Executive Summary

Summary
Title Vulnerabilities in SMB Client Could Allow Remote Code Execution (978251)
Informations
Name MS10-006 First vendor Publication 2010-02-09
Vendor Microsoft Last vendor Modification 2010-02-10
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.1 (February 10, 2010): Changed entries in the Systems Management Server table for SMS 2003 with ITMU for Windows 7 and Windows Server 2008 R2. This is an informational change only. There were no changes to the security update files or detection logic.Summary: This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit these vulnerabilities, an attacker must convince the user to initiate an SMB connection to a malicious SMB server.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS10-006.mspx

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8278
 
Oval ID: oval:org.mitre.oval:def:8278
Title: SMB Client Pool Corruption Vulnerability
Description: The SMB client implementation in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2 does not properly validate response fields, which allows remote SMB servers and man-in-the-middle attackers to execute arbitrary code via a crafted response, aka "SMB Client Pool Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0016
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8298
 
Oval ID: oval:org.mitre.oval:def:8298
Title: SMB Client Race Condition Vulnerability
Description: Race condition in the SMB client implementation in Microsoft Windows Server 2008 R2 and Windows 7 allows remote SMB servers and man-in-the-middle attackers to execute arbitrary code, and in the SMB client implementation in Windows Vista Gold, SP1, and SP2 and Server 2008 Gold and SP2 allows local users to gain privileges, via a crafted SMB Negotiate response, aka "SMB Client Race Condition Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0017
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 6
Os 4
Os 4

OpenVAS Exploits

Date Description
2010-02-10 Name : Microsoft SMB Client Remote Code Execution Vulnerabilities (978251)
File : nvt/secpod_ms10-006.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62244 Microsoft Windows SMB Client Negotiate Protocol Response Handling Remote Code...

62243 Microsoft Windows SMB Client Packet Handling Race Condition Remote Privilege ...

Windows contains a flaw that may allow a remote attacker to execute arbitrary code or allow a local attacker to elevate privileges. The issue is triggered by a specially crafted SMB response to client-initiated SMB request or specially crafted SMB negotiate responses.

Snort® IPS/IDS

Date Description
2018-06-12 SMB client NULL deref race condition attempt
RuleID : 46637 - Revision : 1 - Type : NETBIOS
2014-01-10 SMB client NULL deref race condition attempt
RuleID : 16418 - Revision : 10 - Type : NETBIOS
2014-01-10 Microsoft Windows SMB Negotiate Protocol Response overflow attempt
RuleID : 16417 - Revision : 12 - Type : OS-WINDOWS

Metasploit Database

id Description
2020-05-23 Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop

Nessus® Vulnerability Scanner

Date Description
2010-02-09 Name : Arbitrary code can be executed on the remote host through its SMB client.
File : smb_nt_ms10-006.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 13:17:13
  • Multiple Updates
2016-03-05 09:21:15
  • Multiple Updates
2016-03-05 05:20:44
  • Multiple Updates
2014-02-17 11:46:27
  • Multiple Updates
2014-01-19 21:30:25
  • Multiple Updates