CVE
- Id
- 23811
- CVE No.
- CVE-2007-0454
- Status
- Candidate
- Description
- Format string vulnerability in the afsacl.so VFS module in Samba 3.0.6 through 3.0.23d allows context-dependent attackers to execute arbitrary code via format string specifiers in a filename on an AFS file system, which is not properly handled during Windows ACL mapping.
- Phase
- Assigned (20070123)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
231489 | 23811 | CVE-2007-0454 | BUGTRAQ:20070205 [SAMBA-SECURITY] CVE-2007-0454: Format string bug in afsacl.so VFS plugin | View |
231490 | 23811 | CVE-2007-0454 | URL:http://www.securityfocus.com/archive/1/archive/1/459179/100/0/threaded | View |
231491 | 23811 | CVE-2007-0454 | BUGTRAQ:20070207 rPSA-2007-0026-1 samba samba-swat | View |
231492 | 23811 | CVE-2007-0454 | URL:http://www.securityfocus.com/archive/1/archive/1/459365/100/0/threaded | View |
231493 | 23811 | CVE-2007-0454 | CONFIRM:http://us1.samba.org/samba/security/CVE-2007-0454.html | View |
231494 | 23811 | CVE-2007-0454 | CONFIRM:https://issues.rpath.com/browse/RPL-1005 | View |
231495 | 23811 | CVE-2007-0454 | DEBIAN:DSA-1257 | View |
231496 | 23811 | CVE-2007-0454 | URL:http://www.debian.org/security/2007/dsa-1257 | View |
231497 | 23811 | CVE-2007-0454 | GENTOO:GLSA-200702-01 | View |
231498 | 23811 | CVE-2007-0454 | URL:http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml | View |
231499 | 23811 | CVE-2007-0454 | MANDRIVA:MDKSA-2007:034 | View |
231500 | 23811 | CVE-2007-0454 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:034 | View |
231501 | 23811 | CVE-2007-0454 | OPENPKG:OpenPKG-SA-2007.012 | View |
231502 | 23811 | CVE-2007-0454 | URL:http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html | View |
231503 | 23811 | CVE-2007-0454 | SLACKWARE:SSA:2007-038-01 | View |
231504 | 23811 | CVE-2007-0454 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.476916 | View |
231505 | 23811 | CVE-2007-0454 | TRUSTIX:2007-0007 | View |
231506 | 23811 | CVE-2007-0454 | URL:http://www.trustix.org/errata/2007/0007 | View |
231507 | 23811 | CVE-2007-0454 | UBUNTU:USN-419-1 | View |
231508 | 23811 | CVE-2007-0454 | URL:http://www.ubuntu.com/usn/usn-419-1 | View |
231509 | 23811 | CVE-2007-0454 | CERT-VN:VU#649732 | View |
231510 | 23811 | CVE-2007-0454 | URL:http://www.kb.cert.org/vuls/id/649732 | View |
231511 | 23811 | CVE-2007-0454 | BID:22403 | View |
231512 | 23811 | CVE-2007-0454 | URL:http://www.securityfocus.com/bid/22403 | View |
231513 | 23811 | CVE-2007-0454 | VUPEN:ADV-2007-0483 | View |
231514 | 23811 | CVE-2007-0454 | URL:http://www.vupen.com/english/advisories/2007/0483 | View |
231515 | 23811 | CVE-2007-0454 | OSVDB:33101 | View |
231516 | 23811 | CVE-2007-0454 | URL:http://osvdb.org/33101 | View |
231517 | 23811 | CVE-2007-0454 | SECTRACK:1017588 | View |
231518 | 23811 | CVE-2007-0454 | URL:http://securitytracker.com/id?1017588 | View |
231519 | 23811 | CVE-2007-0454 | SECUNIA:24021 | View |
231520 | 23811 | CVE-2007-0454 | URL:http://secunia.com/advisories/24021 | View |
231521 | 23811 | CVE-2007-0454 | SECUNIA:24060 | View |
231522 | 23811 | CVE-2007-0454 | URL:http://secunia.com/advisories/24060 | View |
231523 | 23811 | CVE-2007-0454 | SECUNIA:24067 | View |
231524 | 23811 | CVE-2007-0454 | URL:http://secunia.com/advisories/24067 | View |
231525 | 23811 | CVE-2007-0454 | SECUNIA:24101 | View |
231526 | 23811 | CVE-2007-0454 | URL:http://secunia.com/advisories/24101 | View |
231527 | 23811 | CVE-2007-0454 | SECUNIA:24046 | View |
231528 | 23811 | CVE-2007-0454 | URL:http://secunia.com/advisories/24046 | View |
231529 | 23811 | CVE-2007-0454 | SECUNIA:24151 | View |
231530 | 23811 | CVE-2007-0454 | URL:http://secunia.com/advisories/24151 | View |
231531 | 23811 | CVE-2007-0454 | SECUNIA:24145 | View |
231532 | 23811 | CVE-2007-0454 | URL:http://secunia.com/advisories/24145 | View |
231533 | 23811 | CVE-2007-0454 | XF:samba-afsacl-format-string(32304) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
51550 | JVNDB-2007-000212 | Wireshark の LLT 解析部におけるサービス運用妨害 (DoS) の脆弱性 | Wireshark (旧名:Ethereal) には、LLT 解析部の不備によりクラッシュする脆弱性が存在します。 | CVE-2007-0456 | 23811 | 2.9 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000212.html | View |