Executive Summary

Informations
Name CVE-2007-4572 First vendor Publication 2007-11-16
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4572

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11132
 
Oval ID: oval:org.mitre.oval:def:11132
Title: Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.
Description: Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4572
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17753
 
Oval ID: oval:org.mitre.oval:def:17753
Title: USN-544-2 -- samba regression
Description: USN-544-1 fixed two vulnerabilities in Samba.
Family: unix Class: patch
Reference(s): USN-544-2
CVE-2007-5398
CVE-2007-4572
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5643
 
Oval ID: oval:org.mitre.oval:def:5643
Title: HP-UX running HP CIFS Server (Samba), Remote Execution of Arbitrary Code
Description: Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4572
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2010-02-15 Name : Solaris Update for Samba 114685-15
File : nvt/gb_solaris_114685_15.nasl
2010-02-15 Name : Solaris Update for Samba 114684-15
File : nvt/gb_solaris_114684_15.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Samba 119758-16
File : nvt/gb_solaris_119758_16.nasl
2009-10-13 Name : Solaris Update for Samba 119757-16
File : nvt/gb_solaris_119757_16.nasl
2009-10-13 Name : Solaris Update for Samba 114685-14
File : nvt/gb_solaris_114685_14.nasl
2009-10-13 Name : Solaris Update for Samba 114684-14
File : nvt/gb_solaris_114684_14.nasl
2009-10-10 Name : SLES9: Security update for Samba
File : nvt/sles9p5014067.nasl
2009-09-23 Name : Solaris Update for Samba 119758-15
File : nvt/gb_solaris_119758_15.nasl
2009-09-23 Name : Solaris Update for Samba 119757-15
File : nvt/gb_solaris_119757_15.nasl
2009-06-03 Name : Solaris Update for Samba 114684-13
File : nvt/gb_solaris_114684_13.nasl
2009-06-03 Name : Solaris Update for Samba 119758-14
File : nvt/gb_solaris_119758_14.nasl
2009-06-03 Name : Solaris Update for Samba 119757-14
File : nvt/gb_solaris_119757_14.nasl
2009-06-03 Name : Solaris Update for Samba 114685-13
File : nvt/gb_solaris_114685_13.nasl
2009-05-05 Name : HP-UX Update for HP CIFS Server (Samba) HPSBUX02341
File : nvt/gb_hp_ux_HPSBUX02341.nasl
2009-05-05 Name : HP-UX Update for HP CIFS Server (Samba) HPSBUX02316
File : nvt/gb_hp_ux_HPSBUX02316.nasl
2009-04-09 Name : Mandriva Update for samba MDKSA-2007:224 (samba)
File : nvt/gb_mandriva_MDKSA_2007_224.nasl
2009-04-09 Name : Mandriva Update for samba MDKSA-2007:224-1 (samba)
File : nvt/gb_mandriva_MDKSA_2007_224_1.nasl
2009-04-09 Name : Mandriva Update for samba MDKSA-2007:224-3 (samba)
File : nvt/gb_mandriva_MDKSA_2007_224_3.nasl
2009-03-23 Name : Ubuntu Update for samba regression USN-617-2
File : nvt/gb_ubuntu_USN_617_2.nasl
2009-03-23 Name : Ubuntu Update for samba vulnerabilities USN-617-1
File : nvt/gb_ubuntu_USN_617_1.nasl
2009-03-23 Name : Ubuntu Update for samba regression USN-544-2
File : nvt/gb_ubuntu_USN_544_2.nasl
2009-03-23 Name : Ubuntu Update for samba vulnerabilities USN-544-1
File : nvt/gb_ubuntu_USN_544_1.nasl
2009-03-06 Name : RedHat Update for samba RHSA-2007:1114-01
File : nvt/gb_RHSA-2007_1114-01_samba.nasl
2009-02-27 Name : CentOS Update for samba CESA-2007:1114 centos3 x86_64
File : nvt/gb_CESA-2007_1114_samba_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for samba CESA-2007:1114-01 centos2 i386
File : nvt/gb_CESA-2007_1114-01_samba_centos2_i386.nasl
2009-02-27 Name : CentOS Update for samba CESA-2007:1114 centos3 i386
File : nvt/gb_CESA-2007_1114_samba_centos3_i386.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-3402
File : nvt/gb_fedora_2007_3402_samba_fc7.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-3403
File : nvt/gb_fedora_2007_3403_samba_fc8.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-4275
File : nvt/gb_fedora_2007_4275_samba_fc8.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-751
File : nvt/gb_fedora_2007_751_samba_fc6.nasl
2009-02-17 Name : Fedora Update for samba FEDORA-2008-4679
File : nvt/gb_fedora_2008_4679_samba_fc8.nasl
2009-02-16 Name : Fedora Update for samba FEDORA-2008-10638
File : nvt/gb_fedora_2008_10638_samba_fc8.nasl
2009-01-28 Name : SuSE Update for samba SUSE-SA:2007:065
File : nvt/gb_suse_2007_065.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-29 (samba)
File : nvt/glsa_200711_29.nasl
2008-09-04 Name : FreeBSD Ports: samba, samba3, ja-samba
File : nvt/freebsd_samba10.nasl
2008-01-17 Name : Debian Security Advisory DSA 1409-1 (samba)
File : nvt/deb_1409_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1409-3 (samba)
File : nvt/deb_1409_3.nasl
2008-01-17 Name : Debian Security Advisory DSA 1409-2 (samba)
File : nvt/deb_1409_2.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-320-01 samba
File : nvt/esoft_slk_ssa_2007_320_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39180 Samba nmbd Crafted GETDC mailslot Request Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1114.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1016.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1013.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1016.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071210_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0001.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1013.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-617-2.nasl - Type : ACT_GATHER_INFO
2008-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-617-1.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-4719.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1114.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1114.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_cifs-mount-4740.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-29.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a63b15f997ff11dc9e480016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-751.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1409.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-320-01.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-544-2.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3403.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-224.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Samba server may be affected one or more vulnerabilities.
File : samba_3_0_27.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1017.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1016.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-544-1.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1013.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3402.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114684-17
File : solaris9_114684.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114685-17
File : solaris9_x86_114685.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
BID http://www.securityfocus.com/bid/26454
BUGTRAQ http://www.securityfocus.com/archive/1/485936/100/0/threaded
http://www.securityfocus.com/archive/1/486859/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-352A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=307179
http://us1.samba.org/samba/security/CVE-2007-4572.html
http://www.vmware.com/security/advisories/VMSA-2008-0001.html
https://issues.rpath.com/browse/RPL-1894
DEBIAN http://www.debian.org/security/2007/dsa-1409
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0047...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200711-29.xml
HP http://marc.info/?l=bugtraq&m=120524782005154&w=2
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:224
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000002.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1013.html
http://www.redhat.com/support/errata/RHSA-2007-1016.html
http://www.redhat.com/support/errata/RHSA-2007-1017.html
SECTRACK http://securitytracker.com/id?1018954
SECUNIA http://secunia.com/advisories/27450
http://secunia.com/advisories/27679
http://secunia.com/advisories/27682
http://secunia.com/advisories/27691
http://secunia.com/advisories/27701
http://secunia.com/advisories/27720
http://secunia.com/advisories/27731
http://secunia.com/advisories/27787
http://secunia.com/advisories/27927
http://secunia.com/advisories/28136
http://secunia.com/advisories/28368
http://secunia.com/advisories/29341
http://secunia.com/advisories/30484
http://secunia.com/advisories/30736
http://secunia.com/advisories/30835
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-237764-1
SUSE http://www.novell.com/linux/security/advisories/2007_65_samba.html
UBUNTU http://www.ubuntu.com/usn/usn-544-2
http://www.ubuntu.com/usn/usn-617-1
https://usn.ubuntu.com/544-1/
VUPEN http://www.vupen.com/english/advisories/2007/3869
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2008/0064
http://www.vupen.com/english/advisories/2008/0859/references
http://www.vupen.com/english/advisories/2008/1712/references
http://www.vupen.com/english/advisories/2008/1908
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38501

