CVE-2009-3547
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Description
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:L/AC:M/Au:N/C:C/I:C/A:C)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c
CVE, Inc., Red Hat
Broken Link
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
CVE, Inc., Red Hat
Mailing List
Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
CVE, Inc., Red Hat
Mailing List
Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
CVE, Inc., Red Hat
Mailing List
Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
CVE, Inc., Red Hat
Broken Link
Mailing List
Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
CVE, Inc., Red Hat
Mailing List
Third Party Advisory
http://lkml.org/lkml/2009/10/14/184
CVE, Inc., Red Hat
Exploit
Mailing List
http://lkml.org/lkml/2009/10/21/42
CVE, Inc., Red Hat
Mailing List
Patch
http://marc.info/?l=oss-security&m=125724568017045&w=2
CVE, Inc., Red Hat
Mailing List
Third Party Advisory
http://secunia.com/advisories/37351
CVE, Inc., Red Hat
Broken Link
http://secunia.com/advisories/38017
CVE, Inc., Red Hat
Broken Link
http://secunia.com/advisories/38794
CVE, Inc., Red Hat
Broken Link
http://secunia.com/advisories/38834
CVE, Inc., Red Hat
Broken Link
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6
CVE, Inc., Red Hat
Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
CVE, Inc., Red Hat
Broken Link
http://www.redhat.com/support/errata/RHSA-2009-1672.html
CVE, Inc., Red Hat
Broken Link
http://www.securityfocus.com/archive/1/512019/100/0/threaded
CVE, Inc., Red Hat
Broken Link
Third Party Advisory
VDB Entry
http://www.securityfocus.com/bid/36901
CVE, Inc., Red Hat
Broken Link
Exploit
Third Party Advisory
VDB Entry
http://www.ubuntu.com/usn/usn-864-1
CVE, Inc., Red Hat
Third Party Advisory
http://www.vupen.com/english/advisories/2010/0528
CVE, Inc., Red Hat
Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=530490
CVE, Inc., Red Hat
Issue Tracking
Patch
Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513
CVE, Inc., Red Hat
Broken Link
Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608
CVE, Inc., Red Hat
Broken Link
Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327
CVE, Inc., Red Hat
Broken Link
Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1540.html
CVE, Inc., Red Hat
Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1541.html
CVE, Inc., Red Hat
Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1548.html
CVE, Inc., Red Hat
Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1550.html
CVE, Inc., Red Hat
Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
CVE, Inc., Red Hat
Mailing List
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-476
NULL Pointer Dereference
NIST  
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
NIST  
CWE-672
Operation on a Resource after Expiration or Release
NIST  
Change History
10 change records found show changes
CVE Modified by CVE 11/20/2024 8:07:37 PM
Action
Type
Old Value
New Value
Added
Reference
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
Added
Reference
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
Added
Reference
http://lkml.org/lkml/2009/10/14/184
Added
Reference
http://lkml.org/lkml/2009/10/21/42
Added
Reference
http://marc.info/?l=oss-security&m=125724568017045&w=2
Added
Reference
http://secunia.com/advisories/37351
Added
Reference
http://secunia.com/advisories/38017
Added
Reference
http://secunia.com/advisories/38794
Added
Reference
http://secunia.com/advisories/38834
Added
Reference
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6
Added
Reference
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
Added
Reference
http://www.redhat.com/support/errata/RHSA-2009-1672.html
Added
Reference
http://www.securityfocus.com/archive/1/512019/100/0/threaded
Added
Reference
http://www.securityfocus.com/bid/36901
Added
Reference
http://www.ubuntu.com/usn/usn-864-1
Added
Reference
http://www.vupen.com/english/advisories/2010/0528
Added
Reference
https://bugzilla.redhat.com/show_bug.cgi?id=530490
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327
Added
Reference
https://rhn.redhat.com/errata/RHSA-2009-1540.html
Added
Reference
https://rhn.redhat.com/errata/RHSA-2009-1541.html
Added
Reference
https://rhn.redhat.com/errata/RHSA-2009-1548.html
Added
Reference
