CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$0-$5k0.00

A vulnerability has been found in Samba (File Transfer Software) (the affected version is unknown) and classified as very critical. This vulnerability affects an unknown code. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was disclosed 05/14/2007 as RHSA-2007:0354. This vulnerability was named CVE-2007-2446. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 08/10/2022).

The vulnerability scanner Nessus provides a plugin with the ID 29576 (SuSE 10 Security Update : Samba (ZYPP Patch Number 3351)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 185034 (HP-UX Running CIFS Server (Samba) Remote Arbitrary Code Execution Vulnerability (HPSBUX02218)).

A possible mitigation has been published 3 months after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 11442.

The vulnerability is also documented in the vulnerability database at Tenable (29576). The entries 36773, 36772, 36771 and 85433 are pretty similar.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 29576
Nessus Name: SuSE 10 Security Update : Samba (ZYPP Patch Number 3351)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Snort ID: 11442

Timelineinfo

05/02/2007 🔍
05/14/2007 +12 days 🔍
05/15/2007 +0 days 🔍
05/15/2007 +0 days 🔍
07/11/2007 +56 days 🔍
05/08/2016 +3224 days 🔍
08/10/2022 +2285 days 🔍

Sourcesinfo

Product: samba.org

Advisory: RHSA-2007:0354
Status: Confirmed

CVE: CVE-2007-2446 (🔍)
X-Force: 34309
SecurityFocus: 23973
Secunia: 25232 - Samba Multiple Vulnerabilities, Moderately Critical
OSVDB: 34731 - Samba SRVSVC RPC Interface NetSetFileSecurity Request Remote Overflow

See also: 🔍

Entryinfo

Created: 05/08/2016 21:51
Updated: 08/10/2022 08:42
Changes: 05/08/2016 21:51 (49), 05/17/2018 23:26 (2), 08/10/2022 08:37 (5), 08/10/2022 08:38 (9), 08/10/2022 08:42 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!