ghsa-g3p7-2p6v-2v85
Vulnerability from github
Published
2022-05-02 03:24
Modified
2022-05-02 03:24
Details
Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
{ "affected": [], "aliases": [ "CVE-2009-1389" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-06-16T23:30:00Z", "severity": "HIGH" }, "details": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.", "id": "GHSA-g3p7-2p6v-2v85", "modified": "2022-05-02T03:24:40Z", "published": "2022-05-02T03:24:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51051" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10415" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8108" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=fdd7b4c3302c93f6833e338903ea77245eb510b4" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=fdd7b4c3302c93f6833e338903ea77245eb510b4" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html" }, { "type": "WEB", "url": "http://lkml.org/lkml/2009/6/8/194" }, { "type": "WEB", "url": "http://marc.info/?l=linux-netdev\u0026m=123462461713724\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/35265" }, { "type": "WEB", "url": "http://secunia.com/advisories/35566" }, { "type": "WEB", "url": "http://secunia.com/advisories/35847" }, { "type": "WEB", "url": "http://secunia.com/advisories/36045" }, { "type": "WEB", "url": "http://secunia.com/advisories/36051" }, { "type": "WEB", "url": "http://secunia.com/advisories/36131" }, { "type": "WEB", "url": "http://secunia.com/advisories/36327" }, { "type": "WEB", "url": "http://secunia.com/advisories/37298" }, { "type": "WEB", "url": "http://secunia.com/advisories/37471" }, { "type": "WEB", "url": "http://secunia.com/advisories/40645" }, { "type": "WEB", "url": "http://support.avaya.com/css/P8/documents/100067254" }, { "type": "WEB", "url": "http://support.citrix.com/article/CTX123453" }, { "type": "WEB", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1844" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1865" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:148" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/06/10/1" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1157.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/35281" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1023507" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-807-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/0219" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1857" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.