CVE-2009-4536

critical

Description

drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.

References

https://rhn.redhat.com/errata/RHSA-2010-0095.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7453

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13226

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12440

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10607

https://exchange.xforce.ibmcloud.com/vulnerabilities/55648

https://bugzilla.redhat.com/show_bug.cgi?id=552126

http://www.vmware.com/security/advisories/VMSA-2011-0009.html

http://www.securityfocus.com/bid/37519

http://www.redhat.com/support/errata/RHSA-2010-0882.html

http://www.redhat.com/support/errata/RHSA-2010-0111.html

http://www.redhat.com/support/errata/RHSA-2010-0053.html

http://www.redhat.com/support/errata/RHSA-2010-0041.html

http://www.redhat.com/support/errata/RHSA-2010-0020.html

http://www.redhat.com/support/errata/RHSA-2010-0019.html

http://www.openwall.com/lists/oss-security/2009/12/31/1

http://www.openwall.com/lists/oss-security/2009/12/29/2

http://www.openwall.com/lists/oss-security/2009/12/28/1

http://www.debian.org/security/2010/dsa-2005

http://www.debian.org/security/2010/dsa-1996

http://securitytracker.com/id?1023420

http://secunia.com/advisories/38779

http://secunia.com/advisories/38610

http://secunia.com/advisories/38492

http://secunia.com/advisories/38296

http://secunia.com/advisories/38276

http://secunia.com/advisories/38031

http://secunia.com/advisories/35265

http://marc.info/?t=126203102000001&r=1&w=2

http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html

http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html

http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/

Details

Source: Mitre, NVD

Published: 2010-01-12

Updated: 2018-11-16

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Severity: Critical