ghsa-pvpv-c389-c5f8
Vulnerability from github
Published
2022-05-02 03:55
Modified
2022-05-02 03:55
Details

drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing '\0' characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2009-4537"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-20"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-01-12T17:30:00Z",
    "severity": "HIGH"
  },
  "details": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
  "id": "GHSA-pvpv-c389-c5f8",
  "modified": "2022-05-02T03:55:40Z",
  "published": "2022-05-02T03:55:40Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55647"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439"
    },
    {
      "type": "WEB",
      "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
    },
    {
      "type": "WEB",
      "url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups"
    },
    {
      "type": "WEB",
      "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=linux-netdev\u0026m=126202972828626\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/38031"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/38610"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/39742"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/39830"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/40645"
    },
    {
      "type": "WEB",
      "url": "http://securitytracker.com/id?1023419"
    },
    {
      "type": "WEB",
      "url": "http://twitter.com/dakami/statuses/7104238406"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2010/dsa-2053"
    },
    {
      "type": "WEB",
      "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/37521"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/1857"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...