cve-2007-0452
Vulnerability from cvelistv5
Published
2007-02-06 02:00
Modified
2024-08-07 12:19
Severity ?
Summary
smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.
References
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
secalert@redhat.comhttp://fedoranews.org/cms/node/2579
secalert@redhat.comhttp://fedoranews.org/cms/node/2580
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html
secalert@redhat.comhttp://osvdb.org/33100
secalert@redhat.comhttp://secunia.com/advisories/24021
secalert@redhat.comhttp://secunia.com/advisories/24030
secalert@redhat.comhttp://secunia.com/advisories/24046
secalert@redhat.comhttp://secunia.com/advisories/24060
secalert@redhat.comhttp://secunia.com/advisories/24067
secalert@redhat.comhttp://secunia.com/advisories/24076
secalert@redhat.comhttp://secunia.com/advisories/24101
secalert@redhat.comhttp://secunia.com/advisories/24140
secalert@redhat.comhttp://secunia.com/advisories/24145
secalert@redhat.comhttp://secunia.com/advisories/24151
secalert@redhat.comhttp://secunia.com/advisories/24188
secalert@redhat.comhttp://secunia.com/advisories/24284
secalert@redhat.comhttp://secunia.com/advisories/24792
secalert@redhat.comhttp://securityreason.com/securityalert/2219
secalert@redhat.comhttp://securitytracker.com/id?1017587
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.476916
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1
secalert@redhat.comhttp://us1.samba.org/samba/security/CVE-2007-0452.html
secalert@redhat.comhttp://www.debian.org/security/2007/dsa-1257
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200702-01.xml
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:034
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0060.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0061.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/459167/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/459365/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/22395
secalert@redhat.comhttp://www.trustix.org/errata/2007/0007
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-419-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0483
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/1278
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/32301
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-1005
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:19:30.169Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "24046",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24046"
          },
          {
            "name": "24101",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24101"
          },
          {
            "name": "24076",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24076"
          },
          {
            "name": "20070207 rPSA-2007-0026-1 samba samba-swat",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/459365/100/0/threaded"
          },
          {
            "name": "SSRT071341",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462"
          },
          {
            "name": "GLSA-200702-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml"
          },
          {
            "name": "2219",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2219"
          },
          {
            "name": "ADV-2007-1278",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1278"
          },
          {
            "name": "24151",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24151"
          },
          {
            "name": "ADV-2007-0483",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0483"
          },
          {
            "name": "24030",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24030"
          },
          {
            "name": "24140",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24140"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://us1.samba.org/samba/security/CVE-2007-0452.html"
          },
          {
            "name": "24021",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24021"
          },
          {
            "name": "24284",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24284"
          },
          {
            "name": "20070205 [SAMBA-SECURITY] CVE-2007-0452: Potential DoS against smbd in Samba 3.0.6 - 3.0.23d",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/459167/100/0/threaded"
          },
          {
            "name": "22395",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22395"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1005"
          },
          {
            "name": "1017587",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017587"
          },
          {
            "name": "24067",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24067"
          },
          {
            "name": "24145",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24145"
          },
          {
            "name": "24060",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24060"
          },
          {
            "name": "RHSA-2007:0060",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0060.html"
          },
          {
            "name": "33100",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/33100"
          },
          {
            "name": "HPSBUX02204",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462"
          },
          {
            "name": "MDKSA-2007:034",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:034"
          },
          {
            "name": "2007-0007",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2007/0007"
          },
          {
            "name": "USN-419-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-419-1"
          },
          {
            "name": "200588",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1"
          },
          {
            "name": "FEDORA-2007-219",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2579"
          },
          {
            "name": "RHSA-2007:0061",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0061.html"
          },
          {
            "name": "FEDORA-2007-220",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2580"
          },
          {
            "name": "20070201-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
          },
          {
            "name": "SSA:2007-038-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.476916"
          },
          {
            "name": "24792",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24792"
          },
          {
            "name": "samba-smbd-filerename-dos(32301)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32301"
          },
          {
            "name": "DSA-1257",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1257"
          },
          {
            "name": "24188",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24188"
          },
          {
            "name": "oval:org.mitre.oval:def:9758",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758"
          },
          {
            "name": "SUSE-SA:2007:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "24046",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24046"
        },
        {
          "name": "24101",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24101"
        },
        {
          "name": "24076",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24076"
        },
        {
          "name": "20070207 rPSA-2007-0026-1 samba samba-swat",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/459365/100/0/threaded"
        },
        {
          "name": "SSRT071341",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462"
        },
        {
          "name": "GLSA-200702-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml"
        },
        {
          "name": "2219",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2219"
        },
        {
          "name": "ADV-2007-1278",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1278"
        },
        {
          "name": "24151",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24151"
        },
        {
          "name": "ADV-2007-0483",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0483"
        },
        {
          "name": "24030",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24030"
        },
        {
          "name": "24140",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24140"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://us1.samba.org/samba/security/CVE-2007-0452.html"
        },
        {
          "name": "24021",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24021"
        },
        {
          "name": "24284",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24284"
        },
        {
          "name": "20070205 [SAMBA-SECURITY] CVE-2007-0452: Potential DoS against smbd in Samba 3.0.6 - 3.0.23d",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/459167/100/0/threaded"
        },
        {
          "name": "22395",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22395"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1005"
        },
        {
          "name": "1017587",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017587"
        },
        {
          "name": "24067",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24067"
        },
        {
          "name": "24145",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24145"
        },
        {
          "name": "24060",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24060"
        },
        {
          "name": "RHSA-2007:0060",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0060.html"
        },
        {
          "name": "33100",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/33100"
        },
        {
          "name": "HPSBUX02204",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462"
        },
        {
          "name": "MDKSA-2007:034",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:034"
        },
        {
          "name": "2007-0007",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2007/0007"
        },
        {
          "name": "USN-419-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-419-1"
        },
        {
          "name": "200588",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1"
        },
        {
          "name": "FEDORA-2007-219",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2579"
        },
        {
          "name": "RHSA-2007:0061",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0061.html"
        },
        {
          "name": "FEDORA-2007-220",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2580"
        },
        {
          "name": "20070201-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
        },
        {
          "name": "SSA:2007-038-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.476916"
        },
        {
          "name": "24792",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24792"
        },
        {
          "name": "samba-smbd-filerename-dos(32301)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32301"
        },
        {
          "name": "DSA-1257",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1257"
        },
        {
          "name": "24188",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24188"
        },
        {
          "name": "oval:org.mitre.oval:def:9758",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758"
        },
        {
          "name": "SUSE-SA:2007:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-0452",
    "datePublished": "2007-02-06T02:00:00",
    "dateReserved": "2007-01-23T00:00:00",
    "dateUpdated": "2024-08-07T12:19:30.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-0452\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-02-06T02:28:00.000\",\"lastModified\":\"2018-10-16T16:32:45.760\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.\"},{\"lang\":\"es\",\"value\":\"smbd en Samba 3.0.6 hasta 3.0.23d permite a usuarios autenticados remotamente provocar una denegaci\u00f3n de servicio (agotamiento de memoria y CPU) renombrando un archivo de una forma que previene que una petici\u00f3n sea eliminada de la cola abierta referenciada, lo cual dispara un bucle infinito.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D40F682-9F2E-465F-98F7-23E1036C74A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9478CC84-802F-4960-ACAB-3700154E813F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BEA3806-E33A-49A6-99A4-095B4E543C43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA7D08FB-30B9-4E42-B831-21A0C095062C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13E6C8A4-FA17-44EF-A447-C73108540B59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D5EA00-CC2E-4E56-8297-A3C1CEDBBE06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E05AD3-C7F0-421D-8C9B-604E553332E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A53517C-F12D-4D74-A722-5AE23598CEC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42EB6115-CC45-4464-8400-D7E3A9402803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F002F105-A911-4E56-8630-C287DC527E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1936E19-9887-4E53-AA0C-738ABD4B97EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2206C09-6A4B-4EC4-A206-E48EDF966913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B918306-8743-404D-A035-CC3997ADCC3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43684906-D3AA-40FB-A75D-ED65C1DC9BB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E39538-4811-49DB-97CF-1F018C58BAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C85D69FE-AF43-4B0E-A7A9-2D2C16426180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86347948-C08F-4F02-89A0-4F4A55CD4BA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A908DA9D-A8BD-46BA-A71F-BFDEC0A1341E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA7905C-51A0-4A56-A6A5-330288613055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AE85033-0658-4D60-8C7A-6E2BD63AFDCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4600AAA4-834D-4F63-8E9A-88CB555C029E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54FE8D2E-AF0D-4C84-A5BC-2CE6759B534C\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://fedoranews.org/cms/node/2579\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://fedoranews.org/cms/node/2580\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/33100\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24021\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24030\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24046\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24060\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24067\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24076\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24101\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24140\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24145\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24151\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24188\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24284\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24792\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securityreason.com/securityalert/2219\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1017587\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.476916\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://us1.samba.org/samba/security/CVE-2007-0452.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1257\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:034\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0060.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0061.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/459167/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/459365/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/22395\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.trustix.org/errata/2007/0007\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-419-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/0483\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1278\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/32301\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1005\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.