Vulnerabilities > CVE-2009-3103 - Resource Management Errors vulnerability in Microsoft Windows Server 2008 and Windows Vista
Summary
Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
OS | 10 |
Common Weakness Enumeration (CWE)
Exploit-Db
id EDB-ID:40280 last seen 2018-11-30 modified 2016-02-26 published 2016-02-26 reporter Exploit-DB source https://www.exploit-db.com/download/40280 title Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050) description Windows SMB2 Negotiate Protocol (0x72) Response DOS. CVE-2009-3103. Dos exploit for windows platform id EDB-ID:12524 last seen 2016-02-01 modified 2010-05-07 published 2010-05-07 reporter Jelmer de Hen source https://www.exploit-db.com/download/12524/ title Windows SMB2 Negotiate Protocol 0x72 Response DoS description Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln. CVE-2009-3103. Dos exploit for windows platform file exploits/windows/dos/9594.txt id EDB-ID:9594 last seen 2016-02-01 modified 2009-09-09 platform windows port published 2009-09-09 reporter laurent gaffie source https://www.exploit-db.com/download/9594/ title Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln type dos description Windows 7 / Server 2008R2 Remote Kernel Crash. CVE-2009-3103. Dos exploit for windows platform id EDB-ID:10005 last seen 2016-02-01 modified 2009-11-11 published 2009-11-11 reporter laurent gaffie source https://www.exploit-db.com/download/10005/ title Windows 7 / Server 2008R2 - Remote Kernel Crash description Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference (MS09-050). CVE-2009-2526,CVE-2009-2532,CVE-2009-3103. Remote exploit for windows platform id EDB-ID:14674 last seen 2016-02-01 modified 2010-08-17 published 2010-08-17 reporter Piotr Bania source https://www.exploit-db.com/download/14674/ title Microsoft Windows - SRV2.SYS SMB Negotiate ProcessID Function Table Dereference MS09-050 description Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference. CVE-2009-3103. Remote exploit for windows platform id EDB-ID:16363 last seen 2016-02-01 modified 2010-07-03 published 2010-07-03 reporter metasploit source https://www.exploit-db.com/download/16363/ title Microsoft Windows SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
Metasploit
description This module exploits an out of bounds function table dereference in the SMB request validation code of the SRV2.SYS driver included with Windows Vista, Windows 7 release candidates (not RTM), and Windows 2008 Server prior to R2. Windows Vista without SP1 does not seem affected by this flaw. id MSF:AUXILIARY/DOS/WINDOWS/SMB/MS09_050_SMB2_NEGOTIATE_PIDHIGH last seen 2020-05-22 modified 2019-05-23 published 2010-04-15 references reporter Rapid7 source https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb title Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference description This module triggers a NULL pointer dereference in the SRV2.SYS kernel driver when processing an SMB2 logoff request before a session has been correctly negotiated, resulting in a BSOD. Effecting Vista SP1/SP2 (And possibly Server 2008 SP1/SP2), the flaw was resolved with MS09-050. id MSF:AUXILIARY/DOS/WINDOWS/SMB/MS09_050_SMB2_SESSION_LOGOFF last seen 2020-03-06 modified 2017-07-24 published 2010-04-15 references https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3103 reporter Rapid7 source https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb title Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereference description This module exploits an out of bounds function table dereference in the SMB request validation code of the SRV2.SYS driver included with Windows Vista, Windows 7 release candidates (not RTM), and Windows 2008 Server prior to R2. Windows Vista without SP1 does not seem affected by this flaw. id MSF:EXPLOIT/WINDOWS/SMB/MS09_050_SMB2_NEGOTIATE_FUNC_INDEX last seen 2020-06-10 modified 2019-10-05 published 2010-02-26 references reporter Rapid7 source https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb title MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
Msbulletin
bulletin_id | MS09-050 |
bulletin_url | |
date | 2009-10-13T00:00:00 |
impact | Remote Code Execution |
knowledgebase_id | 975517 |
knowledgebase_url | |
severity | Critical |
title | Vulnerabilities in SMBv2 Could Allow Remote Code Execution |
Nessus
