drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html cve-icon cve-icon
http://secunia.com/advisories/38031 cve-icon cve-icon
http://secunia.com/advisories/38276 cve-icon cve-icon
http://secunia.com/advisories/38296 cve-icon cve-icon
http://secunia.com/advisories/38492 cve-icon cve-icon
http://secunia.com/advisories/38610 cve-icon cve-icon
http://secunia.com/advisories/38779 cve-icon cve-icon
http://securitytracker.com/id?1023420 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1996 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2005 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/28/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/29/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/12/31/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0019.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0020.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0041.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0053.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0111.html cve-icon cve-icon
http://www.securityfocus.com/bid/37523 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=551214 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/55645 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-4538 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7016 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9702 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0095.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-4538 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-12T17:00:00

Updated: 2024-08-07T07:08:38.032Z

Reserved: 2009-12-31T00:00:00

Link: CVE-2009-4538

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-01-12T17:30:00.917

Modified: 2018-11-16T15:53:05.147

Link: CVE-2009-4538

cve-icon Redhat

Severity : Important

Publid Date: 2009-12-28T00:00:00Z

Links: CVE-2009-4538 - Bugzilla