CVE-2009-1385

medium

Description

Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.

References

https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html

https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html

https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html

https://rhn.redhat.com/errata/RHSA-2009-1550.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8340

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11681

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11598

http://www.vupen.com/english/advisories/2009/3316

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.ubuntu.com/usn/usn-793-1

http://www.securityfocus.com/bid/35185

http://www.securityfocus.com/archive/1/512019/100/0/threaded

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.securityfocus.com/archive/1/505254/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-1193.html

http://www.redhat.com/support/errata/RHSA-2009-1157.html

http://www.openwall.com/lists/oss-security/2009/06/03/2

http://www.mandriva.com/security/advisories?name=MDVSA-2009:148

http://www.mandriva.com/security/advisories?name=MDVSA-2009:135

http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc8

http://www.intel.com/support/network/sb/CS-030543.htm

http://www.debian.org/security/2009/dsa-1865

http://www.debian.org/security/2009/dsa-1844

http://wiki.rpath.com/Advisories:rPSA-2009-0111

http://sourceforge.net/project/shownotes.php?release_id=504022&group_id=42302

http://secunia.com/advisories/37471

http://secunia.com/advisories/36327

http://secunia.com/advisories/36131

http://secunia.com/advisories/36051

http://secunia.com/advisories/35847

http://secunia.com/advisories/35656

http://secunia.com/advisories/35623

http://secunia.com/advisories/35566

http://secunia.com/advisories/35265

http://osvdb.org/54892

http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea30e11970a96cfe5e32c03a29332554573b4a10

Details

Source: Mitre, NVD

Published: 2009-06-04

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium