Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2007-2447 | First vendor Publication | 2007-05-14 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 6.8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2447 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10062 | |||
Oval ID: | oval:org.mitre.oval:def:10062 | ||
Title: | The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management. | ||
Description: | The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2007-2447 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20051 | |||
Oval ID: | oval:org.mitre.oval:def:20051 | ||
Title: | DSA-1291-2 samba | ||
Description: | Several issues have been identified in Samba, the SMB/CIFS file- and print-server implementation for GNU/Linux. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1291-2 CVE-2007-2444 CVE-2007-2446 CVE-2007-2447 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | samba |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22405 | |||
Oval ID: | oval:org.mitre.oval:def:22405 | ||
Title: | ELSA-2007:0354: samba security update (Critical) | ||
Description: | The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2007:0354-02 CVE-2007-2446 CVE-2007-2447 | Version: | 13 |
Platform(s): | Oracle Linux 5 | Product(s): | samba |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
ExploitDB Exploits
id | Description |
---|---|
2010-08-18 | Samba "username map script" Command Execution |
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for samba CESA-2009:1528 centos3 i386 File : nvt/gb_CESA-2009_1528_samba_centos3_i386.nasl |
2010-02-15 | Name : Solaris Update for Samba 114685-15 File : nvt/gb_solaris_114685_15.nasl |
2010-02-15 | Name : Solaris Update for Samba 114684-15 File : nvt/gb_solaris_114684_15.nasl |
2009-11-17 | Name : Mac OS X Version File : nvt/macosx_version.nasl |
2009-11-11 | Name : RedHat Security Advisory RHSA-2009:1528 File : nvt/RHSA_2009_1528.nasl |
2009-10-13 | Name : Solaris Update for Samba 119758-16 File : nvt/gb_solaris_119758_16.nasl |
2009-10-13 | Name : Solaris Update for Samba 119757-16 File : nvt/gb_solaris_119757_16.nasl |
2009-10-13 | Name : Solaris Update for Samba 114685-14 File : nvt/gb_solaris_114685_14.nasl |
2009-10-13 | Name : Solaris Update for Samba 114684-14 File : nvt/gb_solaris_114684_14.nasl |
2009-10-10 | Name : SLES9: Security update for Samba File : nvt/sles9p5019481.nasl |
2009-10-10 | Name : SLES9: Security update for Samba File : nvt/sles9p5009819.nasl |
2009-09-23 | Name : Solaris Update for Samba 119758-15 File : nvt/gb_solaris_119758_15.nasl |
2009-09-23 | Name : Solaris Update for Samba 119757-15 File : nvt/gb_solaris_119757_15.nasl |
2009-06-03 | Name : Solaris Update for Samba 114685-13 File : nvt/gb_solaris_114685_13.nasl |
2009-06-03 | Name : Solaris Update for Samba 119758-14 File : nvt/gb_solaris_119758_14.nasl |
2009-06-03 | Name : Solaris Update for Samba 119757-14 File : nvt/gb_solaris_119757_14.nasl |
2009-06-03 | Name : Solaris Update for Samba 114684-13 File : nvt/gb_solaris_114684_13.nasl |
2009-05-05 | Name : HP-UX Update for CIFS Server (Samba) HPSBUX02218 File : nvt/gb_hp_ux_HPSBUX02218.nasl |
2009-04-09 | Name : Mandriva Update for samba MDKSA-2007:104-1 (samba) File : nvt/gb_mandriva_MDKSA_2007_104_1.nasl |
2009-04-09 | Name : Mandriva Update for samba MDKSA-2007:104 (samba) File : nvt/gb_mandriva_MDKSA_2007_104.nasl |
2009-03-23 | Name : Ubuntu Update for samba vulnerabilities USN-460-1 File : nvt/gb_ubuntu_USN_460_1.nasl |
2009-03-23 | Name : Ubuntu Update for samba regression USN-460-2 File : nvt/gb_ubuntu_USN_460_2.nasl |
2009-02-27 | Name : Fedora Update for samba FEDORA-2007-507 File : nvt/gb_fedora_2007_507_samba_fc6.nasl |
2009-02-27 | Name : Fedora Update for samba FEDORA-2007-506 File : nvt/gb_fedora_2007_506_samba_fc5.nasl |
2009-01-28 | Name : SuSE Update for samba SUSE-SA:2007:031 File : nvt/gb_suse_2007_031.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200705-15 (samba) File : nvt/glsa_200705_15.nasl |
2008-09-04 | Name : FreeBSD Ports: samba, ja-samba File : nvt/freebsd_samba12.nasl |
2008-01-17 | Name : Debian Security Advisory DSA 1291-4 (samba) File : nvt/deb_1291_4.nasl |
2008-01-17 | Name : Debian Security Advisory DSA 1291-3 (samba) File : nvt/deb_1291_3.nasl |
