Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=fdd7b4c3302c93f6833e338903ea77245eb510b4 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html cve-icon cve-icon
http://lkml.org/lkml/2009/6/8/194 cve-icon cve-icon
http://marc.info/?l=linux-netdev&m=123462461713724&w=2 cve-icon cve-icon
http://secunia.com/advisories/35265 cve-icon cve-icon
http://secunia.com/advisories/35566 cve-icon cve-icon
http://secunia.com/advisories/35847 cve-icon cve-icon
http://secunia.com/advisories/36045 cve-icon cve-icon
http://secunia.com/advisories/36051 cve-icon cve-icon
http://secunia.com/advisories/36131 cve-icon cve-icon
http://secunia.com/advisories/36327 cve-icon cve-icon
http://secunia.com/advisories/37298 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://secunia.com/advisories/40645 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100067254 cve-icon cve-icon
http://support.citrix.com/article/CTX123453 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0111 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1844 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1865 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/06/10/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1157.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1193.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/505254/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/35281 cve-icon cve-icon
http://www.securitytracker.com/id?1023507 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-807-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0219 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1857 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=504726 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/51051 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1389 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10415 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8108 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1389 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-06-16T23:00:00

Updated: 2024-08-07T05:13:25.541Z

Reserved: 2009-04-23T00:00:00

Link: CVE-2009-1389

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-16T23:30:00.187

Modified: 2023-02-13T02:20:11.277

Link: CVE-2009-1389

cve-icon Redhat

Severity : Important

Publid Date: 2009-02-14T00:00:00Z

Links: CVE-2009-1389 - Bugzilla