Executive Summary

Informations
Name CVE-2009-3103 First vendor Publication 2009-09-08
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3103

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6489
 
Oval ID: oval:org.mitre.oval:def:6489
Title: SMBv2 Negotiation Vulnerability
Description: Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3103
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): SMBv2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 7
Os 3

SAINT Exploits

Description Link
Windows SMB2 buffer overflow More info here

ExploitDB Exploits

id Description
2010-07-03 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
2009-09-09 Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln

OpenVAS Exploits

Date Description
2009-10-15 Name : Microsoft Windows SMB2 Negotiation Protocol Remote Code Execution Vulnerability
File : nvt/secpod_ms09-050-remote.nasl
2009-10-01 Name : Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Executio...
File : nvt/ms_smb2_highid.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57799 Microsoft Windows srv2.sys Kernel Driver SMB2 Malformed NEGOTIATE PROTOCOL RE...

Microsoft Windows contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when a malicious user sends a specially crafted NEGOTIATE PROTOCOL REQUEST SMBv2 packet with an & (ampersand) character in a Process ID High header field, causing an attempted dereference of an out-of-bounds memory location. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB malformed process ID high field denial of service attempt
RuleID : 26643 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMBv2 integer overflow denial of service attempt
RuleID : 16168 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB malformed process ID high field remote code execution a...
RuleID : 15930 - Revision : 23 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2009-10-13 Name : The remote SMB server can be abused to execute code remotely.
File : smb_nt_ms09-050.nasl - Type : ACT_GATHER_INFO
2009-09-08 Name : Arbitrary code may be executed on the remote host through the SMB port
File : smb2_pid_high_vuln.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36299
BUGTRAQ http://www.securityfocus.com/archive/1/506300/100/0/threaded
http://www.securityfocus.com/archive/1/506327/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-286A.html
CERT-VN http://www.kb.cert.org/vuls/id/135940
CONFIRM http://www.microsoft.com/technet/security/advisory/975497.mspx
EXPLOIT-DB http://www.exploit-db.com/exploits/9594
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0090.html
MISC http://blog.48bits.com/?p=510
http://g-laurent.blogspot.com/2009/09/windows-vista7-smb20-negotiate-protocol...
http://isc.sans.org/diary.html?storyid=7093
http://www.reversemode.com/index.php?option=com_content&task=view&id=...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OSVDB http://osvdb.org/57799
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022848
SECUNIA http://secunia.com/advisories/36623
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53090

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-12-07 21:28:05
  • Multiple Updates
2021-05-04 12:10:05
  • Multiple Updates
2021-04-22 01:10:28
  • Multiple Updates
2020-05-23 13:16:53
  • Multiple Updates
2020-05-23 00:24:18
  • Multiple Updates
2018-10-13 00:22:51
  • Multiple Updates
2018-10-11 00:19:41
  • Multiple Updates
2018-07-13 01:03:10
  • Multiple Updates
2017-09-19 09:23:23
  • Multiple Updates
2017-08-17 09:22:42
  • Multiple Updates
2016-08-31 12:01:53
  • Multiple Updates
2016-06-28 17:49:07
  • Multiple Updates
2016-04-26 19:05:37
  • Multiple Updates
2016-03-07 17:24:18
  • Multiple Updates
2016-03-06 09:24:50
  • Multiple Updates
2016-03-05 21:25:10
  • Multiple Updates
2016-03-05 17:24:18
  • Multiple Updates
2014-02-17 10:51:33
  • Multiple Updates
2014-01-19 21:26:10
  • Multiple Updates
2013-05-10 23:56:51
  • Multiple Updates