what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

CVE-2017-7494

Status Candidate

Overview

Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

Related Files

Gentoo Linux Security Advisory 201805-07
Posted May 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-7 - Multiple vulnerabilities have been found in Samba, the worst of which may allow remote execution of arbitrary code. Versions less than 4.5.16 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-2119, CVE-2017-14746, CVE-2017-15275, CVE-2017-7494, CVE-2018-1050, CVE-2018-1057
SHA-256 | 75d9dc5f4726c1960e8dac452254838989ffb7cf7b89fa278040830e69875411
HPE Security Bulletin HPESBNS03755 1
Posted Jul 10, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBNS03755 1 - HPE NonStop Server using Samba is vulnerable to remote code execution and remote access restriction bypass. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2017-2619, CVE-2017-7494
SHA-256 | 6264307a040e00f452b44dd1e3a75e45b9b8464c01f2410521a492ef1512dc09
HPE Security Bulletin HPESBUX03759 1
Posted Jun 9, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBUX03759 1 - Potential security vulnerabilities have been identified in HPE HP-UX CIFS server using Samba. The vulnerabilities can be exploited remotely to allow authentication bypass, code execution, and unauthorized access. Revision 1 of this advisory.

tags | advisory, vulnerability, code execution
systems | hpux
advisories | CVE-2017-7494
SHA-256 | 907e4dc114d339b31af4790877bd5a64a24b626c8fad921208d36c1750338edc
Red Hat Security Advisory 2017-1390-01
Posted Jun 5, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1390-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | b82dab742fc9bf4d92050f85481665161b8fdeb94567970370ad1d054e8d41de
Samba is_known_pipename() Code Execution
Posted Jun 2, 2017
Authored by N_A, steelo

Samba versions 3.5.0 through 4.4.14, 4.5.10, and 4.6.4 is_known_pipename() remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2017-7494
SHA-256 | ed7a75b829afb7882a2e87cb2a7e8707759c70b60b77fbd4e5526b45d05e1e92
Samba is_known_pipename() Arbitrary Module Load
Posted May 27, 2017
Authored by H D Moore, Tavis Ormandy, Brendan Coles, steelo | Site metasploit.com

This Metasploit module triggers an arbitrary shared library load vulnerability in Samba versions 3.5.0 to 4.4.14, 4.5.10, and 4.6.4. This Metasploit module requires valid credentials, a writeable folder in an accessible share, and knowledge of the server-side path of the writeable folder. In some cases, anonymous access combined with common filesystem locations can be used to automatically exploit this vulnerability.

tags | exploit, arbitrary
advisories | CVE-2017-7494
SHA-256 | 467d157dc1bbf3f036cc0f63f280fa7c6781fd91ca452708aab53393895c5ba1
SambaCry Exploit / Vulnerable Container
Posted May 27, 2017
Authored by OPSXCQ | Site github.com

This repo from github contains a SambaCry exploit and vulnerable container.

tags | exploit
advisories | CVE-2017-7494
SHA-256 | 1575fdf58a5dd6e72a33a6dc0648196f99226950d46f8032e30b023c560a06ca
Ubuntu Security Notice USN-3296-1
Posted May 26, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3296-1 - It was discovered that Samba incorrectly handled shared libraries. A remote attacker could use this flaw to upload a shared library to a writable share and execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-7494
SHA-256 | 74c8dce6464b45a17a96071c45ced2918a74b90c99d10b7e5dc0109233c1a292
Slackware Security Advisory - samba Updates
Posted May 26, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New samba packages are available for Slackware 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-7494
SHA-256 | 9513be389e78976da3f00c4485ef02d0ed3bee97954917bf86af4ff2cd2589d4
Ubuntu Security Notice USN-3296-2
Posted May 26, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3296-2 - USN-3296-1 fixed a vulnerability in Samba. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Samba incorrectly handled shared libraries. A remote attacker could use this flaw to upload a shared library to a writable share and execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-7494
SHA-256 | 582154a3e5f15b8b497e94262789591a1ba008088aa8adf694d1ab35ee200e61
Samba 3.5.0 Remote Code Execution
Posted May 25, 2017
Authored by steelo

Samba version 3.5.0 remote code execution exploit. Written in python.

tags | exploit, remote, code execution, python
advisories | CVE-2017-7494
SHA-256 | 82b78ac677f3c508a31ba7663a45618d965a4a0c22eb9bc613387514f11039b3
Red Hat Security Advisory 2017-1273-01
Posted May 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1273-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | f1d64f523dcd5041d57c87f510284f800b138cbe10bb94819b6efb7a18ecf816
Red Hat Security Advisory 2017-1270-01
Posted May 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1270-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | e51963ec39d03f595f050ba94e58511d7c2634ca224e021f713ace2819325c52
Red Hat Security Advisory 2017-1271-01
Posted May 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1271-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | 6a23e1866fad14422646b04aad5c96671b69daa9de88b2a03650ad2d0074a4b9
Red Hat Security Advisory 2017-1272-01
Posted May 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1272-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix: A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2017-7494
SHA-256 | 3d53f1508681a3887c096d61a062efb7cef117f6fd39b41e56023e54566d794b
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close