the
 generic_file_splice_write, splice_from_pipe, and ocfs2_file_splice_write
 functions.
References:
 http://www.openwall.com/lists/oss-security/2009/05/29/2
 http://www.openwall.com/lists/oss-security/2009/05/30/1
 http://www.openwall.com/lists/oss-security/2009/06/02/2
 http://www.openwall.com/lists/oss-security/2009/06/03/1
 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=7bfac9ecf0585962fe13584f5cf526d8c8e76f17
Ubuntu-Description:
Notes:
Bugs:
upstream: released (2.6.30-rc1) [7bfac9ecf0585962fe13584f5cf526d8c8e76f17]
linux-2.6: released (2.6.30-1)
2.6.18-etch-security: N/A "affected code note present"
2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch2) [bugfix/all/ocfs2-splice-deadlock.patch]
2.6.26-lenny-security: released (2.6.26-16) [bugfix/all/ocfs2-splice-deadlock.patch]
2.6.15-dapper-security:
2.6.22-gutsy-security:
2.6.24-hardy-security:
2.6.27-intrepid-security:


© 2014-2024 Faster IT GmbH | imprint | privacy policy