drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.
References
Link Providers
http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/ cve-icon cve-icon
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html cve-icon cve-icon
http://marc.info/?t=126203102000001&r=1&w=2 cve-icon cve-icon
http://secunia.com/advisories/35265 cve-icon cve-icon
http://secunia.com/advisories/38031 cve-icon cve-icon
http://secunia.com/advisories/38276 cve-icon cve-icon
http://secunia.com/advisories/38296 cve-icon cve-icon
http://secunia.com/advisories/38492 cve-icon cve-icon
http://secunia.com/advisories/38610 cve-icon cve-icon
http://secunia.com/advisories/38779 cve-icon cve-icon
http://securitytracker.com/id?1023420 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1996 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2005 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/28/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/29/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/31/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0019.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0020.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0041.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0053.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0111.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0882.html cve-icon cve-icon
http://www.securityfocus.com/bid/37519 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0009.html cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=552126 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/55648 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-4536 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10607 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12440 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13226 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7453 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0095.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-4536 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-12T17:00:00

Updated: 2024-08-07T07:08:37.954Z

Reserved: 2009-12-31T00:00:00

Link: CVE-2009-4536

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-01-12T17:30:00.697

Modified: 2018-11-16T15:51:54.303

Link: CVE-2009-4536

cve-icon Redhat

Severity : Important

Publid Date: 2009-12-28T00:00:00Z

Links: CVE-2009-4536 - Bugzilla