2008-01-17 | Name : Debian Security Advisory DSA 1291-2 (samba) File : nvt/deb_1291_2.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2007-134-01 samba File : nvt/esoft_slk_ssa_2007_134_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
34700 | Samba Unfiltered MS-RPC Calls Arbitrary Remote Command Execution Samba contains a flaw that may allow a malicious user to execute arbitrary shell commands. The issue is triggered due to MS-RPC does not properly check user-supplied input when passing RPC messages from external scripts to '/bin/sh'. It is possible that the flaw may allow code execution resulting in a loss of integrity. |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | Samba username map script command injection attempt RuleID : 21164 - Revision : 6 - Type : SERVER-SAMBA |
Metasploit Database
id | Description |
---|---|
2007-05-14 | Samba "username map script" Command Execution |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-04-06 | Name : The file and print server running on the remote host is affected by a remote ... File : samba_3_login_rce.nasl - Type : ACT_ATTACK |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1528.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2007-0354.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20070514_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2009-10-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1528.nasl - Type : ACT_GATHER_INFO |
2009-10-28 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1528.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2007-0006.nasl - Type : ACT_GATHER_INFO |
2008-01-14 | Name : The remote multi-function device is affected by multiple issues. File : xerox_xrx08_001.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_samba-3829.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_samba-3351.nasl - Type : ACT_GATHER_INFO |
2007-11-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-460-2.nasl - Type : ACT_GATHER_INFO |
2007-11-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-460-1.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_samba-3828.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_samba-3827.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_samba-3349.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_samba-3350.nasl - Type : ACT_GATHER_INFO |
2007-08-02 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO |
2007-05-20 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_3546a83303ea11dca51d0019b95d4f14.nasl - Type : ACT_GATHER_INFO |
2007-05-16 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2007-134-01.nasl - Type : ACT_GATHER_INFO |
2007-05-16 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-0354.nasl - Type : ACT_GATHER_INFO |
2007-05-16 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1291.nasl - Type : ACT_GATHER_INFO |
2007-05-16 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-506.nasl - Type : ACT_GATHER_INFO |
2007-05-16 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-104.nasl - Type : ACT_GATHER_INFO |
2007-05-16 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200705-15.nasl - Type : ACT_GATHER_INFO |
2007-05-16 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-507.nasl - Type : ACT_GATHER_INFO |
2007-05-16 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2007-0354.nasl - Type : ACT_GATHER_INFO |
2007-05-15 | Name : The remote Samba server is affected by multiple vulnerabilities. File : samba_3_0_25.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:17:22 |
|
2024-11-28 12:12:13 |
|
2024-08-02 12:06:49 |
|
2024-08-02 01:02:17 |
|
2024-02-02 01:06:27 |
|
2024-02-01 12:02:16 |
|
2023-09-05 12:06:02 |
|
2023-09-05 01:02:08 |
|
2023-09-02 12:06:08 |
|
2023-09-02 01:02:08 |
|
2023-08-12 12:07:07 |
|
2023-08-12 01:02:08 |
|
2023-08-11 12:06:10 |
|
2023-08-11 01:02:12 |
|
2023-08-06 12:05:53 |
|
2023-08-06 01:02:09 |
|
2023-08-04 12:05:58 |
|
2023-08-04 01:02:12 |
|
2023-07-14 12:05:57 |
|
2023-07-14 01:02:10 |
|
2023-03-29 01:06:39 |
|
2023-03-28 12:02:15 |
|
2022-10-11 12:05:17 |
|
2022-10-11 01:02:00 |
|
2021-05-04 12:05:43 |
|
2021-04-22 01:06:17 |
|
2020-05-23 13:16:48 |
|
2020-05-23 00:19:42 |
|
2018-10-16 21:19:56 |
|
2017-10-11 09:23:56 |
|
2016-06-28 16:26:27 |
|
2016-04-26 16:05:15 |
|
2015-04-07 13:28:41 |
|
2014-02-17 10:40:05 |
|
2014-01-19 21:24:06 |
|
2013-05-11 10:24:51 |
|