Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Samba CVE-2017-7494: Remote Code Execution in Samba 3.5.0 and upwards

The post Samba CVE-2017-7494: Remote Code Execution in Samba 3.5.0 and upwards appeared first on ma.ttias.be.

If you run Samba, get patching.

CVE-2017-7494: All versions of Samba from 3.5.0 onwards are vulnerable to a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

Source: [Announce] Samba 4.6.4, 4.5.10 and 4.4.14 Available for Download

The post Samba CVE-2017-7494: Remote Code Execution in Samba 3.5.0 and upwards appeared first on ma.ttias.be.



This post first appeared on Ma.ttias.be ~ The Web, Open Source, PHP, Security,, please read the originial post: here

Share the post

Samba CVE-2017-7494: Remote Code Execution in Samba 3.5.0 and upwards

×

Subscribe to Ma.ttias.be ~ The Web, Open Source, Php, Security,

Get updates delivered right to your inbox!

Thank you for your subscription

×