Executive Summary

Informations
Name CVE-2009-3726 First vendor Publication 2009-11-09
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of an open file that lacks NFSv4 state.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23021
 
Oval ID: oval:org.mitre.oval:def:23021
Title: ELSA-2009:1670: kernel security and bug fix update (Important)
Description: The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of an open file that lacks NFSv4 state.
Family: unix Class: patch
Reference(s): ELSA-2009:1670-01
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3726
Version: 21
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28862
 
Oval ID: oval:org.mitre.oval:def:28862
Title: RHSA-2009:1670 -- kernel security and bug fix update (Important)
Description: Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system.
Family: unix Class: patch
Reference(s): RHSA-2009:1670
CESA-2009:1670-CentOS 5
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3726
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6636
 
Oval ID: oval:org.mitre.oval:def:6636
Title: Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability
Description: The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of an open file that lacks NFSv4 state.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3726
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9734
 
Oval ID: oval:org.mitre.oval:def:9734
Title: The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of an open file that lacks NFSv4 state.
Description: The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of an open file that lacks NFSv4 state.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3726
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1178

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1670 centos5 i386
File : nvt/gb_CESA-2009_1670_kernel_centos5_i386.nasl
2010-08-30 Name : CentOS Update for kernel CESA-2010:0474 centos4 i386
File : nvt/gb_CESA-2010_0474_kernel_centos4_i386.nasl
2010-06-18 Name : RedHat Update for kernel RHSA-2010:0474-01
File : nvt/gb_RHSA-2010_0474-01_kernel.nasl
2010-02-25 Name : Debian Security Advisory DSA 2003-1 (linux-2.6)
File : nvt/deb_2003_1.nasl
2010-02-19 Name : SuSE Update for kernel SUSE-SA:2010:012
File : nvt/gb_suse_2010_012.nasl
2009-12-30 Name : RedHat Security Advisory RHSA-2009:1670
File : nvt/RHSA_2009_1670.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1670 (kernel)
File : nvt/ovcesa2009_1670.nasl
2009-12-10 Name : RedHat Security Advisory RHSA-2009:1635
File : nvt/RHSA_2009_1635.nasl
2009-12-10 Name : SuSE Security Advisory SUSE-SA:2009:060 (kernel)
File : nvt/suse_sa_2009_060.nasl
2009-12-03 Name : SLES11: Security update for Linux kernel
File : nvt/sles11_ext4dev-kmp-def4.nasl
2009-11-23 Name : Mandriva Security Advisory MDVSA-2009:301 (kernel)
File : nvt/mdksa_2009_301.nasl
2009-11-17 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5062456.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59877 Linux Kernel NFSv4 Client fs/nfs/nfs4proc.c nfs4_proc_lock Function Remote DoS

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1670.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091215_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100615_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6730.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6697.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6694.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-329.nasl - Type : ACT_GATHER_INFO
2010-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2003.nasl - Type : ACT_GATHER_INFO
2010-02-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-100203.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1670.nasl - Type : ACT_GATHER_INFO
2009-12-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6726.nasl - Type : ACT_GATHER_INFO
2009-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1670.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-869-1.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-864-1.nasl - Type : ACT_GATHER_INFO
2009-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-091123.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-091123.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12541.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36936
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=529227
DEBIAN http://www.debian.org/security/2010/dsa-2005
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://www.openwall.com/lists/oss-security/2009/11/05/1
http://www.openwall.com/lists/oss-security/2009/11/05/4
http://www.spinics.net/linux/lists/linux-nfs/msg03357.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1670.html
http://www.redhat.com/support/errata/RHSA-2010-0474.html
SECUNIA http://secunia.com/advisories/37909
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://secunia.com/advisories/40218
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
UBUNTU http://www.ubuntu.com/usn/usn-864-1
VUPEN http://www.vupen.com/english/advisories/2010/0528

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:11:48
  • Multiple Updates
2024-02-01 12:03:18
  • Multiple Updates
2023-09-05 12:11:03
  • Multiple Updates
2023-09-05 01:03:09
  • Multiple Updates
2023-09-02 12:11:09
  • Multiple Updates
2023-09-02 01:03:11
  • Multiple Updates
2023-08-12 12:13:06
  • Multiple Updates
2023-08-12 01:03:10
  • Multiple Updates
2023-08-11 12:11:11
  • Multiple Updates
2023-08-11 01:03:18
  • Multiple Updates
2023-08-06 12:10:46
  • Multiple Updates
2023-08-06 01:03:12
  • Multiple Updates
2023-08-04 12:10:51
  • Multiple Updates
2023-08-04 01:03:14
  • Multiple Updates
2023-07-14 12:10:48
  • Multiple Updates
2023-07-14 01:03:11
  • Multiple Updates
2023-03-29 01:12:22
  • Multiple Updates
2023-03-28 12:03:18
  • Multiple Updates
2023-02-13 09:29:14
  • Multiple Updates
2023-02-02 21:28:55
  • Multiple Updates
2022-10-11 12:09:37
  • Multiple Updates
2022-10-11 01:03:00
  • Multiple Updates
2022-03-11 01:08:03
  • Multiple Updates
2021-05-04 12:10:21
  • Multiple Updates
2021-04-22 01:10:48
  • Multiple Updates
2020-08-11 12:04:35
  • Multiple Updates
2020-08-08 01:04:37
  • Multiple Updates
2020-08-01 12:04:40
  • Multiple Updates
2020-07-30 01:04:48
  • Multiple Updates
2020-05-23 01:41:00
  • Multiple Updates
2020-05-23 00:24:29
  • Multiple Updates
2019-01-25 12:02:54
  • Multiple Updates
2018-10-30 12:03:06
  • Multiple Updates
2017-09-19 09:23:27
  • Multiple Updates
2016-08-05 12:02:15
  • Multiple Updates
2016-06-29 00:07:47
  • Multiple Updates
2016-06-28 17:52:23
  • Multiple Updates
2016-04-26 19:12:48
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-11-27 13:27:37
  • Multiple Updates
2014-02-17 10:52:05
  • Multiple Updates
2013-05-10 23:59:49
  • Multiple Updates