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:07:13
  • Multiple Updates
2024-02-01 12:02:23
  • Multiple Updates
2023-09-05 12:06:44
  • Multiple Updates
2023-09-05 01:02:15
  • Multiple Updates
2023-09-02 12:06:51
  • Multiple Updates
2023-09-02 01:02:15
  • Multiple Updates
2023-08-12 12:07:56
  • Multiple Updates
2023-08-12 01:02:16
  • Multiple Updates
2023-08-11 12:06:53
  • Multiple Updates
2023-08-11 01:02:20
  • Multiple Updates
2023-08-06 12:06:34
  • Multiple Updates
2023-08-06 01:02:16
  • Multiple Updates
2023-08-04 12:06:40
  • Multiple Updates
2023-08-04 01:02:19
  • Multiple Updates
2023-07-14 12:06:39
  • Multiple Updates
2023-07-14 01:02:17
  • Multiple Updates
2023-03-29 01:07:27
  • Multiple Updates
2023-03-28 12:02:22
  • Multiple Updates
2022-10-11 12:05:54
  • Multiple Updates
2022-10-11 01:02:07
  • Multiple Updates
2021-05-04 12:06:19
  • Multiple Updates
2021-04-22 01:06:51
  • Multiple Updates
2020-05-23 00:20:21
  • Multiple Updates
2018-10-31 00:19:49
  • Multiple Updates
2018-10-16 00:19:14
  • Multiple Updates
2018-10-04 00:19:30
  • Multiple Updates
2017-09-29 09:23:11
  • Multiple Updates
2017-07-29 12:02:29
  • Multiple Updates
2016-06-28 16:51:58
  • Multiple Updates
2016-04-26 16:32:11
  • Multiple Updates
2014-02-17 10:41:28
  • Multiple Updates
2013-08-14 05:19:58
  • Multiple Updates
2013-05-11 10:35:08
  • Multiple Updates