Executive Summary

Informations
Name CVE-2010-0020 First vendor Publication 2010-02-10
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The SMB implementation in the Server service in Microsoft Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate request fields, which allows remote authenticated users to execute arbitrary code via a malformed request, aka "SMB Pathname Overflow Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0020

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8438
 
Oval ID: oval:org.mitre.oval:def:8438
Title: SMB Pathname Overflow Vulnerability
Description: The SMB implementation in the Server service in Microsoft Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate request fields, which allows remote authenticated users to execute arbitrary code via a malformed request, aka "SMB Pathname Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0020
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1
Os 8
Os 4
Os 4

ExploitDB Exploits

id Description
2010-10-17 Windows NTLM Weak Nonce Vulnerability
2010-04-17 Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC

OpenVAS Exploits

Date Description
2010-10-22 Name : Microsoft Windows SMB Server NTLM Multiple Vulnerabilities (971468)
File : nvt/secpod_ms10-012-remote.nasl
2010-02-10 Name : Microsoft Windows SMB Server Multiple Vulnerabilities (971468)
File : nvt/secpod_ms10-012.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62256 Microsoft Windows SMB Server Crafted Network Message Remote Code Execution

The SMB server in Microsoft Windows is prone to an overflow condition. The service fails to properly sanitize user-supplied input when handling path names resulting in an overflow. With a specially crafted SMB request, an authenticated attacker can potentially cause execution of arbitrary code or a denial of service.

Snort® IPS/IDS

Date Description
2018-06-12 SMB client NULL deref race condition attempt
RuleID : 46637 - Revision : 1 - Type : NETBIOS
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 17723 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 SMB client NULL deref race condition attempt
RuleID : 16418 - Revision : 10 - Type : NETBIOS
2014-01-10 Microsoft Windows SMB unicode invalid server name share access
RuleID : 16404 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB unicode andx invalid server name share access
RuleID : 16403 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB invalid server name share access
RuleID : 16402 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB andx invalid server name share access
RuleID : 16401 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB unicode invalid server name share access
RuleID : 16400 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB unicode andx invalid server name share access
RuleID : 16399 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB invalid server name share access
RuleID : 16398 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB andx invalid server name share access
RuleID : 16397 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 SMB server srvnet.sys driver race condition attempt
RuleID : 16396 - Revision : 5 - Type : NETBIOS
2014-01-10 Microsoft Windows SMB COPY command oversized pathname attempt
RuleID : 16395 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Telnet-based NTLM replay attack attempt
RuleID : 15847 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 SMB replay attempt via NTLMSSP - overlapping encryption keys detected
RuleID : 15453 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Web-based NTLM replay attack attempt
RuleID : 15124 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 15009 - Revision : 22 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2010-09-13 Name : It is possible to execute arbitrary code on the remote Windows host due to fl...
File : smb_kb971468.nasl - Type : ACT_GATHER_INFO
2010-02-09 Name : It is possible to execute arbitrary code on the remote Windows host due to fl...
File : smb_nt_ms10-012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-040A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-12-07 21:28:04
  • Multiple Updates
2021-05-04 12:10:55
  • Multiple Updates
2021-04-22 01:11:26
  • Multiple Updates
2020-05-23 00:25:02
  • Multiple Updates
2018-10-31 00:20:00
  • Multiple Updates
2018-10-13 00:22:53
  • Multiple Updates
2017-09-19 09:23:34
  • Multiple Updates
2016-08-31 12:02:01
  • Multiple Updates
2016-08-05 12:02:22
  • Multiple Updates
2016-06-28 17:59:22
  • Multiple Updates
2016-04-26 19:29:12
  • Multiple Updates
2014-02-17 10:53:03
  • Multiple Updates
2014-01-19 21:26:28
  • Multiple Updates
2013-05-10 23:13:10
  • Multiple Updates