gsd-2009-4537
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing '\0' characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2009-4537",
    "description": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
    "id": "GSD-2009-4537",
    "references": [
      "https://www.suse.com/security/cve/CVE-2009-4537.html",
      "https://www.debian.org/security/2010/dsa-2053",
      "https://access.redhat.com/errata/RHSA-2010:0111",
      "https://access.redhat.com/errata/RHSA-2010:0095",
      "https://access.redhat.com/errata/RHSA-2010:0079",
      "https://access.redhat.com/errata/RHSA-2010:0053",
      "https://access.redhat.com/errata/RHSA-2010:0041",
      "https://access.redhat.com/errata/RHSA-2010:0020",
      "https://access.redhat.com/errata/RHSA-2010:0019",
      "https://linux.oracle.com/cve/CVE-2009-4537.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2009-4537"
      ],
      "details": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
      "id": "GSD-2009-4537",
      "modified": "2023-12-13T01:19:45.882955Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2009-4537",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=550907",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
          },
          {
            "name": "37521",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/37521"
          },
          {
            "name": "SUSE-SA:2010:031",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9439",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439"
          },
          {
            "name": "RHSA-2010:0111",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
          },
          {
            "name": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/",
            "refsource": "MISC",
            "url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
          },
          {
            "name": "1023419",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1023419"
          },
          {
            "name": "RHSA-2010:0053",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
          },
          {
            "name": "[linux-netdev] 20091228 [PATCH RFC] r8169: straighten out overlength frame detection",
            "refsource": "MLIST",
            "url": "http://marc.info/?l=linux-netdev\u0026m=126202972828626\u0026w=2"
          },
          {
            "name": "RHSA-2010:0019",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
          },
          {
            "name": "40645",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/40645"
          },
          {
            "name": "kernel-r8169-dos(55647)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55647"
          },
          {
            "name": "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
          },
          {
            "name": "FEDORA-2010-1787",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
          },
          {
            "name": "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
          },
          {
            "name": "SUSE-SA:2010:023",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html"
          },
          {
            "name": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
            "refsource": "MISC",
            "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
          },
          {
            "name": "RHSA-2010:0095",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
          },
          {
            "name": "39742",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/39742"
          },
          {
            "name": "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
          },
          {
            "name": "RHSA-2010:0020",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
          },
          {
            "name": "38031",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/38031"
          },
          {
            "name": "oval:org.mitre.oval:def:7443",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443"
          },
          {
            "name": "38610",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/38610"
          },
          {
            "name": "DSA-2053",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2010/dsa-2053"
          },
          {
            "name": "http://twitter.com/dakami/statuses/7104238406",
            "refsource": "MISC",
            "url": "http://twitter.com/dakami/statuses/7104238406"
          },
          {
            "name": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2",
            "refsource": "CONFIRM",
            "url": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2"
          },
          {
            "name": "39830",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/39830"
          },
          {
            "name": "RHSA-2010:0041",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
          },
          {
            "name": "ADV-2010-1857",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1857"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.32.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4537"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1023419",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://securitytracker.com/id?1023419"
            },
            {
              "name": "RHSA-2010:0019",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
            },
            {
              "name": "38031",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/38031"
            },
            {
              "name": "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
            },
            {
              "name": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
            },
            {
              "name": "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=550907",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
            },
            {
              "name": "RHSA-2010:0020",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
            },
            {
              "name": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2",
              "refsource": "CONFIRM",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2"
            },
            {
              "name": "[linux-netdev] 20091228 [PATCH RFC] r8169: straighten out overlength frame detection",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=linux-netdev\u0026m=126202972828626\u0026w=2"
            },
            {
              "name": "37521",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/37521"
            },
            {
              "name": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
            },
            {
              "name": "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
            },
            {
              "name": "http://twitter.com/dakami/statuses/7104238406",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://twitter.com/dakami/statuses/7104238406"
            },
            {
              "name": "RHSA-2010:0041",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
            },
            {
              "name": "RHSA-2010:0095",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
            },
            {
              "name": "RHSA-2010:0111",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
            },
            {
              "name": "FEDORA-2010-1787",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
            },
            {
              "name": "RHSA-2010:0053",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
            },
            {
              "name": "38610",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/38610"
            },
            {
              "name": "SUSE-SA:2010:023",
              "refsource": "SUSE",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html"
            },
            {
              "name": "39742",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/39742"
            },
            {
              "name": "39830",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/39830"
            },
            {
              "name": "DSA-2053",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2010/dsa-2053"
            },
            {
              "name": "40645",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/40645"
            },
            {
              "name": "ADV-2010-1857",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1857"
            },
            {
              "name": "SUSE-SA:2010:031",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
            },
            {
              "name": "kernel-r8169-dos(55647)",
              "refsource": "XF",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55647"
            },
            {
              "name": "oval:org.mitre.oval:def:9439",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439"
            },
            {
              "name": "oval:org.mitre.oval:def:7443",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-11-16T15:52Z",
      "publishedDate": "2010-01-12T17:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...