Executive Summary

Informations
Name CVE-2017-7494 First vendor Publication 2017-05-30
Vendor Cve Last vendor Modification 2022-08-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7494

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 356
Os 1

SAINT Exploits

Description Link
Samba shared library upload and execution More info here

Snort® IPS/IDS

Date Description
2019-02-04 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 49090-community - Revision : 1 - Type : SERVER-SAMBA
2019-03-07 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 49090 - Revision : 1 - Type : SERVER-SAMBA
2017-05-25 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 43004-community - Revision : 5 - Type : SERVER-SAMBA
2017-06-27 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 43004 - Revision : 5 - Type : SERVER-SAMBA

Metasploit Database

id Description
2017-03-24 Samba is_known_pipename() Arbitrary Module Load

Nessus® Vulnerability Scanner

Date Description
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c729c6123c.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-834.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1272.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-618.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-642a0eca75.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-570c0071c4.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1273.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1272.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3296-2.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-144-01.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-951.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3860.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-613.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170524_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170524_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1391-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1392-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1393-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1396-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3296-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Samba server is affected by a remote code execution vulnerability.
File : samba_4_6_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98636
CONFIRM https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://security.netapp.com/advisory/ntap-20170524-0001/
https://www.samba.org/samba/security/CVE-2017-7494.html
DEBIAN http://www.debian.org/security/2017/dsa-3860
EXPLOIT-DB https://www.exploit-db.com/exploits/42060/
https://www.exploit-db.com/exploits/42084/
GENTOO https://security.gentoo.org/glsa/201805-07
MISC https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&a...
REDHAT https://access.redhat.com/errata/RHSA-2017:1270
https://access.redhat.com/errata/RHSA-2017:1271
https://access.redhat.com/errata/RHSA-2017:1272
https://access.redhat.com/errata/RHSA-2017:1273
https://access.redhat.com/errata/RHSA-2017:1390
SECTRACK http://www.securitytracker.com/id/1038552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:49:05
  • Multiple Updates
2024-02-01 12:13:49
  • Multiple Updates
2023-09-05 12:47:03
  • Multiple Updates
2023-09-05 01:13:33
  • Multiple Updates
2023-09-02 12:46:36
  • Multiple Updates
2023-09-02 01:13:49
  • Multiple Updates
2023-08-22 12:41:50
  • Multiple Updates
2022-10-11 01:13:14
  • Multiple Updates
2022-08-16 17:27:46
  • Multiple Updates
2021-05-04 13:04:50
  • Multiple Updates
2021-04-22 02:18:22
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 01:03:54
  • Multiple Updates
2018-10-21 17:19:40
  • Multiple Updates
2018-07-11 09:19:35
  • Multiple Updates
2018-02-24 09:20:11
  • Multiple Updates
2018-01-05 09:24:24
  • Multiple Updates
2017-11-10 09:23:12
  • Multiple Updates
2017-11-04 09:23:59
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-08-13 09:23:43
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-08 09:24:10
  • Multiple Updates
2017-06-13 09:23:52
  • Multiple Updates
2017-06-10 13:26:01
  • Multiple Updates
2017-06-10 09:24:01
  • Multiple Updates
2017-06-09 21:20:56
  • Multiple Updates
2017-06-09 21:20:53
  • Multiple Updates
2017-06-07 13:24:43
  • Multiple Updates
2017-06-02 13:24:34
  • Multiple Updates
2017-06-01 09:23:25
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-31 00:23:34
  • First insertion