CVE-2017-7494

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.
Overview
  • CVE ID
  • CVE-2017-7494
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-05-30T18:29:00
  • Last Modified Date
  • 2022-08-16T13:02:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* 1 OR 3.5.0 4.4.0
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* 1 OR 4.4.0 4.4.14
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* 1 OR 4.5.0 4.5.10
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* 1 OR 4.6.0 4.6.4
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:03:01 Added to TrackCVE
2022-12-02 17:22:20 2017-05-30T18:29Z 2017-05-30T18:29:00 CVE Published Date updated
2022-12-02 17:22:20 2022-08-16T13:02:08 CVE Modified Date updated
2022-12-02 17:22:20 Analyzed Vulnerability Status updated