Samba CVE-2017-7494: Remote Code Execution in Samba 3.5.0 and upwards

Profile image of Mattias Geniar

Mattias Geniar, May 24, 2017

Follow me on Twitter as @mattiasgeniar

If you run Samba, get patching.

CVE-2017-7494: All versions of Samba from 3.5.0 onwards are vulnerable to a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

Source: [Announce] Samba 4.6.4, 4.5.10 and 4.4.14 Available for Download