cve-2009-4537
Vulnerability from cvelistv5
Published
2010-01-12 17:00
Modified
2024-08-07 07:08
Severity
Summary
drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing '\0' characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.
References
SourceURLTags
cve@mitre.orghttp://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/Third Party Advisory
cve@mitre.orghttp://events.ccc.de/congress/2009/Fahrplan/events/3596.en.htmlThird Party Advisory
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=linux-netdev&m=126202972828626&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?t=126202986900002&r=1&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/38031Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/38610Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/39742Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/39830Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/40645Third Party Advisory
cve@mitre.orghttp://securitytracker.com/id?1023419Third Party Advisory, VDB Entry
cve@mitre.orghttp://twitter.com/dakami/statuses/7104238406Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2010/dsa-2053Third Party Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2010_23_kernel.htmlThird Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/12/28/1Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/12/29/2Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/12/31/1Mailing List, Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0019.htmlThird Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0020.htmlThird Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0041.htmlThird Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0053.htmlThird Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0111.htmlThird Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/37521Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1857Third Party Advisory
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=550907Issue Tracking, Third Party Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/55647Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443Third Party Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439Third Party Advisory
cve@mitre.orghttps://rhn.redhat.com/errata/RHSA-2010-0095.htmlThird Party Advisory
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:08:38.104Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
          },
          {
            "name": "37521",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37521"
          },
          {
            "name": "SUSE-SA:2010:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9439",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439"
          },
          {
            "name": "RHSA-2010:0111",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
          },
          {
            "name": "1023419",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023419"
          },
          {
            "name": "RHSA-2010:0053",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
          },
          {
            "name": "[linux-netdev] 20091228 [PATCH RFC] r8169: straighten out overlength frame detection",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=linux-netdev\u0026m=126202972828626\u0026w=2"
          },
          {
            "name": "RHSA-2010:0019",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
          },
          {
            "name": "40645",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40645"
          },
          {
            "name": "kernel-r8169-dos(55647)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55647"
          },
          {
            "name": "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
          },
          {
            "name": "FEDORA-2010-1787",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
          },
          {
            "name": "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
          },
          {
            "name": "SUSE-SA:2010:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
          },
          {
            "name": "RHSA-2010:0095",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
          },
          {
            "name": "39742",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39742"
          },
          {
            "name": "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
          },
          {
            "name": "RHSA-2010:0020",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
          },
          {
            "name": "38031",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38031"
          },
          {
            "name": "oval:org.mitre.oval:def:7443",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443"
          },
          {
            "name": "38610",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38610"
          },
          {
            "name": "DSA-2053",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2053"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://twitter.com/dakami/statuses/7104238406"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2"
          },
          {
            "name": "39830",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39830"
          },
          {
            "name": "RHSA-2010:0041",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
          },
          {
            "name": "ADV-2010-1857",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1857"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
        },
        {
          "name": "37521",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37521"
        },
        {
          "name": "SUSE-SA:2010:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9439",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439"
        },
        {
          "name": "RHSA-2010:0111",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
        },
        {
          "name": "1023419",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023419"
        },
        {
          "name": "RHSA-2010:0053",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
        },
        {
          "name": "[linux-netdev] 20091228 [PATCH RFC] r8169: straighten out overlength frame detection",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=linux-netdev\u0026m=126202972828626\u0026w=2"
        },
        {
          "name": "RHSA-2010:0019",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
        },
        {
          "name": "40645",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40645"
        },
        {
          "name": "kernel-r8169-dos(55647)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55647"
        },
        {
          "name": "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
        },
        {
          "name": "FEDORA-2010-1787",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
        },
        {
          "name": "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
        },
        {
          "name": "SUSE-SA:2010:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
        },
        {
          "name": "RHSA-2010:0095",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
        },
        {
          "name": "39742",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39742"
        },
        {
          "name": "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
        },
        {
          "name": "RHSA-2010:0020",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
        },
        {
          "name": "38031",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38031"
        },
        {
          "name": "oval:org.mitre.oval:def:7443",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443"
        },
        {
          "name": "38610",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38610"
