Vulnerability CVE-2017-7494


Published: 2017-05-30

Description:
Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

See advisories in our WLB2 database:
Topic
Author
Date
High
Samba 3.5.0 Remote Code Execution
steelo
26.05.2017
High
Samba is_known_pipename() Arbitrary Module Load
hdm
28.05.2017
High
Samba is_known_pipename() Code Execution
steelo
03.06.2017
High
Samba - Remote code execution from a writable share
Informacion - An...
25.07.2017

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Samba -> Samba 

 References:
http://www.debian.org/security/2017/dsa-3860
http://www.securityfocus.com/bid/98636
http://www.securitytracker.com/id/1038552
https://access.redhat.com/errata/RHSA-2017:1270
https://access.redhat.com/errata/RHSA-2017:1271
https://access.redhat.com/errata/RHSA-2017:1272
https://access.redhat.com/errata/RHSA-2017:1273
https://access.redhat.com/errata/RHSA-2017:1390
https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us
https://security.gentoo.org/glsa/201805-07
https://security.netapp.com/advisory/ntap-20170524-0001/
https://www.exploit-db.com/exploits/42060/
https://www.exploit-db.com/exploits/42084/
https://www.samba.org/samba/security/CVE-2017-7494.html

Copyright 2024, cxsecurity.com

 

Back to Top