7.5
HIGH
CVE-2010-2063
Samba Buffer Overflow Vulnerability
Description

Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.

INFO

Published Date :

June 17, 2010, 4:30 p.m.

Last Modified :

Feb. 13, 2023, 4:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2010-2063 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-2063.

URL Resource
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=873 Broken Link
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=129138831608422&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=130835366526620&w=2 Mailing List Third Party Advisory
http://marc.info/?l=samba-announce&m=127668712312761&w=2 Mailing List Patch Third Party Advisory
http://osvdb.org/65518 Broken Link
http://secunia.com/advisories/40145 Third Party Advisory
http://secunia.com/advisories/40210 Third Party Advisory
http://secunia.com/advisories/40221 Third Party Advisory
http://secunia.com/advisories/40293 Third Party Advisory
http://secunia.com/advisories/42319 Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.471914 Mailing List Third Party Advisory
http://support.apple.com/kb/HT4312 Third Party Advisory
http://ubuntu.com/usn/usn-951-1 Third Party Advisory
http://www.debian.org/security/2010/dsa-2061 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:119 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0488.html Third Party Advisory
http://www.samba.org/samba/ftp/history/samba-3.3.13.html Vendor Advisory
http://www.samba.org/samba/ftp/patches/security/samba-3.0.37-CVE-2010-2063.patch Patch Vendor Advisory
http://www.samba.org/samba/ftp/patches/security/samba-3.3.12-CVE-2010-2063.patch Patch Vendor Advisory
http://www.samba.org/samba/security/CVE-2010-2063.html Vendor Advisory
http://www.securityfocus.com/bid/40884 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024107 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/1486 Permissions Required
http://www.vupen.com/english/advisories/2010/1504 Permissions Required
http://www.vupen.com/english/advisories/2010/1505 Permissions Required
http://www.vupen.com/english/advisories/2010/1507 Permissions Required
http://www.vupen.com/english/advisories/2010/1517 Permissions Required
http://www.vupen.com/english/advisories/2010/3063 Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/59481 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12427 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7115 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9859 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-2063 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-2063 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-2063 samba: memory corruption vulnerability Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0488 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-2063 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=601419 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet. CVE-2010-2063 samba: memory corruption vulnerability
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=601419 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-2063 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2010:0488 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=873 No Types Assigned http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=873 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=129138831608422&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=129138831608422&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=130835366526620&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=130835366526620&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=samba-announce&m=127668712312761&w=2 Patch http://marc.info/?l=samba-announce&m=127668712312761&w=2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://osvdb.org/65518 No Types Assigned http://osvdb.org/65518 Broken Link
    Changed Reference Type http://secunia.com/advisories/40145 Vendor Advisory http://secunia.com/advisories/40145 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40210 No Types Assigned http://secunia.com/advisories/40210 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40221 No Types Assigned http://secunia.com/advisories/40221 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40293 No Types Assigned http://secunia.com/advisories/40293 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42319 No Types Assigned http://secunia.com/advisories/42319 Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.471914 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.471914 Mailing List, Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT4312 No Types Assigned http://support.apple.com/kb/HT4312 Third Party Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-951-1 No Types Assigned http://ubuntu.com/usn/usn-951-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2010/dsa-2061 No Types Assigned http://www.debian.org/security/2010/dsa-2061 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:119 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:119 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0488.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0488.html Third Party Advisory
    Changed Reference Type http://www.samba.org/samba/ftp/history/samba-3.3.13.html No Types Assigned http://www.samba.org/samba/ftp/history/samba-3.3.13.html Vendor Advisory
    Changed Reference Type http://www.samba.org/samba/ftp/patches/security/samba-3.0.37-CVE-2010-2063.patch Patch http://www.samba.org/samba/ftp/patches/security/samba-3.0.37-CVE-2010-2063.patch Patch, Vendor Advisory
    Changed Reference Type http://www.samba.org/samba/ftp/patches/security/samba-3.3.12-CVE-2010-2063.patch Patch http://www.samba.org/samba/ftp/patches/security/samba-3.3.12-CVE-2010-2063.patch Patch, Vendor Advisory
    Changed Reference Type http://www.samba.org/samba/security/CVE-2010-2063.html No Types Assigned http://www.samba.org/samba/security/CVE-2010-2063.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/40884 No Types Assigned http://www.securityfocus.com/bid/40884 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1024107 No Types Assigned http://www.securitytracker.com/id?1024107 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1486 Vendor Advisory http://www.vupen.com/english/advisories/2010/1486 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1504 No Types Assigned http://www.vupen.com/english/advisories/2010/1504 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1505 No Types Assigned http://www.vupen.com/english/advisories/2010/1505 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1507 No Types Assigned http://www.vupen.com/english/advisories/2010/1507 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1517 No Types Assigned http://www.vupen.com/english/advisories/2010/1517 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3063 No Types Assigned http://www.vupen.com/english/advisories/2010/3063 Permissions Required
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/59481 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/59481 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12427 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12427 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7115 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7115 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9859 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9859 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.27a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.28a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (including) 3.3.12 OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.3.12
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9859 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7115 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12427 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9859 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7115 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12427 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/59481 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/59481 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 18, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.20 }} 0.15%

score

0.99856

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability