Executive Summary

Informations
Name CVE-2009-2906 First vendor Publication 2009-10-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7090
 
Oval ID: oval:org.mitre.oval:def:7090
Title: smbd DOS vulnerability via unanticipated oplock break notification reply packet
Description: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2906
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9944
 
Oval ID: oval:org.mitre.oval:def:9944
Title: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Description: smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2906
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 165
Os 4

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1528 centos3 i386
File : nvt/gb_CESA-2009_1528_samba_centos3_i386.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos4 i386
File : nvt/gb_CESA-2009_1529_samba_centos4_i386.nasl
2011-08-09 Name : CentOS Update for samba CESA-2009:1529 centos5 i386
File : nvt/gb_CESA-2009_1529_samba_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-03-12 Name : Fedora Update for samba FEDORA-2010-4050
File : nvt/gb_fedora_2010_4050_samba_fc11.nasl
2010-03-02 Name : Fedora Update for samba FEDORA-2010-1190
File : nvt/gb_fedora_2010_1190_samba_fc11.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:320 (samba)
File : nvt/mdksa_2009_320.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1585
File : nvt/RHSA_2009_1585.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1529
File : nvt/RHSA_2009_1529.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1529 (samba)
File : nvt/ovcesa2009_1529.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1528 (samba)
File : nvt/ovcesa2009_1528.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1528
File : nvt/RHSA_2009_1528.nasl
2009-10-27 Name : SLES10: Security update for Samba
File : nvt/sles10_cifs-mount2.nasl
2009-10-27 Name : SLES11: Security update for Samba
File : nvt/sles11_cifs-mount0.nasl
2009-10-27 Name : SLES9: Security update for Samba
File : nvt/sles9p5060841.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:277 (samba)
File : nvt/mdksa_2009_277.nasl
2009-10-19 Name : Debian Security Advisory DSA 1908-1 (samba)
File : nvt/deb_1908_1.nasl
2009-10-15 Name : Samba multiple vulnerabilities
File : nvt/samba_multiple_vulnerabilities.nasl
2009-10-06 Name : Fedora Core 11 FEDORA-2009-10180 (samba)
File : nvt/fcore_2009_10180.nasl
2009-10-06 Name : Fedora Core 10 FEDORA-2009-10172 (samba)
File : nvt/fcore_2009_10172.nasl
2009-10-06 Name : Ubuntu USN-839-1 (samba)
File : nvt/ubuntu_839_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-276-01 samba
File : nvt/esoft_slk_ssa_2009_276_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58519 Samba smbd Crafted SMB Request Remote CPU Consumption DoS

Samba contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious user sends an unexpected reply to an oplock break notification, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0006_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1585.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091027_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-276-01.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6551.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1190.nasl - Type : ACT_GATHER_INFO
2010-04-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0006.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1908.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-320.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_cifs-mount-6519.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1529.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1528.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12518.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-090930.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-091001.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6518.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-277.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10180.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10172.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Samba server may be affected by multiple vulnerabilities.
File : samba_3_2_15.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-839-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BID http://www.securityfocus.com/bid/36573
BUGTRAQ http://www.securityfocus.com/archive/1/507856/100/0/threaded
CONFIRM http://news.samba.org/releases/3.0.37/
http://news.samba.org/releases/3.2.15/
http://news.samba.org/releases/3.3.8/
http://news.samba.org/releases/3.4.2/
http://samba.org/samba/security/CVE-2009-2906.html
http://support.apple.com/kb/HT4077
http://wiki.rpath.com/Advisories:rPSA-2009-0145
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095...
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098...
OSVDB http://osvdb.org/58519
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022976
SECUNIA http://secunia.com/advisories/36893
http://secunia.com/advisories/36918
http://secunia.com/advisories/36937
http://secunia.com/advisories/36953
http://secunia.com/advisories/37428
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2009&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-839-1
VUPEN http://www.vupen.com/english/advisories/2009/2810
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53575

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:11:31
  • Multiple Updates
2024-02-01 12:03:13
  • Multiple Updates
2023-09-05 12:10:47
  • Multiple Updates
2023-09-05 01:03:04
  • Multiple Updates
2023-09-02 12:10:53
  • Multiple Updates
2023-09-02 01:03:05
  • Multiple Updates
2023-08-12 12:12:47
  • Multiple Updates
2023-08-12 01:03:04
  • Multiple Updates
2023-08-11 12:10:53
  • Multiple Updates
2023-08-11 01:03:12
  • Multiple Updates
2023-08-06 12:10:30
  • Multiple Updates
2023-08-06 01:03:06
  • Multiple Updates
2023-08-04 12:10:35
  • Multiple Updates
2023-08-04 01:03:08
  • Multiple Updates
2023-07-14 12:10:32
  • Multiple Updates
2023-07-14 01:03:06
  • Multiple Updates
2023-03-29 01:12:02
  • Multiple Updates
2023-03-28 12:03:12
  • Multiple Updates
2023-02-13 09:29:17
  • Multiple Updates
2023-02-02 21:28:56
  • Multiple Updates
2022-10-11 12:09:23
  • Multiple Updates
2022-10-11 01:02:55
  • Multiple Updates
2022-09-01 21:27:49
  • Multiple Updates
2021-05-04 12:09:59
  • Multiple Updates
2021-04-22 01:10:22
  • Multiple Updates
2020-05-23 00:24:12
  • Multiple Updates
2018-10-31 00:19:58
  • Multiple Updates
2018-10-11 00:19:40
  • Multiple Updates
2017-09-19 09:23:21
  • Multiple Updates
2017-08-17 09:22:41
  • Multiple Updates
2016-06-28 17:48:20
  • Multiple Updates
2016-04-26 19:03:21
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:51:19
  • Multiple Updates
2013-05-10 23:55:53
  • Multiple Updates