Executive Summary

Informations
Name CVE-2009-2526 First vendor Publication 2009-10-14
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows Vista Gold, SP1, and SP2 and Server 2008 Gold and SP2 do not properly validate fields in SMBv2 packets, which allows remote attackers to cause a denial of service (infinite loop and system hang) via a crafted packet to the Server service, aka "SMBv2 Infinite Loop Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2526

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5595
 
Oval ID: oval:org.mitre.oval:def:5595
Title: SMBv2 Infinite Loop Vulnerability
Description: Microsoft Windows Vista Gold, SP1, and SP2 and Server 2008 Gold and SP2 do not properly validate fields in SMBv2 packets, which allows remote attackers to cause a denial of service (infinite loop and system hang) via a crafted packet to the Server service, aka "SMBv2 Infinite Loop Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2526
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): SMBv2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 8
Os 6

ExploitDB Exploits

id Description
2010-07-03 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference

OpenVAS Exploits

Date Description
2009-10-15 Name : Microsoft Windows SMB2 Negotiation Protocol Remote Code Execution Vulnerability
File : nvt/secpod_ms09-050-remote.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58875 Microsoft Windows SMBv2 Packet Handling Infinitie Loop Remote DoS

Windows contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious user submits a specially crafted SMBv2 packet causing an infinite loop, and will result in loss of availability for the platform.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB malformed process ID high field denial of service attempt
RuleID : 26643 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMBv2 integer overflow denial of service attempt
RuleID : 16168 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB malformed process ID high field remote code execution a...
RuleID : 15930 - Revision : 23 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2009-10-13 Name : The remote SMB server can be abused to execute code remotely.
File : smb_nt_ms09-050.nasl - Type : ACT_GATHER_INFO
2009-09-08 Name : Arbitrary code may be executed on the remote host through the SMB port
File : smb2_pid_high_vuln.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA09-286A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-12-07 21:28:05
  • Multiple Updates
2021-05-04 12:09:50
  • Multiple Updates
2021-04-22 01:10:11
  • Multiple Updates
2020-05-23 00:24:03
  • Multiple Updates
2018-10-31 00:19:57
  • Multiple Updates
2018-10-13 00:22:51
  • Multiple Updates
2017-09-19 09:23:18
  • Multiple Updates
2016-09-30 01:02:07
  • Multiple Updates
2016-08-31 12:01:50
  • Multiple Updates
2016-06-28 17:46:18
  • Multiple Updates
2016-04-26 18:58:58
  • Multiple Updates
2014-02-17 10:50:53
  • Multiple Updates
2014-01-19 21:26:04
  • Multiple Updates
2013-05-10 23:54:16
  • Multiple Updates