https://rhn.redhat.com/errata/RHSA-2009-1550.html
Added
Reference
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
CVE Modified by Red Hat, Inc. 5/13/2024 10:10:43 PM
Action
Type
Old Value
New Value
Reanalysis by NIST 2/15/2024 4:12:00 PM
Action
Type
Old Value
New Value
Added
CWE
NIST CWE-672
Changed
Reference Type
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html Mailing List, Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html Mailing List
Modified Analysis by NIST 11/03/2023 1:14:08 PM
Action
Type
Old Value
New Value
Added
CWE
NIST CWE-476
Added
CPE Configuration
OR
*cpe:2.3:a:redhat:mrg_realtime:1.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
Changed
Reference Type
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c No Types Assigned
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c Broken Link
Changed
Reference Type
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html Mailing List, Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html Broken Link, Mailing List, Third Party Advisory
Changed
Reference Type
http://lkml.org/lkml/2009/10/14/184 Exploit, Mailing List, Third Party Advisory
http://lkml.org/lkml/2009/10/14/184 Exploit, Mailing List
Changed
Reference Type
http://lkml.org/lkml/2009/10/21/42 Mailing List, Patch, Third Party Advisory
http://lkml.org/lkml/2009/10/21/42 Mailing List, Patch
Changed
Reference Type
http://www.securityfocus.com/archive/1/512019/100/0/threaded Third Party Advisory, VDB Entry
http://www.securityfocus.com/archive/1/512019/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
Changed
Reference Type
http://www.securityfocus.com/bid/36901 Exploit, Third Party Advisory, VDB Entry
http://www.securityfocus.com/bid/36901 Broken Link, Exploit, Third Party Advisory, VDB Entry
Changed
Reference Type
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 Broken Link, Third Party Advisory
Changed
Reference Type
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 Broken Link, Third Party Advisory
Changed
Reference Type
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 Broken Link, Third Party Advisory
CVE Modified by Red Hat, Inc. 2/12/2023 9:20:26 PM
Action
Type
Old Value
New Value
Changed
Description
CVE-2009-3547 kernel: fs: pipe.c null pointer dereference
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
Removed
CVSS V2
Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Removed
Reference
https://access.redhat.com/errata/RHSA-2009:1540 [No Types Assigned]
Removed
Reference
https://access.redhat.com/errata/RHSA-2009:1541 [No Types Assigned]
Removed
Reference
https://access.redhat.com/errata/RHSA-2009:1548 [No Types Assigned]
Removed
Reference
https://access.redhat.com/errata/RHSA-2009:1550 [No Types Assigned]
Removed
Reference
https://access.redhat.com/errata/RHSA-2009:1587 [No Types Assigned]
Removed
Reference
https://access.redhat.com/errata/RHSA-2009:1588 [No Types Assigned]
Removed
Reference
https://access.redhat.com/errata/RHSA-2009:1672 [No Types Assigned]
Removed
Reference
https://access.redhat.com/security/cve/CVE-2009-3547 [No Types Assigned]
CVE Modified by Red Hat, Inc. 2/02/2023 10:15:14 AM
Action
Type
Old Value
New Value
Changed
Description
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.
CVE-2009-3547 kernel: fs: pipe.c null pointer dereference
Added
CVSS V2
Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Added
Reference
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2009:1540 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2009:1541 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2009:1548 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2009:1550 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2009:1587 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2009:1588 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2009:1672 [No Types Assigned]
Added
Reference
https://access.redhat.com/security/cve/CVE-2009-3547 [No Types Assigned]
Removed
Reference
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ad3960243e55320d74195fb85c975e0a8cc4466c [Mailing List, Patch, Vendor Advisory]
Modified Analysis by NIST 8/12/2020 11:44:22 AM
Action
Type
Old Value
New Value
Added
CVSS V3.1
NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Changed
CPE Configuration
Record truncated, showing 2048 of 29619 characters.
