// For flags

CVE-2009-4536

kernel: e1000 issue reported at 26c3

Severity Score

9.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.

drivers/net/e1000/e1000_main.c en el driver e1000 en el kernel de Linux v2.6.32.3 y anteriores gestiona tramas Ethernet que exceden el MTU procesando con retraso datos como si fuesen tramas completas, lo que permite a atacantes remotos evitar los filtros de paquete con un payload manipulado. NOTA: Esta vulnerabilidad existe debido a un arregle incorrecto de CVE-2009-1385.

Various kernel related vulnerabilities have been addressed. It was discovered that FUSE did not correctly check certain requests. It was discovered that KVM did not correctly decode certain guest instructions. It was discovered that the OHCI fireware driver did not correctly handle certain ioctls. It was discovered that "print-fatal-signals" reporting could show arbitrary kernel memory contents.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-12-31 CVE Reserved
  • 2010-01-12 CVE Published
  • 2024-08-07 CVE Updated
  • 2025-04-30 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-189: Numeric Errors
CAPEC
References (39)
URL Tag Source
http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups Third Party Advisory
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html Third Party Advisory
http://marc.info/?t=126203102000001&r=1&w=2 Mailing List
http://secunia.com/advisories/35265 Third Party Advisory
http://secunia.com/advisories/38031 Third Party Advisory
http://secunia.com/advisories/38276 Third Party Advisory
http://secunia.com/advisories/38296 Third Party Advisory
http://secunia.com/advisories/38492 Third Party Advisory
http://secunia.com/advisories/38610 Third Party Advisory
http://secunia.com/advisories/38779 Third Party Advisory
http://securitytracker.com/id?1023420 Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/12/28/1 Mailing List
http://www.openwall.com/lists/oss-security/2009/12/29/2 Mailing List
http://www.openwall.com/lists/oss-security/2009/12/31/1 Mailing List
http://www.securityfocus.com/bid/37519 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0009.html Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/55648 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10607 Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12440 Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13226 Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7453 Signature
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
<= 2.6.32.3
Search vendor "Linux" for product "Linux Kernel" and version " <= 2.6.32.3"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
4.0
Search vendor "Debian" for product "Debian Linux" and version "4.0"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
5.0
Search vendor "Debian" for product "Debian Linux" and version "5.0"
-
Affected