CVE-2017-7494 - log back

CVE-2017-7494 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ All versions of Samba from 3.5.0 onwards are vulnerable to a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.
References
+ https://www.samba.org/samba/security/CVE-2017-7494.html
Notes