Description

Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition.

INFO

Published Date :

March 12, 2018, 3:29 p.m.

Last Modified :

Aug. 29, 2022, 8:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2017-2619 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-2619 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2619.

URL Resource
http://www.securityfocus.com/bid/97033 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038117 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1265 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2338 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2778 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2789 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1429472 Issue Tracking Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us Third Party Advisory
https://www.debian.org/security/2017/dsa-3816 Third Party Advisory
https://www.exploit-db.com/exploits/41740/ Exploit Third Party Advisory VDB Entry
https://www.samba.org/samba/security/CVE-2017-2619.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Vulnerable samba versions and exploits, wrapped in docker containers

docker samba exploit cve proof-of-concept

Dockerfile C Shell

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : March 14, 2021, 2:52 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2619 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2619 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.samba.org/samba/security/CVE-2017-2619.html Third Party Advisory https://www.samba.org/samba/security/CVE-2017-2619.html Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:4.4.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.5.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.6.1:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.12 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.5.0 up to (excluding) 4.5.7 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.6.0 up to (excluding) 4.6.1
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-362
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Apr. 12, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1038117 No Types Assigned http://www.securitytracker.com/id/1038117 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2338 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2338 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2778 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2778 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2789 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2789 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1429472 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1429472 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97033 No Types Assigned http://www.securityfocus.com/bid/97033 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/41740/ No Types Assigned https://www.exploit-db.com/exploits/41740/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.samba.org/samba/security/CVE-2017-2619.html No Types Assigned https://www.samba.org/samba/security/CVE-2017-2619.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1265 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1265 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3816 No Types Assigned https://www.debian.org/security/2017/dsa-3816 Third Party Advisory
    Added CWE CWE-362
    Added CWE CWE-59
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:4.4.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.5.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.6.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 14, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/41740/ [No Types Assigned]
    Added Reference https://www.debian.org/security/2017/dsa-3816 [No Types Assigned]
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2789 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2778 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2338 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1265 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1038117 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/97033 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2619 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.66 }} 0.14%

score

0.87880

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability