Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
References
Link Providers
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=873 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=129138831608422&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=130835366526620&w=2 cve-icon cve-icon
http://marc.info/?l=samba-announce&m=127668712312761&w=2 cve-icon cve-icon
http://osvdb.org/65518 cve-icon cve-icon
http://secunia.com/advisories/40145 cve-icon cve-icon
http://secunia.com/advisories/40210 cve-icon cve-icon
http://secunia.com/advisories/40221 cve-icon cve-icon
http://secunia.com/advisories/40293 cve-icon cve-icon
http://secunia.com/advisories/42319 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.471914 cve-icon cve-icon
http://support.apple.com/kb/HT4312 cve-icon cve-icon
http://ubuntu.com/usn/usn-951-1 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2061 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:119 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0488.html cve-icon cve-icon
http://www.samba.org/samba/ftp/history/samba-3.3.13.html cve-icon cve-icon
http://www.samba.org/samba/ftp/patches/security/samba-3.0.37-CVE-2010-2063.patch cve-icon cve-icon
http://www.samba.org/samba/ftp/patches/security/samba-3.3.12-CVE-2010-2063.patch cve-icon cve-icon
http://www.samba.org/samba/security/CVE-2010-2063.html cve-icon cve-icon
http://www.securityfocus.com/bid/40884 cve-icon cve-icon
http://www.securitytracker.com/id?1024107 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1486 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1504 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1505 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1507 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1517 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3063 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/59481 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-2063 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12427 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7115 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9859 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-2063 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-06-17T16:00:00

Updated: 2024-08-07T02:17:13.723Z

Reserved: 2010-05-25T00:00:00

Link: CVE-2010-2063

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-06-17T16:30:01.983

Modified: 2023-02-13T04:19:45.250

Link: CVE-2010-2063

cve-icon Redhat

Severity : Critical

Publid Date: 2010-06-16T00:00:00Z

Links: CVE-2010-2063 - Bugzilla