ID CVE-2010-2063
Summary Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.2:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.4:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.4:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.27:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.27:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.28:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.28:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 13-02-2023 - 04:19)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2015-04-20T04:00:24.933-04:00
    class vulnerability
    contributors
    • name Sudha Akula
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
    family unix
    id oval:org.mitre.oval:def:12427
    status accepted
    submitted 2011-01-31T13:53:30.000-05:00
    title CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
    version 48
  • accepted 2010-11-15T04:00:40.449-05:00
    class vulnerability
    contributors
    name Varun
    organization Hewlett-Packard
    definition_extensions
    comment VMware ESX Server 3.5.0 is installed
    oval oval:org.mitre.oval:def:5887
    description Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
    family unix
    id oval:org.mitre.oval:def:7115
    status accepted
    submitted 2010-10-01T16:37:39.000-05:00
    title VMware ESX,Service Console update for samba.
    version 5
  • accepted 2013-04-29T04:22:49.617-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
    family unix
    id oval:org.mitre.oval:def:9859
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
    version 30
redhat via4
advisories
bugzilla
id 601419
title CVE-2010-2063 samba: memory corruption vulnerability
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment samba is earlier than 0:3.0.33-0.19.el4_8.1
          oval oval:com.redhat.rhsa:tst:20100488001
        • comment samba is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060591002
      • AND
        • comment samba-client is earlier than 0:3.0.33-0.19.el4_8.1
          oval oval:com.redhat.rhsa:tst:20100488003
        • comment samba-client is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060591004
      • AND
        • comment samba-common is earlier than 0:3.0.33-0.19.el4_8.1
          oval oval:com.redhat.rhsa:tst:20100488005
        • comment samba-common is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060591006
      • AND
        • comment samba-swat is earlier than 0:3.0.33-0.19.el4_8.1
          oval oval:com.redhat.rhsa:tst:20100488007
        • comment samba-swat is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060591008
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment libsmbclient is earlier than 0:3.0.33-3.29.el5_5
          oval oval:com.redhat.rhsa:tst:20100488010
        • comment libsmbclient is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100488011
      • AND
        • comment libsmbclient-devel is earlier than 0:3.0.33-3.29.el5_5
          oval oval:com.redhat.rhsa:tst:20100488012
        • comment libsmbclient-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100488013
      • AND
        • comment samba is earlier than 0:3.0.33-3.29.el5_5
          oval oval:com.redhat.rhsa:tst:20100488014
        • comment samba is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070061002
      • AND
        • comment samba-client is earlier than 0:3.0.33-3.29.el5_5
          oval oval:com.redhat.rhsa:tst:20100488016
        • comment samba-client is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070061004
      • AND
        • comment samba-common is earlier than 0:3.0.33-3.29.el5_5
          oval oval:com.redhat.rhsa:tst:20100488018
        • comment samba-common is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070061006
      • AND
        • comment samba-swat is earlier than 0:3.0.33-3.29.el5_5
          oval oval:com.redhat.rhsa:tst:20100488020
        • comment samba-swat is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070061008
      • AND
        • comment libtalloc is earlier than 0:1.2.0-52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488022
        • comment libtalloc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100488023
      • AND
        • comment libtalloc-devel is earlier than 0:1.2.0-52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488024
        • comment libtalloc-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100488025
      • AND
        • comment libtdb is earlier than 0:1.1.2-52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488026
        • comment libtdb is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100488027
      • AND
        • comment libtdb-devel is earlier than 0:1.1.2-52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488028
        • comment libtdb-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100488029
      • AND
        • comment samba3x is earlier than 0:3.3.8-0.52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488030
        • comment samba3x is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054002
      • AND
        • comment samba3x-client is earlier than 0:3.3.8-0.52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488032
        • comment samba3x-client is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054004
      • AND
        • comment samba3x-common is earlier than 0:3.3.8-0.52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488034
        • comment samba3x-common is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054006
      • AND
        • comment samba3x-doc is earlier than 0:3.3.8-0.52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488036
        • comment samba3x-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054008
      • AND
        • comment samba3x-domainjoin-gui is earlier than 0:3.3.8-0.52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488038
        • comment samba3x-domainjoin-gui is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054010
      • AND
        • comment samba3x-swat is earlier than 0:3.3.8-0.52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488040
        • comment samba3x-swat is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054012
      • AND
        • comment samba3x-winbind is earlier than 0:3.3.8-0.52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488042
        • comment samba3x-winbind is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054014
      • AND
        • comment samba3x-winbind-devel is earlier than 0:3.3.8-0.52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488044
        • comment samba3x-winbind-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20110054016
      • AND
        • comment tdb-tools is earlier than 0:1.1.2-52.el5_5
          oval oval:com.redhat.rhsa:tst:20100488046
        • comment tdb-tools is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100488047
rhsa
id RHSA-2010:0488
released 2010-06-16
severity Critical
title RHSA-2010:0488: samba and samba3x security update (Critical)
rpms
  • libsmbclient-0:3.0.33-3.29.el5_5
  • libsmbclient-devel-0:3.0.33-3.29.el5_5
  • libtalloc-0:1.2.0-52.el5_5
  • libtalloc-devel-0:1.2.0-52.el5_5
  • libtdb-0:1.1.2-52.el5_5
  • libtdb-devel-0:1.1.2-52.el5_5
  • samba-0:3.0.28-0.10.el4_7
  • samba-0:3.0.33-0.19.el4_8.1
  • samba-0:3.0.33-3.15.el5_4.2
  • samba-0:3.0.33-3.29.el5_5
  • samba-0:3.0.33-3.7.el5_3.2
  • samba-0:3.0.9-1.3E.17
  • samba-client-0:3.0.28-0.10.el4_7
  • samba-client-0:3.0.33-0.19.el4_8.1
  • samba-client-0:3.0.33-3.15.el5_4.2
  • samba-client-0:3.0.33-3.29.el5_5
  • samba-client-0:3.0.33-3.7.el5_3.2
  • samba-client-0:3.0.9-1.3E.17
  • samba-common-0:3.0.28-0.10.el4_7
  • samba-common-0:3.0.33-0.19.el4_8.1
  • samba-common-0:3.0.33-3.15.el5_4.2
  • samba-common-0:3.0.33-3.29.el5_5
  • samba-common-0:3.0.33-3.7.el5_3.2
  • samba-common-0:3.0.9-1.3E.17
  • samba-debuginfo-0:3.0.28-0.10.el4_7
  • samba-debuginfo-0:3.0.33-0.19.el4_8.1
  • samba-debuginfo-0:3.0.33-3.15.el5_4.2
  • samba-debuginfo-0:3.0.33-3.29.el5_5
  • samba-debuginfo-0:3.0.33-3.7.el5_3.2
  • samba-debuginfo-0:3.0.9-1.3E.17
  • samba-swat-0:3.0.28-0.10.el4_7
  • samba-swat-0:3.0.33-0.19.el4_8.1
  • samba-swat-0:3.0.33-3.15.el5_4.2
  • samba-swat-0:3.0.33-3.29.el5_5
  • samba-swat-0:3.0.33-3.7.el5_3.2
  • samba-swat-0:3.0.9-1.3E.17
  • samba3x-0:3.3.8-0.52.el5_5
  • samba3x-client-0:3.3.8-0.52.el5_5
  • samba3x-common-0:3.3.8-0.52.el5_5
  • samba3x-debuginfo-0:3.3.8-0.52.el5_5
  • samba3x-doc-0:3.3.8-0.52.el5_5
  • samba3x-domainjoin-gui-0:3.3.8-0.52.el5_5
  • samba3x-swat-0:3.3.8-0.52.el5_5
  • samba3x-winbind-0:3.3.8-0.52.el5_5
  • samba3x-winbind-devel-0:3.3.8-0.52.el5_5
  • tdb-tools-0:1.1.2-52.el5_5
refmap via4
apple APPLE-SA-2010-08-24-1
bid 40884
confirm
debian DSA-2061
hp
  • HPSBUX02609
  • HPSBUX02657
  • SSRT100147
  • SSRT100460
idefense 20100616 Samba 3.3.12 Memory Corruption Vulnerability
mandriva MDVSA-2010:119
mlist [samba-announce] 20100616 Samba 3.3.13 Security Release Available for Download
osvdb 65518
sectrack 1024107
secunia
  • 40145
  • 40210
  • 40221
  • 40293
  • 42319
slackware SSA:2010-169-01
suse SUSE-SR:2010:014
ubuntu USN-951-1
vupen
  • ADV-2010-1486
  • ADV-2010-1504
  • ADV-2010-1505
  • ADV-2010-1507
  • ADV-2010-1517
  • ADV-2010-3063
xf samba-smb1-code-execution(59481)
Last major update 13-02-2023 - 04:19
Published 17-06-2010 - 16:30
Last modified 13-02-2023 - 04:19
Back to Top