smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc cve-icon cve-icon
http://fedoranews.org/cms/node/2579 cve-icon cve-icon
http://fedoranews.org/cms/node/2580 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462 cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html cve-icon cve-icon
http://osvdb.org/33100 cve-icon cve-icon
http://secunia.com/advisories/24021 cve-icon cve-icon
http://secunia.com/advisories/24030 cve-icon cve-icon
http://secunia.com/advisories/24046 cve-icon cve-icon
http://secunia.com/advisories/24060 cve-icon cve-icon
http://secunia.com/advisories/24067 cve-icon cve-icon
http://secunia.com/advisories/24076 cve-icon cve-icon
http://secunia.com/advisories/24101 cve-icon cve-icon
http://secunia.com/advisories/24140 cve-icon cve-icon
http://secunia.com/advisories/24145 cve-icon cve-icon
http://secunia.com/advisories/24151 cve-icon cve-icon
http://secunia.com/advisories/24188 cve-icon cve-icon
http://secunia.com/advisories/24284 cve-icon cve-icon
http://secunia.com/advisories/24792 cve-icon cve-icon
http://securityreason.com/securityalert/2219 cve-icon cve-icon
http://securitytracker.com/id?1017587 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.476916 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1 cve-icon cve-icon
http://us1.samba.org/samba/security/CVE-2007-0452.html cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1257 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:034 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0060.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0061.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/459167/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/459365/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/22395 cve-icon cve-icon
http://www.trustix.org/errata/2007/0007 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-419-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0483 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1278 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/32301 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1005 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0452 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0452 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-02-06T02:00:00

Updated: 2024-08-07T12:19:30.169Z

Reserved: 2007-01-23T00:00:00

Link: CVE-2007-0452

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-02-06T02:28:00.000

Modified: 2018-10-16T16:32:45.760

Link: CVE-2007-0452

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-02-05T00:00:00Z

Links: CVE-2007-0452 - Bugzilla