CVE-2007-4572

critical

Description

Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.

References

https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00472.html

https://usn.ubuntu.com/544-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5643

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11132

https://issues.rpath.com/browse/RPL-1894

https://exchange.xforce.ibmcloud.com/vulnerabilities/38501

http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657

http://www.vupen.com/english/advisories/2008/1908

http://www.vupen.com/english/advisories/2008/1712/references

http://www.vupen.com/english/advisories/2008/0859/references

http://www.vupen.com/english/advisories/2008/0064

http://www.vupen.com/english/advisories/2007/4238

http://www.vupen.com/english/advisories/2007/3869

http://www.vmware.com/security/advisories/VMSA-2008-0001.html

http://www.us-cert.gov/cas/techalerts/TA07-352A.html

http://www.ubuntu.com/usn/usn-617-1

http://www.ubuntu.com/usn/usn-544-2

http://www.securityfocus.com/bid/26454

http://www.securityfocus.com/archive/1/486859/100/0/threaded

http://www.securityfocus.com/archive/1/485936/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-1017.html

http://www.redhat.com/support/errata/RHSA-2007-1016.html

http://www.redhat.com/support/errata/RHSA-2007-1013.html

http://www.novell.com/linux/security/advisories/2007_65_samba.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:224

http://www.gentoo.org/security/en/glsa/glsa-200711-29.xml

http://www.debian.org/security/2007/dsa-1409

http://us1.samba.org/samba/security/CVE-2007-4572.html

http://sunsolve.sun.com/search/document.do?assetkey=1-26-237764-1

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.447739

http://securitytracker.com/id?1018954

http://secunia.com/advisories/30835

http://secunia.com/advisories/30736

http://secunia.com/advisories/30484

http://secunia.com/advisories/29341

http://secunia.com/advisories/28368

http://secunia.com/advisories/28136

http://secunia.com/advisories/27927

http://secunia.com/advisories/27787

http://secunia.com/advisories/27731

http://secunia.com/advisories/27720

http://secunia.com/advisories/27701

http://secunia.com/advisories/27691

http://secunia.com/advisories/27682

http://secunia.com/advisories/27679

http://secunia.com/advisories/27450

http://marc.info/?l=bugtraq&m=120524782005154&w=2

http://lists.vmware.com/pipermail/security-announce/2008/000002.html

http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html

http://docs.info.apple.com/article.html?artnum=307179

Details

Source: Mitre, NVD

Published: 2007-11-16

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical