Executive Summary

Informations
Name CVE-2009-4141 First vendor Publication 2010-01-19
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the fasync_helper function in fs/fcntl.c in the Linux kernel before 2.6.33-rc4-git1 allows local users to gain privileges via vectors that include enabling O_ASYNC (aka FASYNC or FIOASYNC) on a locked file, and then closing this file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7054
 
Oval ID: oval:org.mitre.oval:def:7054
Title: Linux Kernel 'fasync_helper()' Local Privilege Escalation Vulnerability
Description: Use-after-free vulnerability in the fasync_helper function in fs/fcntl.c in the Linux kernel before 2.6.33-rc4-git1 allows local users to gain privileges via vectors that include enabling O_ASYNC (aka FASYNC or FIOASYNC) on a locked file, and then closing this file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4141
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9201
 
Oval ID: oval:org.mitre.oval:def:9201
Title: Use-after-free vulnerability in the fasync_helper function in fs/fcntl.c in the Linux kernel before 2.6.33-rc4-git1 allows local users to gain privileges via vectors that include enabling O_ASYNC (aka FASYNC or FIOASYNC) on a locked file, and then closing this file.
Description: Use-after-free vulnerability in the fasync_helper function in fs/fcntl.c in the Linux kernel before 2.6.33-rc4-git1 allows local users to gain privileges via vectors that include enabling O_ASYNC (aka FASYNC or FIOASYNC) on a locked file, and then closing this file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4141
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1270

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0046 centos5 i386
File : nvt/gb_CESA-2010_0046_kernel_centos5_i386.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-02-19 Name : SuSE Update for kernel SUSE-SA:2010:010
File : nvt/gb_suse_2010_010.nasl
2010-02-08 Name : Ubuntu Update for Linux kernel vulnerabilities USN-894-1
File : nvt/gb_ubuntu_USN_894_1.nasl
2010-01-20 Name : RedHat Update for kernel RHSA-2010:0046-01
File : nvt/gb_RHSA-2010_0046-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61687 Linux Kernel fs/fcntl.c fasync_helper Function Use-after-free Local Privilege...

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-01-28 IAVM : 2010-A-0015 - Multiple Vulnerabilities in Red Hat Linux Kernel
Severity : Category I - VMSKEY : V0022631

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0149.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1500.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-02-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100128.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-894-1.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37806
CONFIRM http://support.avaya.com/css/P8/documents/100073666
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.33-rc4-git1.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=547906
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2010-01/0252.html
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lock.cmpxchg8b.com/5ebe2294ecd0e0f08eab7690d2a6ee69/create_elf_tables.c
http://twitter.com/taviso/statuses/7744108017
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0161.html
https://rhn.redhat.com/errata/RHSA-2010-0046.html
https://rhn.redhat.com/errata/RHSA-2010-0095.html
SECUNIA http://secunia.com/advisories/38199
http://secunia.com/advisories/39033
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:12:00
  • Multiple Updates
2024-02-01 12:03:21
  • Multiple Updates
2023-09-05 12:11:18
  • Multiple Updates
2023-09-05 01:03:13
  • Multiple Updates
2023-09-02 12:11:21
  • Multiple Updates
2023-09-02 01:03:14
  • Multiple Updates
2023-08-12 12:13:20
  • Multiple Updates
2023-08-12 01:03:13
  • Multiple Updates
2023-08-11 12:11:24
  • Multiple Updates
2023-08-11 01:03:21
  • Multiple Updates
2023-08-06 12:10:57
  • Multiple Updates
2023-08-06 01:03:15
  • Multiple Updates
2023-08-04 12:11:02
  • Multiple Updates
2023-08-04 01:03:17
  • Multiple Updates
2023-07-14 12:10:58
  • Multiple Updates
2023-07-14 01:03:15
  • Multiple Updates
2023-03-29 01:12:35
  • Multiple Updates
2023-03-28 12:03:21
  • Multiple Updates
2023-02-13 09:29:13
  • Multiple Updates
2023-02-02 21:28:54
  • Multiple Updates
2022-10-11 12:09:47
  • Multiple Updates
2022-10-11 01:03:03
  • Multiple Updates
2022-03-11 01:08:11
  • Multiple Updates
2021-05-04 12:10:32
  • Multiple Updates
2021-04-22 01:11:00
  • Multiple Updates
2020-08-11 12:04:40
  • Multiple Updates
2020-08-08 01:04:42
  • Multiple Updates
2020-08-07 12:04:46
  • Multiple Updates
2020-08-01 12:04:44
  • Multiple Updates
2020-07-30 01:04:52
  • Multiple Updates
2020-05-23 01:41:09
  • Multiple Updates
2020-05-23 00:24:39
  • Multiple Updates
2019-01-25 12:02:56
  • Multiple Updates
2018-11-17 12:01:28
  • Multiple Updates
2018-10-30 12:03:08
  • Multiple Updates
2017-09-19 09:23:31
  • Multiple Updates
2016-08-05 12:02:18
  • Multiple Updates
2016-06-29 00:08:12
  • Multiple Updates
2016-06-28 17:54:48
  • Multiple Updates
2016-04-26 19:17:20
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-11-27 13:27:38
  • Multiple Updates
2014-02-17 10:52:32
  • Multiple Updates
2013-11-11 12:38:27
  • Multiple Updates
2013-05-11 00:01:45
  • Multiple Updates