[0Day] CVE-2017-7494 (Samba)

楼主: CMJ0121 (请多指教!!)   2017-05-24 17:27:37
CVE-2017-7494 - Samba RCE
====================================================================
== Subject: Remote code execution from a writable share.
==
== CVE ID#: CVE-2017-7494
==
== Versions: All versions of Samba from 3.5.0 onwards.
==
== Summary: Malicious clients can upload and cause the smbd server
== to execute a shared library from a writable share.
==
====================================================================
[0]: https://www.samba.org/samba/security/CVE-2017-7494.html

Links booklink

Contact Us: admin [ a t ] ucptt.com