gsd-2007-2447
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-2447", "description": "The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the \"username map script\" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.", "id": "GSD-2007-2447", "references": [ "https://www.suse.com/security/cve/CVE-2007-2447.html", "https://www.debian.org/security/2007/dsa-1291", "https://access.redhat.com/errata/RHSA-2007:0354", "https://linux.oracle.com/cve/CVE-2007-2447.html", "https://packetstormsecurity.com/files/cve/CVE-2007-2447" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-2447" ], "details": "The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the \"username map script\" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.", "id": "GSD-2007-2447", "modified": "2023-12-13T01:21:38.250827Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-2447", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the \"username map script\" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200705-15", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-15.xml" }, { "name": "25289", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25289" }, { "name": "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html" }, { "name": "oval:org.mitre.oval:def:10062", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10062" }, { "name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_001.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_001.pdf" }, { "name": "ADV-2007-2732", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "ADV-2007-1805", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1805" }, { "name": "26083", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26083" }, { "name": "ADV-2007-3229", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3229" }, { "name": "25772", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25772" }, { "name": "HPSBUX02218", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01067768" }, { "name": "20070513 [SAMBA-SECURITY] CVE-2007-2447: Remote Command Injection Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/468565/100/0/threaded" }, { "name": "OpenPKG-SA-2007.012", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html" }, { "name": "25257", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25257" }, { "name": "VU#268336", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/268336" }, { "name": "23972", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23972" }, { "name": "SUSE-SA:2007:031", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0006.html" }, { "name": "25270", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25270" }, { "name": "20070515 FLEA-2007-0017-1: samba", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/468670/100/0/threaded" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "APPLE-SA-2007-07-31", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "ADV-2007-2281", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2281" }, { "name": "ADV-2007-2210", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2210" }, { "name": "HPSBTU02218", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01078980" }, { "name": "2007-0017", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0017/" }, { "name": "USN-460-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-460-1" }, { "name": "25567", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25567" }, { "name": "25241", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25241" }, { "name": "28292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28292" }, { "name": "http://www.samba.org/samba/security/CVE-2007-2447.html", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/security/CVE-2007-2447.html" }, { "name": "MDKSA-2007:104", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:104" }, { "name": "25256", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25256" }, { "name": "https://issues.rpath.com/browse/RPL-1366", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1366" }, { "name": "25259", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25259" }, { "name": "SSA:2007-134-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.475906" }, { "name": "34700", "refsource": "OSVDB", "url": "http://www.osvdb.org/34700" }, { "name": "102964", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102964-1" }, { "name": "20070514 Samba SAMR Change Password Remote Command Injection Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=534" }, { "name": "26909", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26909" }, { "name": "SSRT071424", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01067768" }, { "name": "ADV-2008-0050", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0050" }, { "name": "27706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27706" }, { "name": "DSA-1291", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1291" }, { "name": "1018051", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018051" }, { "name": "http://docs.info.apple.com/article.html?artnum=306172", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "2700", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2700" }, { "name": "25232", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25232" }, { "name": "25251", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25251" }, { "name": "200588", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1" }, { "name": "25246", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25246" }, { "name": "25159", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25159" }, { "name": "25255", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25255" }, { "name": "RHSA-2007:0354", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0354.html" }, { "name": "26235", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26235" }, { "name": "25675", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25675" }, { "name": "ADV-2007-2079", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2079" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-2447" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the \"username map script\" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.samba.org/samba/security/CVE-2007-2447.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.samba.org/samba/security/CVE-2007-2447.html" }, { "name": "20070514 Samba SAMR Change Password Remote Command Injection Vulnerability", "refsource": "IDEFENSE", "tags": [], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=534" }, { "name": "https://issues.rpath.com/browse/RPL-1366", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1366" }, { "name": "RHSA-2007:0354", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0354.html" }, { "name": "SSA:2007-134-01", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.475906" }, { "name": "VU#268336", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/268336" }, { "name": "23972", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/23972" }, { "name": "25241", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25241" }, { "name": "25246", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25246" }, { "name": "25256", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25256" }, { "name": "25257", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25257" }, { "name": "DSA-1291", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1291" }, { "name": "GLSA-200705-15", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200705-15.xml" }, { "name": "2007-0017", "refsource": "TRUSTIX", "tags": [], "url": "http://www.trustix.org/errata/2007/0017/" }, { "name": "USN-460-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-460-1" }, { "name": "34700", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/34700" }, { "name": "1018051", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1018051" }, { "name": "25232", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25232" }, { "name": "25251", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25251" }, { "name": "25270", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25270" }, { "name": "25259", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25259" }, { "name": "25255", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25255" }, { "name": "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player", "refsource": "FULLDISC", "tags": [], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=306172", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "APPLE-SA-2007-07-31", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "HPSBTU02218", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01078980" }, { "name": "MDKSA-2007:104", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:104" }, { "name": "OpenPKG-SA-2007.012", "refsource": "OPENPKG", "tags": [], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html" }, { "name": "102964", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102964-1" }, { "name": "SUSE-SA:2007:031", "refsource": "SUSE", "tags": [], "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0006.html" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "25159", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "25289", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25289" }, { "name": "25567", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25567" }, { "name": "25675", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25675" }, { "name": "25772", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25772" }, { "name": "26083", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26083" }, { "name": "26235", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26235" }, { "name": "26909", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26909" }, { "name": "27706", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27706" }, { "name": "2700", "refsource": "SREASON", "tags": [], "url": "http://securityreason.com/securityalert/2700" }, { "name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_001.pdf", "refsource": "CONFIRM", "tags": [], "url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_001.pdf" }, { "name": "28292", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28292" }, { "name": "200588", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1" }, { "name": "ADV-2007-2281", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/2281" }, { "name": "ADV-2007-3229", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3229" }, { "name": "ADV-2007-2210", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/2210" }, { "name": "ADV-2007-1805", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1805" }, { "name": "ADV-2007-2079", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/2079" }, { "name": "ADV-2007-2732", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "HPSBUX02218", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01067768" }, { "name": "ADV-2008-0050", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0050" }, { "name": "oval:org.mitre.oval:def:10062", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10062" }, { "name": "20070515 FLEA-2007-0017-1: samba", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/468670/100/0/threaded" }, { "name": "20070513 [SAMBA-SECURITY] CVE-2007-2447: Remote Command Injection Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/468565/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-16T16:43Z", "publishedDate": "2007-05-14T21:19Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.