CVE-2009-4538

drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/38031 Third Party Advisory
http://secunia.com/advisories/38276 Third Party Advisory
http://secunia.com/advisories/38296 Third Party Advisory
http://secunia.com/advisories/38492 Third Party Advisory
http://secunia.com/advisories/38610 Third Party Advisory
http://secunia.com/advisories/38779 Third Party Advisory
http://securitytracker.com/id?1023420 Third Party Advisory VDB Entry
http://www.debian.org/security/2010/dsa-1996 Third Party Advisory
http://www.debian.org/security/2010/dsa-2005 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066 Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/12/28/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/12/29/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/12/31/1 Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0019.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0020.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0041.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0053.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0111.html Third Party Advisory
http://www.securityfocus.com/bid/37523 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=551214 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/55645 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7016 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9702 Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2010-0095.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-01-12 17:30

Updated : 2023-12-10 11:03


NVD link : CVE-2009-4538

Mitre link : CVE-2009-4538

CVE.ORG link : CVE-2009-4538


JSON object : View

Products Affected

debian

  • debian_linux

linux

  • linux_kernel