Executive Summary

Informations
Name CVE-2009-1389 First vendor Publication 2009-06-16
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1389

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10415
 
Oval ID: oval:org.mitre.oval:def:10415
Title: Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
Description: Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1389
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8108
 
Oval ID: oval:org.mitre.oval:def:8108
Title: VMware kernel RTL8169 NIC driver vulnerability
Description: Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1389
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 410

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:1193 centos5 i386
File : nvt/gb_CESA-2009_1193_kernel_centos5_i386.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2010-07-23 Name : SuSE Update for kernel SUSE-SA:2010:031
File : nvt/gb_suse_2010_031.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel2.nasl
2009-10-11 Name : SLES11: Security update for Linux kernel
File : nvt/sles11_ext4dev-kmp-def2.nasl
2009-10-11 Name : SLES11: Security update for Linux kernel
File : nvt/sles11_ext4dev-kmp-def1.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5055991.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1457
File : nvt/RHSA_2009_1457.nasl
2009-09-02 Name : SuSE Security Advisory SUSE-SA:2009:045 (kernel)
File : nvt/suse_sa_2009_045.nasl
2009-09-02 Name : Debian Security Advisory DSA 1865-1 (linux-2.6)
File : nvt/deb_1865_1.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1193 (kernel)
File : nvt/ovcesa2009_1193.nasl
2009-08-17 Name : Debian Security Advisory DSA 1844-1 (linux-2.6.24)
File : nvt/deb_1844_1.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1211
File : nvt/RHSA_2009_1211.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1193
File : nvt/RHSA_2009_1193.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:038 (kernel)
File : nvt/suse_sa_2009_038.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1157
File : nvt/RHSA_2009_1157.nasl
2009-07-15 Name : Mandrake Security Advisory MDVSA-2009:148 (kernel)
File : nvt/mdksa_2009_148.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-6883 (kernel)
File : nvt/fcore_2009_6883.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6846 (kernel)
File : nvt/fcore_2009_6846.nasl
2009-06-30 Name : Fedora Core 11 FEDORA-2009-6768 (kernel)
File : nvt/fcore_2009_6768.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55181 Linux Kernel RTL8169 NIC Driver (drivers/net/r8169.c) Packet Handling Remote ...

The Linux Realtek 8169/8168/8101 ethernet driver contains a flaw that may allow a denial of service. The issue is triggered when a specially crafted Jumbo Frame larger than 16383 bytes is received, and will result in loss of availability for the target Linux system.

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16479.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0017.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1193.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1211.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1457.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1469.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090813_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090808_kernel_for_SL_5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6437.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090708.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-148.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1844.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1865.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1193.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6440.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090704.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090709.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090816.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6439.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-090816.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090814.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1211.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1193.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-807-1.nasl - Type : ACT_GATHER_INFO
2009-07-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-090709.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6768.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6846.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6883.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35281
BUGTRAQ http://www.securityfocus.com/archive/1/505254/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://support.avaya.com/css/P8/documents/100067254
http://support.citrix.com/article/CTX123453
http://wiki.rpath.com/Advisories:rPSA-2009-0111
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=504726
DEBIAN http://www.debian.org/security/2009/dsa-1844
http://www.debian.org/security/2009/dsa-1865
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:148
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
MLIST http://lkml.org/lkml/2009/6/8/194
http://marc.info/?l=linux-netdev&m=123462461713724&w=2
http://www.openwall.com/lists/oss-security/2009/06/10/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1157.html
http://www.redhat.com/support/errata/RHSA-2009-1193.html
SECTRACK http://www.securitytracker.com/id?1023507
SECUNIA http://secunia.com/advisories/35265
http://secunia.com/advisories/35566
http://secunia.com/advisories/35847
http://secunia.com/advisories/36045
http://secunia.com/advisories/36051
http://secunia.com/advisories/36131
http://secunia.com/advisories/36327
http://secunia.com/advisories/37298
http://secunia.com/advisories/37471
http://secunia.com/advisories/40645
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
UBUNTU http://www.ubuntu.com/usn/usn-807-1
VUPEN http://www.vupen.com/english/advisories/2009/3316
http://www.vupen.com/english/advisories/2010/0219
http://www.vupen.com/english/advisories/2010/1857
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/51051

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:10:56
  • Multiple Updates
2024-02-01 12:03:05
  • Multiple Updates
2023-09-05 12:10:14
  • Multiple Updates
2023-09-05 01:02:56
  • Multiple Updates
2023-09-02 12:10:20
  • Multiple Updates
2023-09-02 01:02:57
  • Multiple Updates
2023-08-12 12:12:05
  • Multiple Updates
2023-08-12 01:02:56
  • Multiple Updates
2023-08-11 12:10:21
  • Multiple Updates
2023-08-11 01:03:03
  • Multiple Updates
2023-08-06 12:09:57
  • Multiple Updates
2023-08-06 01:02:58
  • Multiple Updates
2023-08-04 12:10:02
  • Multiple Updates
2023-08-04 01:03:00
  • Multiple Updates
2023-07-14 12:10:00
  • Multiple Updates
2023-07-14 01:02:58
  • Multiple Updates
2023-03-29 01:11:30
  • Multiple Updates
2023-03-28 12:03:04
  • Multiple Updates
2023-02-13 09:29:18
  • Multiple Updates
2022-10-11 12:08:54
  • Multiple Updates
2022-10-11 01:02:47
  • Multiple Updates
2021-05-04 12:09:28
  • Multiple Updates
2021-04-22 01:09:49
  • Multiple Updates
2020-05-23 00:23:41
  • Multiple Updates
2018-10-31 00:19:56
  • Multiple Updates
2018-10-11 00:19:35
  • Multiple Updates
2017-09-29 09:24:11
  • Multiple Updates
2017-08-17 09:22:33
  • Multiple Updates
2016-06-28 17:39:56
  • Multiple Updates
2016-04-26 18:46:40
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2015-04-24 13:28:44
  • Multiple Updates
2014-11-27 13:27:30
  • Multiple Updates
2014-02-17 10:49:48
  • Multiple Updates
2013-05-10 23:49:18
  • Multiple Updates