Executive Summary

Informations
Name CVE-2009-4026 First vendor Publication 2009-12-02
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mac80211 subsystem in the Linux kernel before 2.6.32-rc8-next-20091201 allows remote attackers to cause a denial of service (panic) via a crafted Delete Block ACK (aka DELBA) packet, related to an erroneous "code shuffling patch."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4026

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1202

OpenVAS Exploits

Date Description
2012-11-15 Name : CentOS Update for kernel CESA-2012:1445 centos5
File : nvt/gb_CESA-2012_1445_kernel_centos5.nasl
2012-11-15 Name : RedHat Update for kernel RHSA-2012:1445-01
File : nvt/gb_RHSA-2012_1445-01_kernel.nasl
2010-04-06 Name : RedHat Update for Red Hat Enterprise Linux 5.5 kernel RHSA-2010:0178-02
File : nvt/gb_RHSA-2010_0178-02_Red_Hat_Enterprise_Linux_5.5_kernel.nasl
2010-01-15 Name : SuSE Update for kernel SUSE-SA:2010:001
File : nvt/gb_suse_2010_001.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60610 Linux Kernel mac80211 Subsystem Crafted DELBA Packet Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1445-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0380.nasl - Type : ACT_GATHER_INFO
2012-11-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2012-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0178.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-091218.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-869-1.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-864-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37170
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091...
https://bugzilla.redhat.com/show_bug.cgi?id=541149
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2009/12/01/2
SECUNIA http://secunia.com/advisories/38017
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
UBUNTU http://www.ubuntu.com/usn/usn-864-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:11:57
  • Multiple Updates
2024-02-01 12:03:20
  • Multiple Updates
2023-09-05 12:11:13
  • Multiple Updates
2023-09-05 01:03:11
  • Multiple Updates
2023-09-02 12:11:18
  • Multiple Updates
2023-09-02 01:03:13
  • Multiple Updates
2023-08-12 12:13:17
  • Multiple Updates
2023-08-12 01:03:12
  • Multiple Updates
2023-08-11 12:11:21
  • Multiple Updates
2023-08-11 01:03:20
  • Multiple Updates
2023-08-06 12:10:54
  • Multiple Updates
2023-08-06 01:03:14
  • Multiple Updates
2023-08-04 12:10:59
  • Multiple Updates
2023-08-04 01:03:16
  • Multiple Updates
2023-07-14 12:10:56
  • Multiple Updates
2023-07-14 01:03:14
  • Multiple Updates
2023-03-29 01:12:32
  • Multiple Updates
2023-03-28 12:03:20
  • Multiple Updates
2023-02-13 09:29:14
  • Multiple Updates
2023-02-02 21:28:54
  • Multiple Updates
2022-10-11 12:09:44
  • Multiple Updates
2022-10-11 01:03:02
  • Multiple Updates
2022-03-11 01:08:09
  • Multiple Updates
2021-05-04 12:10:30
  • Multiple Updates
2021-04-22 01:10:57
  • Multiple Updates
2020-08-11 12:04:38
  • Multiple Updates
2020-08-08 01:04:41
  • Multiple Updates
2020-08-07 12:04:45
  • Multiple Updates
2020-08-01 12:04:43
  • Multiple Updates
2020-07-30 01:04:51
  • Multiple Updates
2020-05-23 01:41:07
  • Multiple Updates
2020-05-23 00:24:37
  • Multiple Updates
2019-01-25 12:02:56
  • Multiple Updates
2018-11-17 12:01:27
  • Multiple Updates
2018-10-30 12:03:08
  • Multiple Updates
2016-08-05 12:02:17
  • Multiple Updates
2016-06-29 00:08:04
  • Multiple Updates
2016-06-28 17:54:08
  • Multiple Updates
2016-04-26 19:16:06
  • Multiple Updates
2014-02-17 10:52:26
  • Multiple Updates
2013-05-11 00:01:19
  • Multiple Updates