Resource exhaustion in Linux kernel



Published: 2009-10-22 | Updated: 2024-06-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2009-3621
CWE-ID CWE-400
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU92646

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2009-3621

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource exhaustion error. A local user can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

CPE2.3
External links

http://bugzilla.redhat.com/show_bug.cgi?id=529626
http://lkml.org/lkml/2009/10/19/50
http://patchwork.kernel.org/patch/54678/
http://www.openwall.com/lists/oss-security/2009/10/19/2
http://www.openwall.com/lists/oss-security/2009/10/19/4
http://secunia.com/advisories/37086
http://rhn.redhat.com/errata/RHSA-2009-1540.html
http://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
http://www.redhat.com/support/errata/RHSA-2009-1671.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
http://www.redhat.com/support/errata/RHSA-2009-1670.html
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
http://secunia.com/advisories/37909
http://secunia.com/advisories/38017
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://www.ubuntu.com/usn/usn-864-1
http://secunia.com/advisories/38834
http://secunia.com/advisories/38794
http://www.vupen.com/english/advisories/2010/0528
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=77238f2b942b38ab4e7f3aced44084493e4a8675


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###