Executive Summary

Informations
Name CVE-2007-0452 First vendor Publication 2007-02-05
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0452

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21734
 
Oval ID: oval:org.mitre.oval:def:21734
Title: ELSA-2007:0061: samba security update (Moderate)
Description: smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.
Family: unix Class: patch
Reference(s): ELSA-2007:0061-02
CVE-2007-0452
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9758
 
Oval ID: oval:org.mitre.oval:def:9758
Title: smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.
Description: smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0452
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2010-02-15 Name : Solaris Update for Samba 114685-15
File : nvt/gb_solaris_114685_15.nasl
2010-02-15 Name : Solaris Update for Samba 114684-15
File : nvt/gb_solaris_114684_15.nasl
2009-10-13 Name : Solaris Update for Samba 119758-16
File : nvt/gb_solaris_119758_16.nasl
2009-10-13 Name : Solaris Update for Samba 119757-16
File : nvt/gb_solaris_119757_16.nasl
2009-10-13 Name : Solaris Update for Samba 114685-14
File : nvt/gb_solaris_114685_14.nasl
2009-10-13 Name : Solaris Update for Samba 114684-14
File : nvt/gb_solaris_114684_14.nasl
2009-10-10 Name : SLES9: Security update for samba
File : nvt/sles9p5018028.nasl
2009-09-23 Name : Solaris Update for Samba 119758-15
File : nvt/gb_solaris_119758_15.nasl
2009-09-23 Name : Solaris Update for Samba 119757-15
File : nvt/gb_solaris_119757_15.nasl
2009-06-03 Name : Solaris Update for Samba 114684-13
File : nvt/gb_solaris_114684_13.nasl
2009-06-03 Name : Solaris Update for Samba 119758-14
File : nvt/gb_solaris_119758_14.nasl
2009-06-03 Name : Solaris Update for Samba 119757-14
File : nvt/gb_solaris_119757_14.nasl
2009-06-03 Name : Solaris Update for Samba 114685-13
File : nvt/gb_solaris_114685_13.nasl
2009-05-05 Name : HP-UX Update for CIFS Server (Samba) HPSBUX02204
File : nvt/gb_hp_ux_HPSBUX02204.nasl
2009-04-09 Name : Mandriva Update for samba MDKSA-2007:034 (samba)
File : nvt/gb_mandriva_MDKSA_2007_034.nasl
2009-03-23 Name : Ubuntu Update for samba vulnerabilities USN-419-1
File : nvt/gb_ubuntu_USN_419_1.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-220
File : nvt/gb_fedora_2007_220_samba_fc6.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-219
File : nvt/gb_fedora_2007_219_samba_fc5.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-506
File : nvt/gb_fedora_2007_506_samba_fc5.nasl
2009-01-28 Name : SuSE Update for samba SUSE-SA:2007:016
File : nvt/gb_suse_2007_016.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200702-01 (samba)
File : nvt/glsa_200702_01.nasl
2008-09-04 Name : FreeBSD Ports: samba, ja-samba
File : nvt/freebsd_samba8.nasl
2008-01-17 Name : Debian Security Advisory DSA 1257-1 (samba)
File : nvt/deb_1257_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-038-01 samba
File : nvt/esoft_slk_ssa_2007_038_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33100 Samba smbd Deferred Open Code Infinite Loop DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0060.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_samba-2556.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-419-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_samba-2553.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0061.nasl - Type : ACT_GATHER_INFO
2007-03-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f235fe7ab9ca11dbbf0f0013720b182d.nasl - Type : ACT_GATHER_INFO
2007-02-22 Name : The remote Samba server is affected by several vulnerabilities that could lea...
File : samba_3_0_24.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-038-01.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-034.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0060.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0060.nasl - Type : ACT_GATHER_INFO
2007-02-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200702-01.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1257.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-219.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-220.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22395
BUGTRAQ http://www.securityfocus.com/archive/1/459167/100/0/threaded
http://www.securityfocus.com/archive/1/459365/100/0/threaded
CONFIRM http://us1.samba.org/samba/security/CVE-2007-0452.html
https://issues.rpath.com/browse/RPL-1005
DEBIAN http://www.debian.org/security/2007/dsa-1257
FEDORA http://fedoranews.org/cms/node/2579
http://fedoranews.org/cms/node/2580
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:034
OSVDB http://osvdb.org/33100
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0060.html
http://www.redhat.com/support/errata/RHSA-2007-0061.html
SECTRACK http://securitytracker.com/id?1017587
SECUNIA http://secunia.com/advisories/24021
http://secunia.com/advisories/24030
http://secunia.com/advisories/24046
http://secunia.com/advisories/24060
http://secunia.com/advisories/24067
http://secunia.com/advisories/24076
http://secunia.com/advisories/24101
http://secunia.com/advisories/24140
http://secunia.com/advisories/24145
http://secunia.com/advisories/24151
http://secunia.com/advisories/24188
http://secunia.com/advisories/24284
http://secunia.com/advisories/24792
SGI ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SREASON http://securityreason.com/securityalert/2219
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html
TRUSTIX http://www.trustix.org/errata/2007/0007
UBUNTU http://www.ubuntu.com/usn/usn-419-1
VUPEN http://www.vupen.com/english/advisories/2007/0483
http://www.vupen.com/english/advisories/2007/1278
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32301

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:05:52
  • Multiple Updates
2024-02-01 12:02:10
  • Multiple Updates
2023-09-05 12:05:29
  • Multiple Updates
2023-09-05 01:02:01
  • Multiple Updates
2023-09-02 12:05:33
  • Multiple Updates
2023-09-02 01:02:01
  • Multiple Updates
2023-08-12 12:06:31
  • Multiple Updates
2023-08-12 01:02:02
  • Multiple Updates
2023-08-11 12:05:37
  • Multiple Updates
2023-08-11 01:02:05
  • Multiple Updates
2023-08-06 12:05:20
  • Multiple Updates
2023-08-06 01:02:02
  • Multiple Updates
2023-08-04 12:05:26
  • Multiple Updates
2023-08-04 01:02:05
  • Multiple Updates
2023-07-14 12:05:25
  • Multiple Updates
2023-07-14 01:02:03
  • Multiple Updates
2023-03-29 01:06:02
  • Multiple Updates
2023-03-28 12:02:08
  • Multiple Updates
2022-10-11 12:04:47
  • Multiple Updates
2022-10-11 01:01:54
  • Multiple Updates
2021-05-04 12:05:17
  • Multiple Updates
2021-04-22 01:05:51
  • Multiple Updates
2020-05-23 00:19:10
  • Multiple Updates
2019-03-19 12:02:20
  • Multiple Updates
2018-10-16 21:19:47
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2017-07-29 12:01:58
  • Multiple Updates
2016-06-28 16:07:25
  • Multiple Updates
2016-04-26 15:40:27
  • Multiple Updates
2014-02-17 10:38:46
  • Multiple Updates
2013-05-11 00:41:43
  • Multiple Updates