CVE
- Id
- 41973
- CVE No.
- CVE-2009-4538
- Status
- Candidate
- Description
- drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.
- Phase
- Assigned (20091231)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
459991 | 41973 | CVE-2009-4538 | MLIST:[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389 | View |
459992 | 41973 | CVE-2009-4538 | URL:http://www.openwall.com/lists/oss-security/2009/12/28/1 | View |
459993 | 41973 | CVE-2009-4538 | MLIST:[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389 | View |
459994 | 41973 | CVE-2009-4538 | URL:http://www.openwall.com/lists/oss-security/2009/12/29/2 | View |
459995 | 41973 | CVE-2009-4538 | MLIST:[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389 | View |
459996 | 41973 | CVE-2009-4538 | URL:http://www.openwall.com/lists/oss-security/2009/12/31/1 | View |
459997 | 41973 | CVE-2009-4538 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=551214 | View |
459998 | 41973 | CVE-2009-4538 | DEBIAN:DSA-1996 | View |
459999 | 41973 | CVE-2009-4538 | URL:http://www.debian.org/security/2010/dsa-1996 | View |
460000 | 41973 | CVE-2009-4538 | DEBIAN:DSA-2005 | View |
460001 | 41973 | CVE-2009-4538 | URL:http://www.debian.org/security/2010/dsa-2005 | View |
460002 | 41973 | CVE-2009-4538 | FEDORA:FEDORA-2010-1787 | View |
460003 | 41973 | CVE-2009-4538 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html | View |
460004 | 41973 | CVE-2009-4538 | MANDRIVA:MDVSA-2010:066 | View |
460005 | 41973 | CVE-2009-4538 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:066 | View |
460006 | 41973 | CVE-2009-4538 | REDHAT:RHSA-2010:0019 | View |
460007 | 41973 | CVE-2009-4538 | URL:http://www.redhat.com/support/errata/RHSA-2010-0019.html | View |
460008 | 41973 | CVE-2009-4538 | REDHAT:RHSA-2010:0020 | View |
460009 | 41973 | CVE-2009-4538 | URL:http://www.redhat.com/support/errata/RHSA-2010-0020.html | View |
460010 | 41973 | CVE-2009-4538 | REDHAT:RHSA-2010:0041 | View |
460011 | 41973 | CVE-2009-4538 | URL:http://www.redhat.com/support/errata/RHSA-2010-0041.html | View |
460012 | 41973 | CVE-2009-4538 | REDHAT:RHSA-2010:0095 | View |
460013 | 41973 | CVE-2009-4538 | URL:https://rhn.redhat.com/errata/RHSA-2010-0095.html | View |
460014 | 41973 | CVE-2009-4538 | REDHAT:RHSA-2010:0111 | View |
460015 | 41973 | CVE-2009-4538 | URL:http://www.redhat.com/support/errata/RHSA-2010-0111.html | View |
460016 | 41973 | CVE-2009-4538 | REDHAT:RHSA-2010:0053 | View |
460017 | 41973 | CVE-2009-4538 | URL:http://www.redhat.com/support/errata/RHSA-2010-0053.html | View |
460018 | 41973 | CVE-2009-4538 | SUSE:SUSE-SA:2010:012 | View |
460019 | 41973 | CVE-2009-4538 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html | View |
460020 | 41973 | CVE-2009-4538 | SUSE:SUSE-SA:2010:010 | View |
460021 | 41973 | CVE-2009-4538 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html | View |
460022 | 41973 | CVE-2009-4538 | SUSE:SUSE-SA:2010:005 | View |
460023 | 41973 | CVE-2009-4538 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html | View |
460024 | 41973 | CVE-2009-4538 | SUSE:SUSE-SA:2010:007 | View |
460025 | 41973 | CVE-2009-4538 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html | View |
460026 | 41973 | CVE-2009-4538 | SUSE:SUSE-SA:2010:014 | View |
460027 | 41973 | CVE-2009-4538 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html | View |
460028 | 41973 | CVE-2009-4538 | BID:37523 | View |
460029 | 41973 | CVE-2009-4538 | URL:http://www.securityfocus.com/bid/37523 | View |
460030 | 41973 | CVE-2009-4538 | OVAL:oval:org.mitre.oval:def:7016 | View |
460031 | 41973 | CVE-2009-4538 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7016 | View |
460032 | 41973 | CVE-2009-4538 | OVAL:oval:org.mitre.oval:def:9702 | View |
460033 | 41973 | CVE-2009-4538 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9702 | View |
460034 | 41973 | CVE-2009-4538 | SECTRACK:1023420 | View |
460035 | 41973 | CVE-2009-4538 | URL:http://securitytracker.com/id?1023420 | View |
460036 | 41973 | CVE-2009-4538 | SECUNIA:38031 | View |
460037 | 41973 | CVE-2009-4538 | URL:http://secunia.com/advisories/38031 | View |
460038 | 41973 | CVE-2009-4538 | SECUNIA:38492 | View |
460039 | 41973 | CVE-2009-4538 | URL:http://secunia.com/advisories/38492 | View |
460040 | 41973 | CVE-2009-4538 | SECUNIA:38276 | View |
460041 | 41973 | CVE-2009-4538 | URL:http://secunia.com/advisories/38276 | View |
460042 | 41973 | CVE-2009-4538 | SECUNIA:38296 | View |
460043 | 41973 | CVE-2009-4538 | URL:http://secunia.com/advisories/38296 | View |
460044 | 41973 | CVE-2009-4538 | SECUNIA:38610 | View |
460045 | 41973 | CVE-2009-4538 | URL:http://secunia.com/advisories/38610 | View |
460046 | 41973 | CVE-2009-4538 | SECUNIA:38779 | View |
460047 | 41973 | CVE-2009-4538 | URL:http://secunia.com/advisories/38779 | View |
460048 | 41973 | CVE-2009-4538 | XF:kernel-edriver-unspecified(55645) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
38543 | JVNDB-2010-004328 | IsolSoft Support Center の newticket.php におけるクロスサイトスクリプティングの脆弱性 | IsolSoft Support Center の newticket.php には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2009-4542 | 41973 | 4.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-004328.html | View |