NASL family Windows : Microsoft Bulletins NASL id SMB_NT_MS09-050.NASL description The remote Windows host contains a vulnerable SMBv2 implementation with the following issues : - A specially crafted SMBv2 packet can cause an infinite loop in the Server service. A remote, unauthenticated attacker can exploit this to cause a denial of service. (CVE-2009-2526) - Sending a specially crafted SMBv2 packet to the Server service can result in code execution. A remote, unauthenticated attacker can exploit this to take complete control of the system. (CVE-2009-2532, CVE-2009-3103) (EDUCATEDSCHOLAR) EDUCATEDSCHOLAR is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/14 by a group known as the Shadow Brokers. last seen 2020-06-01 modified 2020-06-02 plugin id 42106 published 2009-10-13 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/42106 title MS09-050: Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517) (EDUCATEDSCHOLAR) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(42106); script_version("1.29"); script_cvs_date("Date: 2018/11/15 20:50:30"); script_cve_id("CVE-2009-2526", "CVE-2009-2532", "CVE-2009-3103"); script_bugtraq_id(36299, 36594, 36595); script_xref(name:"MSFT", value:"MS09-050"); script_xref(name:"MSKB", value:"975517"); script_xref(name:"CERT", value:"135940"); script_xref(name:"EDB-ID", value:"9594"); script_xref(name:"EDB-ID", value:"10005"); script_xref(name:"EDB-ID", value:"12524"); script_xref(name:"EDB-ID", value:"14674"); script_xref(name:"EDB-ID", value:"16363"); script_name(english:"MS09-050: Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517) (EDUCATEDSCHOLAR)"); script_summary(english:"Checks version of srv2.sys"); script_set_attribute(attribute:"synopsis", value:"The remote SMB server can be abused to execute code remotely."); script_set_attribute(attribute:"description", value: "The remote Windows host contains a vulnerable SMBv2 implementation with the following issues : - A specially crafted SMBv2 packet can cause an infinite loop in the Server service. A remote, unauthenticated attacker can exploit this to cause a denial of service. (CVE-2009-2526) - Sending a specially crafted SMBv2 packet to the Server service can result in code execution. A remote, unauthenticated attacker can exploit this to take complete control of the system. (CVE-2009-2532, CVE-2009-3103) (EDUCATEDSCHOLAR) EDUCATEDSCHOLAR is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/14 by a group known as the Shadow Brokers."); script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-050"); script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Windows Vista and 2008."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_core", value:"true"); script_set_attribute(attribute:"exploited_by_malware", value:"true"); script_set_attribute(attribute:"metasploit_name", value:'MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference'); script_set_attribute(attribute:"exploit_framework_metasploit", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_cwe_id(94, 399); script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/08"); script_set_attribute(attribute:"patch_publication_date", value:"2009/10/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/13"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows"); script_set_attribute(attribute:"in_the_news", value:"true"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows : Microsoft Bulletins"); script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc."); script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl"); script_require_keys("SMB/MS_Bulletin_Checks/Possible"); script_require_ports(139, 445, 'Host/patch_management_checks'); exit(0); } include("audit.inc"); include("smb_func.inc"); include("smb_hotfixes.inc"); include("smb_hotfixes_fcheck.inc"); include("misc_func.inc"); get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible"); bulletin = 'MS09-050'; kb = '975517'; kbs = make_list(kb); if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE); get_kb_item_or_exit("SMB/Registry/Enumerated"); get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1); if (hotfix_check_sp_range(vista:'0,2') <= 0) audit(AUDIT_OS_SP_NOT_VULN); rootfile = hotfix_get_systemroot(); if (!rootfile) exit(1, "Failed to get the system root."); share = hotfix_path2share(path:rootfile); if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share); if ( # Vista SP0 (x86 & x64) hotfix_is_vulnerable(os:"6.0", file:"srv2.sys", version:"6.0.6000.16927", min_version:"6.0.6000.0", dir:"\system32\drivers", bulletin:bulletin, kb:kb) || hotfix_is_vulnerable(os:"6.0", file:"srv2.sys", version:"6.0.6000.21127", min_version:"6.0.6000.20000", dir:"\system32\drivers", bulletin:bulletin, kb:kb) || # Vista / 2k8 SP1 (x86 & x64) hotfix_is_vulnerable(os:"6.0", file:"srv2.sys", version:"6.0.6001.18331", min_version:"6.0.6001.0", dir:"\system32\drivers", bulletin:bulletin, kb:kb) || hotfix_is_vulnerable(os:"6.0", file:"srv2.sys", version:"6.0.6001.22522", min_version:"6.0.6001.20000", dir:"\system32\drivers", bulletin:bulletin, kb:kb) || # Vista / 2k8 SP2 (x86 & x64) hotfix_is_vulnerable(os:"6.0", file:"srv2.sys", version:"6.0.6002.18112", min_version:"6.0.6002.0", dir:"\system32\drivers", bulletin:bulletin, kb:kb) || hotfix_is_vulnerable(os:"6.0", file:"srv2.sys", version:"6.0.6002.22225", min_version:"6.0.6002.20000", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ) { set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE); hotfix_security_hole(); hotfix_check_fversion_end(); exit(0); } else { hotfix_check_fversion_end(); audit(AUDIT_HOST_NOT, 'affected'); }
