The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.
References
Link Providers
http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html cve-icon cve-icon
http://darkircop.org/unix.c cve-icon cve-icon
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html cve-icon cve-icon
http://marc.info/?l=linux-netdev&m=122593044330973&w=2 cve-icon cve-icon
http://secunia.com/advisories/32918 cve-icon cve-icon
http://secunia.com/advisories/32998 cve-icon cve-icon
http://secunia.com/advisories/33180 cve-icon cve-icon
http://secunia.com/advisories/33556 cve-icon cve-icon
http://secunia.com/advisories/33586 cve-icon cve-icon
http://secunia.com/advisories/33623 cve-icon cve-icon
http://secunia.com/advisories/33641 cve-icon cve-icon
http://secunia.com/advisories/33704 cve-icon cve-icon
http://securityreason.com/securityalert/4573 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1681 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1687 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:234 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/11/06/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0009.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0014.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0225.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/499700/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/499744/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/512019/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/32154 cve-icon cve-icon
http://www.securityfocus.com/bid/33079 cve-icon cve-icon
http://www.securitytracker.com/id?1021292 cve-icon cve-icon
http://www.securitytracker.com/id?1021511 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-679-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=470201 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/46538 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-5029 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1550.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-5029 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-11-10T16:00:00

Updated: 2024-08-07T10:40:17.130Z

Reserved: 2008-11-10T00:00:00

Link: CVE-2008-5029

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-11-10T16:15:12.060

Modified: 2018-10-11T20:53:21.390

Link: CVE-2008-5029

cve-icon Redhat

Severity : Important

Publid Date: 2008-11-06T00:00:00Z

Links: CVE-2008-5029 - Bugzilla