Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2007-2447

Published: 14 May 2007

The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.

Priority

Unknown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
dapper
Released (3.0.22-1ubuntu3.3)
edgy
Released (3.0.22-1ubuntu4.2)
feisty
Released (3.0.24-2ubuntu1.2)
upstream Needs triage