ghsa-xxqh-84mj-whcj
Vulnerability from github
Published
2022-05-01 18:03
Modified
2022-05-01 18:03
Details

The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2007-2447"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2007-05-14T21:19:00Z",
    "severity": "MODERATE"
  },
  "details": "The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the \"username map script\" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.",
  "id": "GHSA-xxqh-84mj-whcj",
  "modified": "2022-05-01T18:03:36Z",
  "published": "2022-05-01T18:03:36Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2447"
    },
    {
      "type": "WEB",
      "url": "https://issues.rpath.com/browse/RPL-1366"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10062"
    },
    {
      "type": "WEB",
      "url": "http://docs.info.apple.com/article.html?artnum=306172"
    },
    {
      "type": "WEB",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01067768"
    },
    {
      "type": "WEB",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01078980"
    },
    {
      "type": "WEB",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=534"
    },
    {
      "type": "WEB",
      "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0006.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25232"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25241"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25246"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25251"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25255"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25256"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25257"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25259"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25270"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25289"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25567"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25675"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/25772"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26083"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26235"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/26909"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/27706"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28292"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200705-15.xml"
    },
    {
      "type": "WEB",
      "url": "http://securityreason.com/securityalert/2700"
    },
    {
      "type": "WEB",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.475906"
    },
    {
      "type": "WEB",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102964-1"
    },
    {
      "type": "WEB",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2007/dsa-1291"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/268336"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:104"
    },
    {
      "type": "WEB",
      "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html"
    },
    {
      "type": "WEB",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html"
    },
    {
      "type": "WEB",
      "url": "http://www.osvdb.org/34700"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0354.html"
    },
    {
      "type": "WEB",
      "url": "http://www.samba.org/samba/security/CVE-2007-2447.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/468565/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/468670/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/23972"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/25159"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1018051"
    },
    {
      "type": "WEB",
      "url": "http://www.trustix.org/errata/2007/0017"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-460-1"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/1805"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/2079"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/2210"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/2281"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/2732"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/3229"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/0050"
    },
    {
      "type": "WEB",
      "url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_001.pdf"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.