Lucene search

K
sambaSamba SecuritySAMBA:CVE-2017-7494
HistoryMay 24, 2017 - 12:00 a.m.

Remote code execution from a writable share.

2017-05-2400:00:00
Samba Security
www.samba.org
547

0.973 High

EPSS

Percentile

99.9%

Description

All versions of Samba from 3.5.0 onwards are vulnerable to a remote
code execution vulnerability, allowing a malicious client to upload a
shared library to a writable share, and then cause the server to load
and execute it.

Patch Availability

A patch addressing this defect has been posted to

http://www.samba.org/samba/security/

Additionally, Samba 4.6.4, 4.5.10 and 4.4.14 have been issued as
security releases to correct the defect. Patches against older Samba
versions are available at http://samba.org/samba/patches/. Samba
vendors and administrators running affected versions are advised to
upgrade or apply the patch as soon as possible.

Workaround

Add the parameter:

nt pipe support = no

to the [global] section of your smb.conf and restart smbd. This
prevents clients from accessing any named pipe endpoints. Note this
can disable some expected functionality for Windows clients.

Credits

This problem was found by steelo <[email protected]>. Volker
Lendecke of SerNet and the Samba Team provided the fix.