CVE-2017-7494

Scores

EPSS

0.943High94.3%
0%20%40%60%80%100%

Percentile: 94.3%

CVSS

7.5High3.x
0246810

CVSS Score: 7.5/10

All CVSS Scores

CVSS 3.x
7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
10.0

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Description

Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

debiannvdredhatubuntu

CWEs

CWE-94

Related Vulnerabilities

Exploits

Exploit ID: CVE-2017-7494

Source: cisa

URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Exploit ID: 42060

Source: exploitdb

URL: https://www.exploit-db.com/exploits/42060

Exploit ID: 42084

Source: exploitdb

URL: https://www.exploit-db.com/exploits/42084

Recommendations

Source: nvd

All Samba users should upgrade to the latest version:
# emerge –sync
# emerge –ask –oneshot –verbose “>=net-fs/samba-4.5.16”

URL: https://security.gentoo.org/glsa/201805-07

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the smb service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2017:1390

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the smb service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2017:1273

Source: nvd

For details on how to apply this update, which includes the changes described inthis advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the smb service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2017:1272

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the smb service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2017:1271

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the smb service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2017:1270

Vulnerable Software (21)

Type: Configuration

Product: samba

Operating System: rhel 6.7

Trait:
{
  "fixed": "3.6.23-32.el6_7"
}

Source: redhat

Type: Configuration

Product: samba

Operating System: debian

Trait:
{
  "fixed": "2:4.5.8+dfsg-2"
}

Source: debian

Type: Configuration

Product: samba

Operating System: ubuntu zesty 17.04

Trait:
{
  "fixed": "2:4.5.8+dfsg-0ubuntu0.17.04.2"
}

Source: ubuntu

Type: Configuration

Product: samba

Operating System: ubuntu yakkety 16.10

Trait:
{
  "fixed": "2:4.4.5+dfsg-2ubuntu5.6"
}

Source: ubuntu

Type: Configuration

Product: samba

Operating System: ubuntu xenial 16.04

Trait:
{
  "fixed": "2:4.3.11+dfsg-0ubuntu0.16.04.7"
}

Source: ubuntu

Type: Configuration

Product: samba

Operating System: ubuntu trusty 14.04

Trait:
{
  "fixed": "2:4.3.11+dfsg-0ubuntu0.14.04.8"
}

Source: ubuntu

Type: Configuration

Product: samba

Operating System: rhel

Trait:
{
  "fixed": "4.4.6-5.el7rhgs"
}

Source: redhat

Type: Configuration

Product: samba

Operating System: rhel

Trait:
{
  "fixed": "4.4.6-5.el6rhs"
}

Source: redhat

Type: Configuration

Product: samba

Operating System: rhel 7.1

Trait:
{
  "fixed": "4.2.10-11.el7_2"
}

Source: redhat

Type: Configuration

Product: samba

Operating System: rhel 7

Trait:
{
  "fixed": "4.4.4-14.el7_3"
}

Source: redhat