9.3
CRITICAL
CVE-2007-6015
Samba nmbd Stack-Based Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the send_mailslot function in nmbd in Samba 3.0.0 through 3.0.27a, when the "domain logons" option is enabled, allows remote attackers to execute arbitrary code via a GETDC mailslot request composed of a long GETDC string following an offset username in a SAMLOGON logon request.

INFO

Published Date :

Dec. 13, 2007, 9:46 p.m.

Last Modified :

Oct. 30, 2018, 4:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2007-6015 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-6015 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-6015.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=200773
http://docs.info.apple.com/article.html?artnum=307430
http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html
http://lists.vmware.com/pipermail/security-announce/2008/000005.html
http://marc.info/?l=bugtraq&m=120524782005154&w=2
http://secunia.com/advisories/27760 Vendor Advisory
http://secunia.com/advisories/27894
http://secunia.com/advisories/27977
http://secunia.com/advisories/27993
http://secunia.com/advisories/27999
http://secunia.com/advisories/28003
http://secunia.com/advisories/28028
http://secunia.com/advisories/28029
http://secunia.com/advisories/28037
http://secunia.com/advisories/28067
http://secunia.com/advisories/28089
http://secunia.com/advisories/28891
http://secunia.com/advisories/29032
http://secunia.com/advisories/29341
http://secunia.com/advisories/30484
http://secunia.com/advisories/30835
http://secunia.com/secunia_research/2007-99/advisory/ Vendor Advisory
http://security.gentoo.org/glsa/glsa-200712-10.xml
http://securityreason.com/securityalert/3438
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.451554
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238251-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019295.1-1
http://support.avaya.com/elmodocs2/security/ASA-2007-520.htm
http://www.debian.org/security/2007/dsa-1427
http://www.kb.cert.org/vuls/id/438395 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:244
http://www.novell.com/linux/security/advisories/2007_68_samba.html
http://www.redhat.com/support/errata/RHSA-2007-1114.html Patch
http://www.redhat.com/support/errata/RHSA-2007-1117.html
http://www.samba.org/samba/security/CVE-2007-6015.html Patch
http://www.securityfocus.com/archive/1/484818/100/0/threaded
http://www.securityfocus.com/archive/1/484825/100/0/threaded
http://www.securityfocus.com/archive/1/484827/100/0/threaded
http://www.securityfocus.com/archive/1/485144/100/0/threaded
http://www.securityfocus.com/archive/1/488457/100/0/threaded
http://www.securityfocus.com/bid/26791
http://www.securitytracker.com/id?1019065
http://www.ubuntu.com/usn/usn-556-1
http://www.us-cert.gov/cas/techalerts/TA08-043B.html US Government Resource
http://www.vupen.com/english/advisories/2007/4153
http://www.vupen.com/english/advisories/2008/0495/references
http://www.vupen.com/english/advisories/2008/0637
http://www.vupen.com/english/advisories/2008/0859/references
http://www.vupen.com/english/advisories/2008/1712/references
http://www.vupen.com/english/advisories/2008/1908
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657
https://exchange.xforce.ibmcloud.com/vulnerabilities/38965
https://issues.rpath.com/browse/RPL-1976
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11572
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5605
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00304.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00308.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-6015 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-6015 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/485144/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/484825/100/0/threaded [Patch]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/484827/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/484818/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488457/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488457/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/485144/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/484827/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/484825/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/484818/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5605 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11572 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5605 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11572 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38965 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38965 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 14, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.22 }} -0.06%

score

0.99863

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability