6.8
MEDIUM
CVE-2007-0452
Samba Denial of Service Vulnerability
Description

smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.

INFO

Published Date :

Feb. 6, 2007, 2:28 a.m.

Last Modified :

Oct. 16, 2018, 4:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2007-0452 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0452.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
http://fedoranews.org/cms/node/2579
http://fedoranews.org/cms/node/2580
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462
http://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html
http://osvdb.org/33100
http://secunia.com/advisories/24021
http://secunia.com/advisories/24030
http://secunia.com/advisories/24046
http://secunia.com/advisories/24060
http://secunia.com/advisories/24067
http://secunia.com/advisories/24076
http://secunia.com/advisories/24101
http://secunia.com/advisories/24140
http://secunia.com/advisories/24145
http://secunia.com/advisories/24151
http://secunia.com/advisories/24188
http://secunia.com/advisories/24284
http://secunia.com/advisories/24792
http://securityreason.com/securityalert/2219
http://securitytracker.com/id?1017587
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.476916
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1
http://us1.samba.org/samba/security/CVE-2007-0452.html
http://www.debian.org/security/2007/dsa-1257
http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:034
http://www.redhat.com/support/errata/RHSA-2007-0060.html
http://www.redhat.com/support/errata/RHSA-2007-0061.html
http://www.securityfocus.com/archive/1/459167/100/0/threaded
http://www.securityfocus.com/archive/1/459365/100/0/threaded
http://www.securityfocus.com/bid/22395
http://www.trustix.org/errata/2007/0007
http://www.ubuntu.com/usn/usn-419-1
http://www.vupen.com/english/advisories/2007/0483
http://www.vupen.com/english/advisories/2007/1278
https://exchange.xforce.ibmcloud.com/vulnerabilities/32301
https://issues.rpath.com/browse/RPL-1005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0452 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0452 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/459167/100/0/threaded [Exploit, Patch, Vendor Advisory]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/459365/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/459365/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/459167/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9758 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/32301 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/32301 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 06, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-0452 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-0452 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.78 }} -0.17%

score

0.81017

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability