6.0
MEDIUM
CVE-2007-2447
Samba MS-RPC Command Execution Vulnerability
Description

The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.

INFO

Published Date :

May 14, 2007, 9:19 p.m.

Last Modified :

Oct. 16, 2018, 4:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

6.8
Public PoC/Exploit Available at Github

CVE-2007-2447 has a 57 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-2447 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2447.

URL Resource
http://docs.info.apple.com/article.html?artnum=306172
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01067768
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01078980
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=534
http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
http://lists.suse.com/archive/suse-security-announce/2007-May/0006.html
http://secunia.com/advisories/25232 Vendor Advisory
http://secunia.com/advisories/25241 Vendor Advisory
http://secunia.com/advisories/25246 Vendor Advisory
http://secunia.com/advisories/25251 Vendor Advisory
http://secunia.com/advisories/25255 Vendor Advisory
http://secunia.com/advisories/25256 Vendor Advisory
http://secunia.com/advisories/25257 Vendor Advisory
http://secunia.com/advisories/25259 Vendor Advisory
http://secunia.com/advisories/25270 Vendor Advisory
http://secunia.com/advisories/25289
http://secunia.com/advisories/25567
http://secunia.com/advisories/25675
http://secunia.com/advisories/25772
http://secunia.com/advisories/26083
http://secunia.com/advisories/26235
http://secunia.com/advisories/26909
http://secunia.com/advisories/27706
http://secunia.com/advisories/28292
http://security.gentoo.org/glsa/glsa-200705-15.xml
http://securityreason.com/securityalert/2700
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.475906
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102964-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1
http://www.debian.org/security/2007/dsa-1291
http://www.kb.cert.org/vuls/id/268336 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:104
http://www.novell.com/linux/security/advisories/2007_14_sr.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html
http://www.osvdb.org/34700
http://www.redhat.com/support/errata/RHSA-2007-0354.html
http://www.samba.org/samba/security/CVE-2007-2447.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/468565/100/0/threaded
http://www.securityfocus.com/archive/1/468670/100/0/threaded
http://www.securityfocus.com/bid/23972
http://www.securityfocus.com/bid/25159
http://www.securitytracker.com/id?1018051
http://www.trustix.org/errata/2007/0017/
http://www.ubuntu.com/usn/usn-460-1
http://www.vupen.com/english/advisories/2007/1805
http://www.vupen.com/english/advisories/2007/2079
http://www.vupen.com/english/advisories/2007/2210
http://www.vupen.com/english/advisories/2007/2281
http://www.vupen.com/english/advisories/2007/2732
http://www.vupen.com/english/advisories/2007/3229
http://www.vupen.com/english/advisories/2008/0050
http://www.xerox.com/downloads/usa/en/c/cert_XRX08_001.pdf
https://issues.rpath.com/browse/RPL-1366
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10062

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 1, 2024, 3:14 p.m. This repo has been linked 3 different CVEs too.

This is a exploit for CVE-2007-2447; Vulnerable SMB

Go

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 8, 2024, 8:03 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 3, 2024, 5:34 p.m. This repo has been linked 4 different CVEs too.

564 capstone project

Shell Python

Updated: 4 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : May 6, 2024, 8:39 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 2:30 p.m. This repo has been linked 1 different CVEs too.

Samba 3.0.0 - 3.0.25rc3

Python

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 28, 2024, 8:51 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 9, 2023, 6:17 a.m. This repo has been linked 2 different CVEs too.

Exploits working {tested my me} for various scenarios

cve-2023-0386 ubuntu-overlay-fs cve-2023-38646 metabase-preauth-rce cve-2023-46604 reverse-shell reverse-shells apache-mq-rce cve cve-2024-23897 exploits jenkins kernel-exploitation security web-exploits

Python PHP C Makefile

Updated: 4 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Oct. 26, 2023, 2:26 p.m. This repo has been linked 11 different CVEs too.

None

Python

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2023, 5:43 a.m. This repo has been linked 1 different CVEs too.

Samba Reverse Shell

Python

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2023, 2:35 p.m. This repo has been linked 1 different CVEs too.

This is a compiled cheatsheet from my experience of OSCP 2023 journey. Won't say it is all-rounded but a good starting point if you wanna start your OSCP study. It covered all the tools, common issues and tips that I have faced during my study. It is still being updated and feel free to comment if you want any improvements.

Updated: 1 month ago
6 stars 1 fork 1 watcher
Born at : Sept. 5, 2023, 1:16 p.m. This repo has been linked 7 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2023, 11:31 a.m. This repo has been linked 8 different CVEs too.

Samba 3.0.20

Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 15, 2023, 8:13 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 28, 2023, 10:39 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2447 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2447 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/468670/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/468565/100/0/threaded [Patch, Vendor Advisory]
    Added Reference http://www.securityfocus.com/archive/1/468670/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/468565/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10062 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10062 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 16, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2447 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2447 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

75.31 }} 0.24%

score

0.98175

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability