Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-0454 First vendor Publication 2007-02-05
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in the afsacl.so VFS module in Samba 3.0.6 through 3.0.23d allows context-dependent attackers to execute arbitrary code via format string specifiers in a filename on an AFS file system, which is not properly handled during Windows ACL mapping.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0454

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 25
Os 2
Os 4
Os 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for samba MDKSA-2007:034 (samba)
File : nvt/gb_mandriva_MDKSA_2007_034.nasl
2009-03-23 Name : Ubuntu Update for samba vulnerabilities USN-419-1
File : nvt/gb_ubuntu_USN_419_1.nasl
2009-01-28 Name : SuSE Update for samba SUSE-SA:2007:016
File : nvt/gb_suse_2007_016.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200702-01 (samba)
File : nvt/glsa_200702_01.nasl
2008-09-04 Name : FreeBSD Ports: samba, ja-samba
File : nvt/freebsd_samba9.nasl
2008-01-17 Name : Debian Security Advisory DSA 1257-1 (samba)
File : nvt/deb_1257_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-038-01 samba
File : nvt/esoft_slk_ssa_2007_038_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33101 Samba VFS Plugin afsacl.so Format String

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-419-1.nasl - Type : ACT_GATHER_INFO
2007-03-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57ae52f7b9cc11dbbf0f0013720b182d.nasl - Type : ACT_GATHER_INFO
2007-02-22 Name : The remote Samba server is affected by several vulnerabilities that could lea...
File : samba_3_0_24.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-038-01.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-034.nasl - Type : ACT_GATHER_INFO
2007-02-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200702-01.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1257.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22403
BUGTRAQ http://www.securityfocus.com/archive/1/459179/100/0/threaded
http://www.securityfocus.com/archive/1/459365/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/649732
CONFIRM http://us1.samba.org/samba/security/CVE-2007-0454.html
https://issues.rpath.com/browse/RPL-1005
DEBIAN http://www.debian.org/security/2007/dsa-1257
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:034
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html
OSVDB http://osvdb.org/33101
SECTRACK http://securitytracker.com/id?1017588
SECUNIA http://secunia.com/advisories/24021
http://secunia.com/advisories/24046
http://secunia.com/advisories/24060
http://secunia.com/advisories/24067
http://secunia.com/advisories/24101
http://secunia.com/advisories/24145
http://secunia.com/advisories/24151
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
TRUSTIX http://www.trustix.org/errata/2007/0007
UBUNTU http://www.ubuntu.com/usn/usn-419-1
VUPEN http://www.vupen.com/english/advisories/2007/0483
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32304

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:05:52
  • Multiple Updates
2024-02-01 12:02:10
  • Multiple Updates
2023-09-05 12:05:29
  • Multiple Updates
2023-09-05 01:02:01
  • Multiple Updates
2023-09-02 12:05:33
  • Multiple Updates
2023-09-02 01:02:01
  • Multiple Updates
2023-08-12 12:06:31
  • Multiple Updates
2023-08-12 01:02:02
  • Multiple Updates
2023-08-11 12:05:37
  • Multiple Updates
2023-08-11 01:02:05
  • Multiple Updates
2023-08-06 12:05:20
  • Multiple Updates
2023-08-06 01:02:02
  • Multiple Updates
2023-08-04 12:05:26
  • Multiple Updates
2023-08-04 01:02:05
  • Multiple Updates
2023-07-14 12:05:25
  • Multiple Updates
2023-07-14 01:02:03
  • Multiple Updates
2023-03-29 01:06:02
  • Multiple Updates
2023-03-28 12:02:08
  • Multiple Updates
2022-10-11 12:04:47
  • Multiple Updates
2022-10-11 01:01:54
  • Multiple Updates
2021-05-04 12:05:17
  • Multiple Updates
2021-04-22 01:05:51
  • Multiple Updates
2020-05-23 00:19:10
  • Multiple Updates
2018-10-16 21:19:47
  • Multiple Updates
2017-07-29 12:01:58
  • Multiple Updates
2016-06-28 16:07:26
  • Multiple Updates
2016-04-26 15:40:28
  • Multiple Updates
2014-02-17 10:38:46
  • Multiple Updates
2013-05-11 10:18:26
  • Multiple Updates