ID CVE-2009-4272
Summary A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:2.6.18:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:-:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 15-02-2024 - 20:47)
Impact:
Exploitability:
CWE CWE-667
CAPEC
  • Leveraging Race Conditions via Symbolic Links
    This attack leverages the use of symbolic links (Symlinks) in order to write to sensitive files. An attacker can create a Symlink link to a target file not otherwise accessible to her. When the privileged program tries to create a temporary file with the same name as the Symlink link, it will actually write to the target file pointed to by the attackers' Symlink link. If the attacker can insert malicious content in the temporary file she will be writing to the sensitive file by using the Symlink. The race occurs because the system checks if the temporary file exists, then creates the file. The attacker would typically create the Symlink during the interval between the check and the creation of the temporary file.
  • Forced Deadlock
    The adversary triggers and exploits a deadlock condition in the target software to cause a denial of service. A deadlock can occur when two or more competing actions are waiting for each other to finish, and thus neither ever does. Deadlock conditions can be difficult to detect.
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
oval via4
  • accepted 2013-04-29T04:12:01.355-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
    family unix
    id oval:org.mitre.oval:def:11167
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
    version 18
  • accepted 2014-01-20T04:01:31.410-05:00
    class vulnerability
    contributors
    • name J. Daniel Brown
      organization DTCC
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing "emergency" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.
    family unix
    id oval:org.mitre.oval:def:7026
    status accepted
    submitted 2010-06-01T17:30:00.000-05:00
    title Red Hat Linux Kernel Routing Implementation Multiple Remote Denial of Service Vulnerabilities
    version 8
redhat via4
advisories
  • bugzilla
    id 550968
    title RHEL5.4 guest with PV clock: inconsistent times returned by clock_gettime(CLOCK_REALTIME) and gettimeofday() [rhel-5.4.z]
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • comment kernel earlier than 0:2.6.18-164.11.1.el5 is currently running
          oval oval:com.redhat.rhsa:tst:20100046025
        • comment kernel earlier than 0:2.6.18-164.11.1.el5 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20100046026
      • OR
        • AND
          • comment kernel is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046001
          • comment kernel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314002
        • AND
          • comment kernel-PAE is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046003
          • comment kernel-PAE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314004
        • AND
          • comment kernel-PAE-devel is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046005
          • comment kernel-PAE-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314006
        • AND
          • comment kernel-debug is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046007
          • comment kernel-debug is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314008
        • AND
          • comment kernel-debug-devel is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046009
          • comment kernel-debug-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314010
        • AND
          • comment kernel-devel is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046011
          • comment kernel-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314012
        • AND
          • comment kernel-doc is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046013
          • comment kernel-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314014
        • AND
          • comment kernel-headers is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046015
          • comment kernel-headers is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314016
        • AND
          • comment kernel-kdump is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046017
          • comment kernel-kdump is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314018
        • AND
          • comment kernel-kdump-devel is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046019
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314020
        • AND
          • comment kernel-xen is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046021
          • comment kernel-xen is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314022
        • AND
          • comment kernel-xen-devel is earlier than 0:2.6.18-164.11.1.el5
            oval oval:com.redhat.rhsa:tst:20100046023
          • comment kernel-xen-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314024
    rhsa
    id RHSA-2010:0046
    released 2010-01-19
    severity Important
    title RHSA-2010:0046: kernel security and bug fix update (Important)
  • rhsa
    id RHSA-2010:0095
rpms
  • kernel-0:2.6.18-164.11.1.el5
  • kernel-PAE-0:2.6.18-164.11.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5
  • kernel-PAE-devel-0:2.6.18-164.11.1.el5
  • kernel-debug-0:2.6.18-164.11.1.el5
  • kernel-debug-debuginfo-0:2.6.18-164.11.1.el5
  • kernel-debug-devel-0:2.6.18-164.11.1.el5
  • kernel-debuginfo-0:2.6.18-164.11.1.el5
  • kernel-debuginfo-common-0:2.6.18-164.11.1.el5
  • kernel-devel-0:2.6.18-164.11.1.el5
  • kernel-doc-0:2.6.18-164.11.1.el5
  • kernel-headers-0:2.6.18-164.11.1.el5
  • kernel-kdump-0:2.6.18-164.11.1.el5
  • kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5
  • kernel-kdump-devel-0:2.6.18-164.11.1.el5
  • kernel-xen-0:2.6.18-164.11.1.el5
  • kernel-xen-debuginfo-0:2.6.18-164.11.1.el5
  • kernel-xen-devel-0:2.6.18-164.11.1.el5
  • rhev-hypervisor-0:5.4-2.1.8.el5_4rhev2_1
  • rhev-hypervisor-pxe-0:5.4-2.1.8.el5_4rhev2_1
refmap via4
confirm
mlist
  • [oss-security] 20100120 CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock
  • [oss-security] 20100120 Re: CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock
xf linux-kernel-routing-dos(55808)
statements via4
contributor Tomas Hoger
lastmodified 2010-01-28
organization Red Hat
statement This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commits c6153b5b and 1080d709 that introduced the problem. It was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0046.html
Last major update 15-02-2024 - 20:47
Published 27-01-2010 - 17:30
Last modified 15-02-2024 - 20:47
Back to Top