Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-4536 First vendor Publication 2010-01-12
Vendor Cve Last vendor Modification 2018-11-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10607
 
Oval ID: oval:org.mitre.oval:def:10607
Title: drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.
Description: drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4536
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12440
 
Oval ID: oval:org.mitre.oval:def:12440
Title: VMware vmkernel third party e1000 Driver Packet Filter Bypass
Description: drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4536
Version: 4
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13226
 
Oval ID: oval:org.mitre.oval:def:13226
Title: ESX third party update for Service Console kernel
Description: drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4536
Version: 4
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19668
 
Oval ID: oval:org.mitre.oval:def:19668
Title: VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues
Description: drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4536
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7453
 
Oval ID: oval:org.mitre.oval:def:7453
Title: Linux e1000 Driver 'Jumbo Frame' Handling Remote Security Bypass Vulnerability
Description: drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4536
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1205

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2012-03-16 Name : VMSA-2011-0009.3 VMware hosted product updates, ESX patches and VI Client upd...
File : nvt/gb_VMSA-2011-0009.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0019 centos5 i386
File : nvt/gb_CESA-2010_0019_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0147 centos5 i386
File : nvt/gb_CESA-2010_0147_kernel_centos5_i386.nasl
2011-06-13 Name : VMware Products Multiple Vulnerabilities (Win) - jun 11
File : nvt/gb_vmware_prdts_mult_vuln_win_jun11.nasl
2011-06-13 Name : VMware Products Multiple Vulnerabilities (Linux) -june11
File : nvt/gb_vmware_prdts_mult_vuln_lin_jun11.nasl
2010-03-22 Name : RedHat Update for kernel RHSA-2010:0147-01
File : nvt/gb_RHSA-2010_0147-01_kernel.nasl
2010-03-05 Name : SuSE Update for kernel SUSE-SA:2010:014
File : nvt/gb_suse_2010_014.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1787
File : nvt/gb_fedora_2010_1787_kernel_fc12.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-02-25 Name : Debian Security Advisory DSA 2003-1 (linux-2.6)
File : nvt/deb_2003_1.nasl
2010-02-19 Name : SuSE Update for kernel SUSE-SA:2010:010
File : nvt/gb_suse_2010_010.nasl
2010-02-19 Name : SuSE Update for kernel SUSE-SA:2010:012
File : nvt/gb_suse_2010_012.nasl
2010-02-08 Name : RedHat Update for kernel RHSA-2010:0076-01
File : nvt/gb_RHSA-2010_0076-01_kernel.nasl
2010-02-08 Name : Ubuntu Update for Linux kernel vulnerabilities USN-894-1
File : nvt/gb_ubuntu_USN_894_1.nasl
2010-01-20 Name : SuSE Update for kernel SUSE-SA:2010:005
File : nvt/gb_suse_2010_005.nasl
2010-01-19 Name : CentOS Update for kernel CESA-2010:0020 centos4 x86_64
File : nvt/gb_CESA-2010_0020_kernel_centos4_x86_64.nasl
2010-01-19 Name : CentOS Update for kernel CESA-2010:0020 centos4 i386
File : nvt/gb_CESA-2010_0020_kernel_centos4_i386.nasl
2010-01-15 Name : RedHat Update for kernel RHSA-2010:0020-01
File : nvt/gb_RHSA-2010_0020-01_kernel.nasl
2010-01-15 Name : RedHat Update for kernel RHSA-2010:0019-01
File : nvt/gb_RHSA-2010_0019-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61769 Linux Kernel e1000 Driver drivers/net/e1000/e1000_main.c MTU Trailing Payload...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-06-09 IAVM : 2011-A-0075 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0028311

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0009_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0019.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0020.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0146.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0342.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0149.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0148.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0111.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0079.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0053.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100316_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100316_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100107_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100107_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6810.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6778.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7568.nasl - Type : ACT_GATHER_INFO
2011-06-08 Name : The remote host has a virtualization application affected by multiple vulnera...
File : vmware_multiple_vmsa_2011_0009.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote Windows host has a COM object that is affected by a memory corrupt...
File : tomsawyer_get_extension_factory_activex.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote host has a virtualization application affected by multiple vulnera...
File : macosx_fusion_3_1_3.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0009.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100109.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6779.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1787.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1500.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0146.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0146.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100223.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100223.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1996.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2003.nasl - Type : ACT_GATHER_INFO
2010-02-18 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12578.nasl - Type : ACT_GATHER_INFO
2010-02-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-100203.nasl - Type : ACT_GATHER_INFO
2010-02-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100128.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6806.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-894-1.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0020.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100108.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100107.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0019.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0020.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0019.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37519
CONFIRM http://marc.info/?t=126203102000001&r=1&w=2
http://www.vmware.com/security/advisories/VMSA-2011-0009.html
https://bugzilla.redhat.com/show_bug.cgi?id=552126
DEBIAN http://www.debian.org/security/2010/dsa-1996
http://www.debian.org/security/2010/dsa-2005
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03515...
MISC http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
MLIST http://www.openwall.com/lists/oss-security/2009/12/28/1
http://www.openwall.com/lists/oss-security/2009/12/29/2
http://www.openwall.com/lists/oss-security/2009/12/31/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0019.html
http://www.redhat.com/support/errata/RHSA-2010-0020.html
http://www.redhat.com/support/errata/RHSA-2010-0041.html
http://www.redhat.com/support/errata/RHSA-2010-0053.html
http://www.redhat.com/support/errata/RHSA-2010-0111.html
http://www.redhat.com/support/errata/RHSA-2010-0882.html
https://rhn.redhat.com/errata/RHSA-2010-0095.html
SECTRACK http://securitytracker.com/id?1023420
SECUNIA http://secunia.com/advisories/35265
http://secunia.com/advisories/38031
http://secunia.com/advisories/38276
http://secunia.com/advisories/38296
http://secunia.com/advisories/38492
http://secunia.com/advisories/38610
http://secunia.com/advisories/38779
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/55648

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:12:08
  • Multiple Updates
2024-02-01 12:03:23
  • Multiple Updates
2023-09-05 12:11:25
  • Multiple Updates
2023-09-05 01:03:14
  • Multiple Updates
2023-09-02 12:11:28
  • Multiple Updates
2023-09-02 01:03:16
  • Multiple Updates
2023-08-12 12:13:29
  • Multiple Updates
2023-08-12 01:03:15
  • Multiple Updates
2023-08-11 12:11:31
  • Multiple Updates
2023-08-11 01:03:23
  • Multiple Updates
2023-08-06 12:11:04
  • Multiple Updates
2023-08-06 01:03:17
  • Multiple Updates
2023-08-04 12:11:09
  • Multiple Updates
2023-08-04 01:03:18
  • Multiple Updates
2023-07-14 12:11:05
  • Multiple Updates
2023-07-14 01:03:16
  • Multiple Updates
2023-03-29 01:12:43
  • Multiple Updates
2023-03-28 12:03:22
  • Multiple Updates
2022-10-11 12:09:53
  • Multiple Updates
2022-10-11 01:03:05
  • Multiple Updates
2022-03-11 01:08:16
  • Multiple Updates
2021-05-04 12:10:39
  • Multiple Updates
2021-04-22 01:11:07
  • Multiple Updates
2020-08-11 12:04:42
  • Multiple Updates
2020-08-08 01:04:44
  • Multiple Updates
2020-08-07 12:04:48
  • Multiple Updates
2020-08-01 12:04:47
  • Multiple Updates
2020-07-30 01:04:55
  • Multiple Updates
2020-05-23 01:41:14
  • Multiple Updates
2020-05-23 00:24:46
  • Multiple Updates
2019-01-25 12:02:58
  • Multiple Updates
2018-11-16 21:19:33
  • Multiple Updates
2018-10-30 12:03:10
  • Multiple Updates
2017-09-19 09:23:32
  • Multiple Updates
2017-08-17 09:22:49
  • Multiple Updates
2016-08-05 12:02:19
  • Multiple Updates
2016-06-29 00:09:06
  • Multiple Updates
2016-06-28 17:56:30
  • Multiple Updates
2016-04-26 19:21:36
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-12-31 13:26:01
  • Multiple Updates
2014-11-27 13:27:39
  • Multiple Updates
2014-02-17 10:52:48
  • Multiple Updates
2013-11-11 12:38:30
  • Multiple Updates
2013-05-11 00:03:36
  • Multiple Updates