Executive Summary

Informations
Name CVE-2010-2550 First vendor Publication 2010-08-11
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SMB Server in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate fields in an SMB request, which allows remote attackers to execute arbitrary code via a crafted SMB packet, aka "SMB Pool Overflow Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2550

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11106
 
Oval ID: oval:org.mitre.oval:def:11106
Title: SMB Pool Overflow Vulnerability
Description: The SMB Server in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate fields in an SMB request, which allows remote attackers to execute arbitrary code via a crafted SMB packet, aka "SMB Pool Overflow Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2550
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 1
Os 8
Os 3
Os 2

ExploitDB Exploits

id Description
2010-08-10 Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054)

OpenVAS Exploits

Date Description
2012-02-29 Name : MicroSoft SMB Server Trans2 Request Remote Code Execution Vulnerability
File : nvt/secpod_ms10-054_remote.nasl
2010-08-11 Name : Microsoft Windows SMB Code Execution and DoS Vulnerabilities (982214)
File : nvt/secpod_ms10-054.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66974 Microsoft Windows SMB Server SMB_COM_TRANSACTION2 Request Handling Remote Cod...

Microsoft Windows contains a flaw that may allow a remote attacker to execute arbitrary commands or code. The issue is due to an error when validating certain Server Message Block (SMB) fields can be exploited to cause a SMB pool overflow via a specially crafted SMB_COM_TRANSACTION2 request to a system running the Server service and it can allow execution of arbitrary code.

Snort® IPS/IDS

Date Description
2015-05-28 BytesIndicated validation dos attempt
RuleID : 17127 - Revision : 5 - Type : NETBIOS
2014-01-10 Microsoft Windows SMB large session length with small packet
RuleID : 17126 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 MaxDataCount overflow attempt
RuleID : 17125 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMBv2 compound request DoS attempt
RuleID : 16577 - Revision : 9 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2010-08-23 Name : It is possible to execute arbitrary code on the remote Windows host due to fl...
File : smb_pool_overflow.nasl - Type : ACT_GATHER_INFO
2010-08-11 Name : It is possible to execute arbitrary code on the remote Windows host due to fl...
File : smb_nt_ms10-054.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-222A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-12-07 21:28:04
  • Multiple Updates
2021-05-04 12:11:42
  • Multiple Updates
2021-04-22 01:12:22
  • Multiple Updates
2020-05-23 13:16:55
  • Multiple Updates
2020-05-23 00:26:04
  • Multiple Updates
2019-02-26 17:19:33
  • Multiple Updates
2018-10-31 00:20:05
  • Multiple Updates
2018-10-13 00:22:57
  • Multiple Updates
2017-09-19 09:23:50
  • Multiple Updates
2016-08-31 12:02:11
  • Multiple Updates
2016-08-05 12:02:32
  • Multiple Updates
2016-06-28 18:15:14
  • Multiple Updates
2016-04-26 19:56:11
  • Multiple Updates
2016-03-06 00:24:25
  • Multiple Updates
2016-03-05 21:25:10
  • Multiple Updates
2014-02-17 10:56:15
  • Multiple Updates
2014-01-19 21:26:55
  • Multiple Updates
2013-05-10 23:28:23
  • Multiple Updates