Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea30e11970a96cfe5e32c03a29332554573b4a10 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html cve-icon cve-icon
http://osvdb.org/54892 cve-icon cve-icon
http://secunia.com/advisories/35265 cve-icon cve-icon
http://secunia.com/advisories/35566 cve-icon cve-icon
http://secunia.com/advisories/35623 cve-icon cve-icon
http://secunia.com/advisories/35656 cve-icon cve-icon
http://secunia.com/advisories/35847 cve-icon cve-icon
http://secunia.com/advisories/36051 cve-icon cve-icon
http://secunia.com/advisories/36131 cve-icon cve-icon
http://secunia.com/advisories/36327 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=504022&group_id=42302 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0111 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1844 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1865 cve-icon cve-icon
http://www.intel.com/support/network/sb/CS-030543.htm cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc8 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/06/03/2 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1157.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1193.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/505254/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/512019/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/35185 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-793-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=502981 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1385 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11598 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11681 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8340 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1550.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1385 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-06-04T16:00:00

Updated: 2024-08-07T05:13:25.510Z

Reserved: 2009-04-23T00:00:00

Link: CVE-2009-1385

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-04T16:30:00.297

Modified: 2023-02-13T02:20:10.757

Link: CVE-2009-1385

cve-icon Redhat

Severity : Important

Publid Date: 2007-04-25T00:00:00Z

Links: CVE-2009-1385 - Bugzilla