NASL family Windows NASL id SMB2_PID_HIGH_VULN.NASL description The remote host is running a version of Microsoft Windows Vista or Windows Server 2008 that contains a vulnerability in its SMBv2 implementation. An attacker can exploit this flaw to disable the remote host or to execute arbitrary code on it. EDUCATEDSCHOLAR is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/14 by a group known as the Shadow Brokers. last seen 2020-06-01 modified 2020-06-02 plugin id 40887 published 2009-09-08 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/40887 title MS09-050: Microsoft Windows SMB2 _Smb2ValidateProviderCallback() Vulnerability (975497) (EDUCATEDSCHOLAR) (uncredentialed check) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(40887); script_version("1.36"); script_cvs_date("Date: 2019/11/26"); script_cve_id("CVE-2009-2532", "CVE-2009-3103"); script_bugtraq_id(36299, 36594); script_xref(name:"MSFT", value:"MS09-050"); script_xref(name:"CERT", value:"135940"); script_xref(name:"EDB-ID", value:"9594"); script_xref(name:"EDB-ID", value:"10005"); script_xref(name:"EDB-ID", value:"12524"); script_xref(name:"EDB-ID", value:"14674"); script_xref(name:"EDB-ID", value:"16363"); script_xref(name:"MSKB", value:"975497"); script_name(english:"MS09-050: Microsoft Windows SMB2 _Smb2ValidateProviderCallback() Vulnerability (975497) (EDUCATEDSCHOLAR) (uncredentialed check)"); script_summary(english:"Determines if the remote host is affected by a SMBv2 vulnerability"); script_set_attribute(attribute:"synopsis", value: "Arbitrary code may be executed on the remote host through the SMB port"); script_set_attribute(attribute:"description", value: "The remote host is running a version of Microsoft Windows Vista or Windows Server 2008 that contains a vulnerability in its SMBv2 implementation. An attacker can exploit this flaw to disable the remote host or to execute arbitrary code on it. EDUCATEDSCHOLAR is one of multiple Equation Group vulnerabilities and exploits disclosed on 2017/04/14 by a group known as the Shadow Brokers."); script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0f72ec72"); # https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-050 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3e7748a1"); script_set_attribute(attribute:"solution", value: "Microsoft has released a patch for Windows Vista and Windows Server 2008."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2009-3103"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_core", value:"true"); script_set_attribute(attribute:"exploited_by_malware", value:"true"); script_set_attribute(attribute:"metasploit_name", value:'MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference'); script_set_attribute(attribute:"exploit_framework_metasploit", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_cwe_id(94, 399); script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/08"); script_set_attribute(attribute:"patch_publication_date", value:"2009/10/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/08"); script_set_attribute(attribute:"plugin_type", value:"remote"); script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows"); script_set_attribute(attribute:"in_the_news", value:"true"); script_end_attributes(); script_category(ACT_ATTACK); script_family(english:"Windows"); script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_require_ports(139, 445); exit(0); } # include("audit.inc"); include("global_settings.inc"); include("misc_func.inc"); include("smb_func.inc"); port = 445; if ( ! get_port_state(port) ) exit(0); soc = open_sock_tcp(port); if ( ! soc ) exit(0); session_set_socket(socket:soc); #---------------------------------------------------------# # struct { # # BYTE Protocol[4]; # "\xFFSMB" # # BYTE Command; # # DWORD Status; # Or BYTE ErrorClass; # # # BYTE Reserved; # # # WORD Error; # # BYTE Flags; # # WORD Flags2; # # WORD PidHigh; # # BYTE Signature[8]; # # WORD Reserved; # # WORD Tid; # Tree ID # # WORD Pid; # Process ID # # WORD Uid; # User ID # # WORD Mid; # Multiplex ID # # } # #---------------------------------------------------------# header = '\xFFSMB'; header += raw_byte(b:SMB_COM_NEGOTIATE); header += nt_status(Status:STATUS_SUCCESS); header += raw_byte (b:0x18); header += raw_word (w:0xc853); header += raw_word(w:0x0001); # Process ID high header += raw_dword (d:session_get_sequencenumber()) + raw_dword (d:0); header += raw_word (w:0); header += raw_word (w:session_get_tid()); header += raw_word (w:session_get_pid()); header += raw_word (w:session_get_uid()); header += raw_word (w:session_get_mid()); parameters = smb_parameters(data:NULL); ns = supported_protocol; protocol[0] = "TENABLE_NETWORK_SECURITY"; data = NULL; for (i = 0; i < ns; i++) data += raw_byte (b:0x02) + ascii (string:protocol[i]); data = smb_data (data:data); packet = netbios_packet (header:header, parameters:parameters, data:data); r = smb_sendrecv(data:packet); close(soc); if ( !isnull(r) && "ORK_SECURITY" >< r ) { report = 'Sent:\n'; report += ereg_replace(pattern:"([0-9a-f]{1,80})", replace:'\\1\n', string:hexstr(packet)) + '\n'; report += 'Received:\n'; report += ereg_replace(pattern:"([0-9a-f]{1,80})", replace:'\\1\n', string:hexstr(r)); security_report_v4(port:port, severity:SECURITY_HOLE, extra:report); } else audit(AUDIT_RESP_BAD, port, 'the exploit request');
Oval
accepted | 2014-08-18T04:06:14.437-04:00 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
class | vulnerability | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
contributors |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
definition_extensions |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
description | (ampersand) character in a Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
family | windows | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
id | oval:org.mitre.oval:def:6489 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
status | accepted | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
submitted | 2009-10-13T13:00:00 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
title | SMBv2 Negotiation Vulnerability | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
version | 43 |
Packetstorm
data source https://packetstormsecurity.com/files/download/81723/smb2_negotiate_func_index.rb.txt id PACKETSTORM:81723 last seen 2016-12-05 published 2009-09-29 reporter laurent gaffie source https://packetstormsecurity.com/files/81723/Microsoft-SRV2.SYS-SMB-Negotiate-ProcessID-Function-Table-Dereference.html title Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference data source https://packetstormsecurity.com/files/download/86712/ms09_050_smb2_negotiate_func_index.rb.txt id PACKETSTORM:86712 last seen 2016-12-05 published 2010-02-26 reporter H D Moore source https://packetstormsecurity.com/files/86712/Microsoft-SRV2.SYS-SMB-Negotiate-ProcessID-Function-Table-Dereference.html title Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
Saint
bid | 36299 |
description | Windows SMB2 buffer overflow |
id | win_patch_smbv2ms09050 |
osvdb | 57799 |
title | windows_smb2 |
type | remote |
Seebug
bulletinFamily | exploit |
description | Bugraq ID: 36299 CVE ID:CVE-2009-3103 Microsoft windows是一款流行的操作系统。 Microsoft windows SMB2是新版windows捆绑的SMB协议实现,SRV2.SYS驱动不正确处理发送给NEGOTIATE PROTOCOL REQUEST功能的畸形SMB头字段数据,NEGOTIATE PROTOCOL REQUEST是客户端发送给SMB服务器的第一个SMB查询,用于识别SMB语言并用于之后的通信。 远程攻击者可以构建Process Id High头字段中包含有“&”字符的SMB报文并发送给受影响系统,可导致系统蓝屏死机,造成拒绝服务攻击。 此漏洞无需验证交互。 Microsoft Windows Vista x64 Edition SP2 Microsoft Windows Vista x64 Edition SP1 Microsoft Windows Vista x64 Edition 0 Microsoft Windows Vista Ultimate 64-bit edition SP2 Microsoft Windows Vista Ultimate 64-bit edition SP1 Microsoft Windows Vista Ultimate 64-bit edition 0 Microsoft Windows Vista Home Premium 64-bit edition SP2 Microsoft Windows Vista Home Premium 64-bit edition SP1 Microsoft Windows Vista Home Premium 64-bit edition 0 Microsoft Windows Vista Home Basic 64-bit edition SP2 Microsoft Windows Vista Home Basic 64-bit edition SP1 Microsoft Windows Vista Home Basic 64-bit edition 0 Microsoft Windows Vista Enterprise 64-bit edition SP2 Microsoft Windows Vista Enterprise 64-bit edition SP1 Microsoft Windows Vista Enterprise 64-bit edition 0 Microsoft Windows Vista Business 64-bit edition SP2 Microsoft Windows Vista Business 64-bit edition SP1 Microsoft Windows Vista Business 64-bit edition 0 Microsoft Windows Vista Ultimate SP2 Microsoft Windows Vista Ultimate SP1 Microsoft Windows Vista Ultimate Microsoft Windows Vista Home Premium SP2 Microsoft Windows Vista Home Premium SP1 Microsoft Windows Vista Home Premium Microsoft Windows Vista Home Basic SP2 Microsoft Windows Vista Home Basic SP1 Microsoft Windows Vista Home Basic Microsoft Windows Vista Enterprise SP2 