Vulnerability CVE-2009-4536


Published: 2010-01-12   Modified: 2012-02-13

Description:
drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Kernel 
Linux -> Linux kernel 
Intel -> E1000 
Debian -> Debian linux 

 References:
http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
http://marc.info/?t=126203102000001&r=1&w=2
http://securitytracker.com/id?1023420
http://www.debian.org/security/2010/dsa-1996
http://www.debian.org/security/2010/dsa-2005
http://www.openwall.com/lists/oss-security/2009/12/28/1
http://www.openwall.com/lists/oss-security/2009/12/29/2
http://www.openwall.com/lists/oss-security/2009/12/31/1
http://www.redhat.com/support/errata/RHSA-2010-0019.html
http://www.redhat.com/support/errata/RHSA-2010-0020.html
http://www.redhat.com/support/errata/RHSA-2010-0041.html
http://www.redhat.com/support/errata/RHSA-2010-0053.html
http://www.redhat.com/support/errata/RHSA-2010-0111.html
http://www.redhat.com/support/errata/RHSA-2010-0882.html
http://www.securityfocus.com/bid/37519
http://www.vmware.com/security/advisories/VMSA-2011-0009.html
https://bugzilla.redhat.com/show_bug.cgi?id=552126
https://exchange.xforce.ibmcloud.com/vulnerabilities/55648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10607
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12440
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13226
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7453
https://rhn.redhat.com/errata/RHSA-2010-0095.html

Copyright 2024, cxsecurity.com

 

Back to Top