4
CVSSv2

CVE-2009-2906

Published: 07/10/2009 Updated: 13/02/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

smbd in Samba 3.0 prior to 3.0.37, 3.2 prior to 3.2.15, 3.3 prior to 3.3.8, and 3.4 prior to 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba 3.4.0

samba samba 3.4.1

samba samba

canonical ubuntu linux 9.04

canonical ubuntu linux 8.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

Vendor Advisories

Debian Bug report logs - #550423 samba: CVE-2009-2906 dos and CVE-2009-2948 password access Package: samba; Maintainer for samba is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Source for samba is src:samba (PTS, buildd, popcon) Reported by: Michael S Gilbert <michaelsgilbert@gmailcom> Date: ...
J David Hester discovered that Samba incorrectly handled users that lack home directories when the automated [homes] share is enabled An authenticated user could connect to that share name and gain access to the whole filesystem (CVE-2009-2813) ...
Several vulnerabilities have been discovered in samba, an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with other operating systems and more The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2948 The mountcifs utility is missing ...

References

CWE-835http://secunia.com/advisories/36893http://secunia.com/advisories/36918http://secunia.com/advisories/36937http://samba.org/samba/security/CVE-2009-2906.htmlhttp://www.securitytracker.com/id?1022976http://www.securityfocus.com/bid/36573https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.htmlhttp://osvdb.org/58519http://www.vupen.com/english/advisories/2009/2810http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.htmlhttp://secunia.com/advisories/36953http://www.ubuntu.com/usn/USN-839-1http://news.samba.org/releases/3.0.37/http://news.samba.org/releases/3.2.15/http://news.samba.org/releases/3.4.2/http://news.samba.org/releases/3.3.8/http://wiki.rpath.com/Advisories:rPSA-2009-0145http://secunia.com/advisories/37428http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.htmlhttp://lists.apple.com/archives/security-announce/2010//Mar/msg00001.htmlhttp://support.apple.com/kb/HT4077http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1https://exchange.xforce.ibmcloud.com/vulnerabilities/53575https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9944https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7090http://www.securityfocus.com/archive/1/507856/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550423https://nvd.nist.govhttps://usn.ubuntu.com/839-1/