drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing '\0' characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.
References
Link Providers
http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/ cve-icon cve-icon
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html cve-icon cve-icon
http://marc.info/?l=linux-netdev&m=126202972828626&w=2 cve-icon cve-icon
http://marc.info/?t=126202986900002&r=1&w=2 cve-icon cve-icon
http://secunia.com/advisories/38031 cve-icon cve-icon
http://secunia.com/advisories/38610 cve-icon cve-icon
http://secunia.com/advisories/39742 cve-icon cve-icon
http://secunia.com/advisories/39830 cve-icon cve-icon
http://secunia.com/advisories/40645 cve-icon cve-icon
http://securitytracker.com/id?1023419 cve-icon cve-icon
http://twitter.com/dakami/statuses/7104238406 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2053 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2010_23_kernel.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/28/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/29/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/31/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0019.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0020.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0041.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0053.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0111.html cve-icon cve-icon
http://www.securityfocus.com/bid/37521 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1857 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=550907 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/55647 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-4537 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0095.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-4537 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-12T17:00:00

Updated: 2024-08-07T07:08:38.104Z

Reserved: 2009-12-31T00:00:00

Link: CVE-2009-4537

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-01-12T17:30:00.870

Modified: 2018-11-16T15:52:37.273

Link: CVE-2009-4537

cve-icon Redhat

Severity : Important

Publid Date: 2009-12-28T00:00:00Z

Links: CVE-2009-4537 - Bugzilla