View Entire Change Record
OR
*cpe:2.3:a:linux:kernel:2.6.24.7:*:*:*:*:*:*:*
*cpe:2.3:a:linux:kernel:2.6.25.15:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-1:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-2:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-3:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-4:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-5:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-6:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-7:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-8:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre1:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre2:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre3:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre4:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre5:*
OR
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.31.14
*cpe:2.3:o:linux:linux_kernel:2.6.32:-:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc2:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*
*cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*
*cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:*
*cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
*cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
*cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp2:*:*:*:*:*:*
*cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp2:*:*:*:*:*:*
Changed
Reference Type
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ad3960243e55320d74195fb85c975e0a8cc4466c No Types Assigned
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ad3960243e55320d74195fb85c975e0a8cc4466c Mailing List, Patch, Vendor Advisory
Changed
Reference Type
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html Mailing List, Third Party Advisory
Changed
Reference Type
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html Mailing List, Third Party Advisory
Changed
Reference Type
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html Mailing List, Third Party Advisory
Changed
Reference Type
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html Mailing List, Third Party Advisory
Changed
Reference Type
http://lists.vmware.com/pipermail/security-announce/2010/000082.html No Types Assigned
http://lists.vmware.com/pipermail/security-announce/2010/000082.html Mailing List, Third Party Advisory
Changed
Reference Type
http://lkml.org/lkml/2009/10/14/184 Exploit
http://lkml.org/lkml/2009/10/14/184 Exploit, Mailing List, Third Party Advisory
Changed
Reference Type
http://lkml.org/lkml/2009/10/21/42 No Types Assigned
http://lkml.org/lkml/2009/10/21/42 Mailing List, Patch, Third Party Advisory
Changed
Reference Type
http://marc.info/?l=oss-security&m=125724568017045&w=2 No Types Assigned
http://marc.info/?l=oss-security&m=125724568017045&w=2 Mailing List, Third Party Advisory
Changed
Reference Type
http://secunia.com/advisories/37351 No Types Assigned
http://secunia.com/advisories/37351 Broken Link
Changed
Reference Type
http://secunia.com/advisories/38017 No Types Assigned
http://secunia.com/advisories/38017 Broken Link
Changed
Reference Type
http://secunia.com/advisories/38794 No Types Assigned
http://secunia.com/advisories/38794 Broken Link
Changed
Reference Type
http://secunia.com/advisories/38834 No Types Assigned
http://secunia.com/advisories/38834 Broken Link
Changed
Reference Type
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6 No Types Assigned
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6 Broken Link
Changed
Reference Type
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329 No Types Assigned
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329 Broken Link
Changed
Reference Type
http://www.redhat.com/support/errata/RHSA-2009-1672.html No Types Assigned
http://www.redhat.com/support/errata/RHSA-2009-1672.html Broken Link
Changed
Reference Type
http://www.securityfocus.com/archive/1/512019/100/0/threaded No Types Assigned
http://www.securityfocus.com/archive/1/512019/100/0/threaded Third Party Advisory, VDB Entry
Changed
Reference Type
http://www.securityfocus.com/bid/36901 Exploit
http://www.securityfocus.com/bid/36901 Exploit, Third Party Advisory, VDB Entry
Changed
Reference Type
http://www.ubuntu.com/usn/usn-864-1 No Types Assigned
http://www.ubuntu.com/usn/usn-864-1 Third Party Advisory
Changed
Reference Type
http://www.vupen.com/english/advisories/2010/0528 No Types Assigned
http://www.vupen.com/english/advisories/2010/0528 Broken Link
Changed
Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=530490 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=530490 Issue Tracking, Patch, Third Party Advisory
Changed
Reference Type
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 No Types Assigned
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 Third Party Advisory
Changed
Reference Type
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 No Types Assigned
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 Third Party Advisory
Changed
Reference Type
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 No Types Assigned
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 Third Party Advisory
Changed
Reference Type
https://rhn.redhat.com/errata/RHSA-2009-1540.html Vendor Advisory
https://rhn.redhat.com/errata/RHSA-2009-1540.html Third Party Advisory
Changed
Reference Type
https://rhn.redhat.com/errata/RHSA-2009-1541.html Vendor Advisory
https://rhn.redhat.com/errata/RHSA-2009-1541.html Third Party Advisory
Changed
Reference Type
https://rhn.redhat.com/errata/RHSA-2009-1548.html Vendor Advisory
https://rhn.redhat.com/errata/RHSA-2009-1548.html Third Party Advisory
Changed
Reference Type
https://rhn.redhat.com/errata/RHSA-2009-1550.html Vendor Advisory
https://rhn.redhat.com/errata/RHSA-2009-1550.html Third Party Advisory
Changed
Reference Type
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html No Types Assigned
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html Mailing List, Third Party Advisory
CVE Modified by Red Hat, Inc. 10/10/2018 3:43:37 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/archive/1/512019/100/0/threaded [No Types Assigned]
Removed
Reference
http://www.securityfocus.com/archive/1/archive/1/512019/100/0/threaded [No Types Assigned]
CVE Modified by Red Hat, Inc. 9/18/2017 9:29:39 PM
Action
Type
Old Value
New Value
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513 [No Types Assigned]
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608 [No Types Assigned]
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11513 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7608 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9327 [No Types Assigned]
Initial CVE Analysis 11/04/2009 12:16:00 PM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2009-3547 NVD
Published Date: 11/04/2009 NVD
Last Modified: 04/08/2025
Source: Red Hat, Inc.