        },
        {
          "name": "DSA-2053",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2053"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://twitter.com/dakami/statuses/7104238406"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2"
        },
        {
          "name": "39830",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39830"
        },
        {
          "name": "RHSA-2010:0041",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
        },
        {
          "name": "ADV-2010-1857",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1857"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4537",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=550907",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
            },
            {
              "name": "37521",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37521"
            },
            {
              "name": "SUSE-SA:2010:031",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
            },
            {
              "name": "oval:org.mitre.oval:def:9439",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439"
            },
            {
              "name": "RHSA-2010:0111",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
            },
            {
              "name": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/",
              "refsource": "MISC",
              "url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
            },
            {
              "name": "1023419",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023419"
            },
            {
              "name": "RHSA-2010:0053",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
            },
            {
              "name": "[linux-netdev] 20091228 [PATCH RFC] r8169: straighten out overlength frame detection",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=linux-netdev\u0026m=126202972828626\u0026w=2"
            },
            {
              "name": "RHSA-2010:0019",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
            },
            {
              "name": "40645",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40645"
            },
            {
              "name": "kernel-r8169-dos(55647)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55647"
            },
            {
              "name": "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
            },
            {
              "name": "FEDORA-2010-1787",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
            },
            {
              "name": "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
            },
            {
              "name": "SUSE-SA:2010:023",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html"
            },
            {
              "name": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
              "refsource": "MISC",
              "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
            },
            {
              "name": "RHSA-2010:0095",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
            },
            {
              "name": "39742",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39742"
            },
            {
              "name": "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
            },
            {
              "name": "RHSA-2010:0020",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
            },
            {
              "name": "38031",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38031"
            },
            {
              "name": "oval:org.mitre.oval:def:7443",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443"
            },
            {
              "name": "38610",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38610"
            },
            {
              "name": "DSA-2053",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2053"
            },
            {
              "name": "http://twitter.com/dakami/statuses/7104238406",
              "refsource": "MISC",
              "url": "http://twitter.com/dakami/statuses/7104238406"
            },
            {
              "name": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2",
              "refsource": "CONFIRM",
              "url": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2"
            },
            {
              "name": "39830",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39830"
            },
            {
              "name": "RHSA-2010:0041",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
            },
            {
              "name": "ADV-2010-1857",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1857"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4537",
    "datePublished": "2010-01-12T17:00:00",
    "dateReserved": "2009-12-31T00:00:00",
    "dateUpdated": "2024-08-07T07:08:38.104Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-4537\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-01-12T17:30:00.870\",\"lastModified\":\"2018-11-16T15:52:37.273\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.\"},{\"lang\":\"es\",\"value\":\"drivers/net/r8169.c en el driver r8169 en el  kernel de Linux v2.6.32.3 y anteriores no comprueba correctamente el tama\u00f1o de una trama Ethernet que excede el tama\u00f1o MTU, lo que permite a atacantes remotos (1) producir una denegaci\u00f3n de servicio (ca\u00edda temporal de la red) a trav\u00e9s de un paquete con un tama\u00f1o manipulado, en uni\u00f3n con ciertos paquetes que contienen caracteres \\\"A\\\" y otros paquetes que contienen caracteres \\\"E\\\"; o (2) producir una denegaci\u00f3n de servicio (ca\u00edda del sistema) a trav\u00e9s de un paquete con el tama\u00f1o manipulado, junto con algunos paquetes que contienen el car\u00e1cter \u0027/0\u0027, relacionado con el valor del estado de registro y un comportamiento err\u00f3neo relacionado con el registro RxMaxSize , NOTA: Esta vulnerabilidad se produjo por un arreglo incorrecto de CVE-20091389.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.32.3\",\"matchCriteriaId\":\"B96A7A6C-B8C0-4BAD-B1C1-779C58012EA0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"}]}]}],\"references\":[{\"url\":\"http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=linux-netdev\u0026m=126202972828626\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?t=126202986900002\u0026r=1\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/38031\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/38610\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/39742\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/39830\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/40645\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1023419\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://twitter.com/dakami/statuses/7104238406\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2010/dsa-2053\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2010_23_kernel.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/12/28/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/12/29/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/12/31/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0019.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0041.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0053.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0111.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/37521\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1857\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=550907\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/55647\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...