CVE
- Id
- 41971
- CVE No.
- CVE-2009-4536
- Status
- Candidate
- Description
- drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.
- Phase
- Assigned (20091231)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
459867 | 41971 | CVE-2009-4536 | MLIST:[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389 | View |
459868 | 41971 | CVE-2009-4536 | URL:http://www.openwall.com/lists/oss-security/2009/12/28/1 | View |
459869 | 41971 | CVE-2009-4536 | MLIST:[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389 | View |
459870 | 41971 | CVE-2009-4536 | URL:http://www.openwall.com/lists/oss-security/2009/12/29/2 | View |
459871 | 41971 | CVE-2009-4536 | MLIST:[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389 | View |
459872 | 41971 | CVE-2009-4536 | URL:http://www.openwall.com/lists/oss-security/2009/12/31/1 | View |
459873 | 41971 | CVE-2009-4536 | MISC:http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/ | View |
459874 | 41971 | CVE-2009-4536 | MISC:http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html | View |
459875 | 41971 | CVE-2009-4536 | CONFIRM:http://marc.info/?t=126203102000001&r=1&w=2 | View |
459876 | 41971 | CVE-2009-4536 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=552126 | View |
459877 | 41971 | CVE-2009-4536 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0009.html | View |
459878 | 41971 | CVE-2009-4536 | DEBIAN:DSA-1996 | View |
459879 | 41971 | CVE-2009-4536 | URL:http://www.debian.org/security/2010/dsa-1996 | View |
459880 | 41971 | CVE-2009-4536 | DEBIAN:DSA-2005 | View |
459881 | 41971 | CVE-2009-4536 | URL:http://www.debian.org/security/2010/dsa-2005 | View |
459882 | 41971 | CVE-2009-4536 | FEDORA:FEDORA-2010-1787 | View |
459883 | 41971 | CVE-2009-4536 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html | View |
459884 | 41971 | CVE-2009-4536 | REDHAT:RHSA-2010:0019 | View |
459885 | 41971 | CVE-2009-4536 | URL:http://www.redhat.com/support/errata/RHSA-2010-0019.html | View |
459886 | 41971 | CVE-2009-4536 | REDHAT:RHSA-2010:0020 | View |
459887 | 41971 | CVE-2009-4536 | URL:http://www.redhat.com/support/errata/RHSA-2010-0020.html | View |
459888 | 41971 | CVE-2009-4536 | REDHAT:RHSA-2010:0041 | View |
459889 | 41971 | CVE-2009-4536 | URL:http://www.redhat.com/support/errata/RHSA-2010-0041.html | View |
459890 | 41971 | CVE-2009-4536 | REDHAT:RHSA-2010:0095 | View |
459891 | 41971 | CVE-2009-4536 | URL:https://rhn.redhat.com/errata/RHSA-2010-0095.html | View |
459892 | 41971 | CVE-2009-4536 | REDHAT:RHSA-2010:0111 | View |
459893 | 41971 | CVE-2009-4536 | URL:http://www.redhat.com/support/errata/RHSA-2010-0111.html | View |
459894 | 41971 | CVE-2009-4536 | REDHAT:RHSA-2010:0053 | View |
459895 | 41971 | CVE-2009-4536 | URL:http://www.redhat.com/support/errata/RHSA-2010-0053.html | View |
459896 | 41971 | CVE-2009-4536 | REDHAT:RHSA-2010:0882 | View |
459897 | 41971 | CVE-2009-4536 | URL:http://www.redhat.com/support/errata/RHSA-2010-0882.html | View |
459898 | 41971 | CVE-2009-4536 | SUSE:SUSE-SA:2010:012 | View |
459899 | 41971 | CVE-2009-4536 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html | View |
459900 | 41971 | CVE-2009-4536 | SUSE:SUSE-SA:2010:013 | View |
459901 | 41971 | CVE-2009-4536 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html | View |
459902 | 41971 | CVE-2009-4536 | SUSE:SUSE-SA:2010:010 | View |
459903 | 41971 | CVE-2009-4536 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html | View |
459904 | 41971 | CVE-2009-4536 | SUSE:SUSE-SA:2010:005 | View |
459905 | 41971 | CVE-2009-4536 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html | View |
459906 | 41971 | CVE-2009-4536 | SUSE:SUSE-SA:2010:007 | View |
459907 | 41971 | CVE-2009-4536 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html | View |
459908 | 41971 | CVE-2009-4536 | SUSE:SUSE-SA:2010:014 | View |
459909 | 41971 | CVE-2009-4536 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html | View |
459910 | 41971 | CVE-2009-4536 | BID:37519 | View |
459911 | 41971 | CVE-2009-4536 | URL:http://www.securityfocus.com/bid/37519 | View |
459912 | 41971 | CVE-2009-4536 | OVAL:oval:org.mitre.oval:def:10607 | View |
459913 | 41971 | CVE-2009-4536 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10607 | View |
459914 | 41971 | CVE-2009-4536 | OVAL:oval:org.mitre.oval:def:7453 | View |
459915 | 41971 | CVE-2009-4536 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7453 | View |
459916 | 41971 | CVE-2009-4536 | OVAL:oval:org.mitre.oval:def:12440 | View |
459917 | 41971 | CVE-2009-4536 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12440 | View |
459918 | 41971 | CVE-2009-4536 | OVAL:oval:org.mitre.oval:def:13226 | View |
459919 | 41971 | CVE-2009-4536 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:13226 | View |
459920 | 41971 | CVE-2009-4536 | SECTRACK:1023420 | View |
459921 | 41971 | CVE-2009-4536 | URL:http://securitytracker.com/id?1023420 | View |
459922 | 41971 | CVE-2009-4536 | SECUNIA:35265 | View |
459923 | 41971 | CVE-2009-4536 | URL:http://secunia.com/advisories/35265 | View |
459924 | 41971 | CVE-2009-4536 | SECUNIA:38031 | View |
459925 | 41971 | CVE-2009-4536 | URL:http://secunia.com/advisories/38031 | View |
459926 | 41971 | CVE-2009-4536 | SECUNIA:38492 | View |
459927 | 41971 | CVE-2009-4536 | URL:http://secunia.com/advisories/38492 | View |
459928 | 41971 | CVE-2009-4536 | SECUNIA:38276 | View |
459929 | 41971 | CVE-2009-4536 | URL:http://secunia.com/advisories/38276 | View |
459930 | 41971 | CVE-2009-4536 | SECUNIA:38296 | View |
459931 | 41971 | CVE-2009-4536 | URL:http://secunia.com/advisories/38296 | View |
459932 | 41971 | CVE-2009-4536 | SECUNIA:38610 | View |
459933 | 41971 | CVE-2009-4536 | URL:http://secunia.com/advisories/38610 | View |
459934 | 41971 | CVE-2009-4536 | SECUNIA:38779 | View |
459935 | 41971 | CVE-2009-4536 | URL:http://secunia.com/advisories/38779 | View |
459936 | 41971 | CVE-2009-4536 | XF:kernel-e1000main-security-bypass(55648) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
37848 | JVNDB-2010-003633 | Mini CMS の page.php における SQL インジェクションの脆弱性 | Mini CMS の page.php には、SQL インジェクションの脆弱性が存在します。 | CVE-2009-4540 | 41971 | 6.8 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-003633.html | View |