Microsoft Windows Vista Enterprise SP1 Microsoft Windows Vista Enterprise Microsoft Windows Vista Business SP2 Microsoft Windows Vista Business SP1 Microsoft Windows Vista Business Microsoft Windows Server 2008 Standard Edition SP2 Microsoft Windows Server 2008 Standard Edition 0 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems 0 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems 0 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems 0 Microsoft Windows Server 2008 Enterprise Edition SP2 Microsoft Windows Server 2008 Enterprise Edition 0 Microsoft Windows Server 2008 Datacenter Edition SP2 Microsoft Windows Server 2008 Datacenter Edition 0 Microsoft Windows 7 RC Microsoft Windows 7 beta 厂商解决方案 用户可参考如下供应商提供的安全补丁: Microsoft Windows Server 2008 for x64-based Systems 0 Microsoft Security Update for Windows Server 2008 x64 Edition (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=aff6f9c7-4a72 -48f2-b750-204d796c7daa Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Security Update for Windows Server 2008 for Itanium-based Systems (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=7b70108b-7f59 -4898-ab4e-76be990de878 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Security Update for Windows Server 2008 (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=ff6bfcf3-76c9 -4c45-b57d-22f94458dd6e Microsoft Windows Vista x64 Edition 0 Microsoft Security Update for Windows Vista for x64-based Systems (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=62ed5d0a-5ca6 -4942-80c9-7808b14cb6b5 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Security Update for Windows Server 2008 x64 Edition (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=aff6f9c7-4a72 -48f2-b750-204d796c7daa Microsoft Windows Server 2008 for Itanium-based Systems 0 Microsoft Security Update for Windows Server 2008 for Itanium-based Systems (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=7b70108b-7f59 -4898-ab4e-76be990de878 Microsoft Windows Vista x64 Edition SP2 Microsoft Security Update for Windows Vista for x64-based Systems (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=62ed5d0a-5ca6 -4942-80c9-7808b14cb6b5 Microsoft Windows Server 2008 for 32-bit Systems 0 Microsoft Security Update for Windows Server 2008 (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=ff6bfcf3-76c9 -4c45-b57d-22f94458dd6e Microsoft Windows Vista x64 Edition SP1 Microsoft Security Update for Windows Vista for x64-based Systems (KB975517) http://www.microsoft.com/downloads/details.aspx?familyid=62ed5d0a-5ca6 -4942-80c9-7808b14cb6b5 |
id | SSV:12474 |
last seen | 2017-11-19 |
modified | 2009-10-14 |
published | 2009-10-14 |
reporter | Root |
title | Microsoft Windows SMBv2协商远程代码执行漏洞(MS09-050) |
References
- http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0090.html
- http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0090.html
- http://blog.48bits.com/?p=510
- http://blog.48bits.com/?p=510
- http://g-laurent.blogspot.com/2009/09/windows-vista7-smb20-negotiate-protocol.html
- http://g-laurent.blogspot.com/2009/09/windows-vista7-smb20-negotiate-protocol.html
- http://isc.sans.org/diary.html?storyid=7093
- http://isc.sans.org/diary.html?storyid=7093
- http://osvdb.org/57799
- http://osvdb.org/57799
- http://secunia.com/advisories/36623
- http://secunia.com/advisories/36623
- http://www.exploit-db.com/exploits/9594
- http://www.exploit-db.com/exploits/9594
- http://www.kb.cert.org/vuls/id/135940
- http://www.kb.cert.org/vuls/id/135940
- http://www.microsoft.com/technet/security/advisory/975497.mspx
- http://www.microsoft.com/technet/security/advisory/975497.mspx
- http://www.reversemode.com/index.php?option=com_content&task=view&id=64&Itemid=1
- http://www.reversemode.com/index.php?option=com_content&task=view&id=64&Itemid=1
- http://www.securityfocus.com/archive/1/506300/100/0/threaded
- http://www.securityfocus.com/archive/1/506300/100/0/threaded
- http://www.securityfocus.com/archive/1/506327/100/0/threaded
- http://www.securityfocus.com/archive/1/506327/100/0/threaded
- http://www.securityfocus.com/bid/36299
- http://www.securityfocus.com/bid/36299
- http://www.securitytracker.com/id?1022848
- http://www.securitytracker.com/id?1022848
- http://www.us-cert.gov/cas/techalerts/TA09-286A.html
- http://www.us-cert.gov/cas/techalerts/TA09-286A.html
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-050
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-050
- https://exchange.xforce.ibmcloud.com/vulnerabilities/53090
- https://exchange.xforce.ibmcloud.com/vulnerabilities/53090
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6489
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6489