Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE - Nessus

Critical   Plugin ID: 100388

This page contains detailed information about the Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 100388
Name: Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE
Filename: samba_4_6_4.nasl
Vulnerability Published: 2017-05-24
This Plugin Published: 2017-05-24
Last Modification Time: 2019-11-13
Plugin Version: 1.14
Plugin Type: remote
Plugin Family: Misc.
Dependencies: smb_nativelanman.nasl
Required KB Items [?]: Settings/ParanoidReport, SMB/NativeLanManager, SMB/samba

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-05-24
Patch Published: 2017-05-24
CVE [?]: CVE-2017-7494
CPE [?]: cpe:/a:samba:samba

Synopsis

The remote Samba server is affected by a remote code execution vulnerability.

Description

The version of Samba running on the remote host is 3.5.x prior to 4.4.x, or it is 4.4.x prior to 4.4.14, 4.5.x prior to 4.5.10, or 4.6.x prior to 4.6.4. It is, therefore, affected by an unspecified remote code execution vulnerability. An authenticated, remote attacker can exploit this, via a specially crafted shared library uploaded to a writable share, to cause the server to load and execute arbitrary code with root privileges.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.4.14 / 4.5.10 / 4.6.4 or later.

Alternatively, add the parameter 'nt pipe support = no' to the [global] section of the smb.conf and restart smbd. This prevents clients from accessing any named pipe endpoints. Note that this workaround can disable some expected functionality for Windows clients.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE vulnerability:

  1. Metasploit: exploit/linux/samba/is_known_pipename
    [Samba is_known_pipename() Arbitrary Module Load]
  2. Exploit-DB: exploits/linux/remote/42084.rb
    [EDB-42084: Samba 3.5.0 < 4.4.14/4.5.10/4.6.4 - 'is_known_pipename()' Arbitrary Module Load (Metasploit)]
  3. Exploit-DB: exploits/linux/remote/42060.py
    [EDB-42060: Samba 3.5.0 - Remote Code Execution]
  4. GitHub: https://github.com/5l1v3r1/0rion-Framework
    [CVE-2017-7494]
  5. GitHub: https://github.com/Addho/test
    [CVE-2017-7494]
  6. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2017-7494]
  7. GitHub: https://github.com/AnonVulc/Pentest-Tools
    [CVE-2017-7494]
  8. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2017-7494]
  9. GitHub: https://github.com/De4dCr0w/Linux-kernel-EoP-exp
    [CVE-2017-7494]
  10. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2017-7494]
  11. GitHub: https://github.com/Hansindu-M/CVE-2017-7494_IT19115344
    [CVE-2017-7494: A remote code execution flaw was found in Samba. A malicious authenticated samba ...]
  12. GitHub: https://github.com/I-Rinka/BIT-EternalBlue-for-Linux
    [CVE-2017-7494: Exploit CVE-2017-7494 for Net Security course final Assignment. This would reveal ...]
  13. GitHub: https://github.com/I-Rinka/BIT-EternalBlue-for-macOS_Linux
    [CVE-2017-7494: Exploit CVE-2017-7494 for Net Security course final Assignment. This would reveal ...]
  14. GitHub: https://github.com/Jahismighty/pentest-apps
    [CVE-2017-7494]
  15. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-7494]
  16. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2017-7494]
  17. GitHub: https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m-
    [CVE-2017-7494]
  18. GitHub: https://github.com/R0B1NL1N/Linux-Kernel-Exploites
    [CVE-2017-7494]
  19. GitHub: https://github.com/RyanNgCT/EH-Assignment
    [CVE-2017-7494]
  20. GitHub: https://github.com/S3cur3Th1sSh1t/Pentest-Tools
    [CVE-2017-7494]
  21. GitHub: https://github.com/Sep0lkit/el5-ELS
    [CVE-2017-7494]
  22. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-7494]
  23. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2017-7494]
  24. GitHub: https://github.com/Soldie/Colection-pentest
    [CVE-2017-7494]
  25. GitHub: https://github.com/UroBs17/hacking-tools
    [CVE-2017-7494]
  26. GitHub: https://github.com/VitthalS/N-W
    [CVE-2017-7494]
  27. GitHub: https://github.com/WhaleShark-Team/murasame
    [CVE-2017-7494]
  28. GitHub: https://github.com/abhinavkakku/Ethical-Hacking-Tutorials
    [CVE-2017-7494]
  29. GitHub: https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC
    [CVE-2017-7494: According to researchers with Rapid7, over 110,000 devices appear on internet, which ...]
  30. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2017-7494]
  31. GitHub: https://github.com/amcai/myscan
    [CVE-2017-7494]
  32. GitHub: https://github.com/bertvv/ansible-role-samba
    [CVE-2017-7494]
  33. GitHub: https://github.com/bhadra9999/samba
    [CVE-2017-7494]
  34. GitHub: https://github.com/blackpars4x4/pentesting
    [CVE-2017-7494]
  35. GitHub: https://github.com/brimstone/damnvulnerable-sambacry
    [CVE-2017-7494]
  36. GitHub: https://github.com/devhackrahul/Penetration-Testing-
    [CVE-2017-7494]
  37. GitHub: https://github.com/gunsan92/CVE2017-7494_quicktest
    [CVE-2017-7494: Quick assessment script for CVE2017-7494 in a distribution-agnostic way]
  38. GitHub: https://github.com/h4x0r-dz/local-root-exploit-
    [CVE-2017-7494]
  39. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-7494]
  40. GitHub: https://github.com/homjxi0e/CVE-2017-7494
    [CVE-2017-7494]
  41. GitHub: https://github.com/huangzhe312/pentest
    [CVE-2017-7494]
  42. GitHub: https://github.com/infosecmahi/AWeSome_Pentest
    [CVE-2017-7494]
  43. GitHub: https://github.com/jklinges14/Cyber-Security-Final-Project
    [CVE-2017-7494]
  44. GitHub: https://github.com/lexisrepo/External-Enumeration
    [CVE-2017-7494]
  45. GitHub: https://github.com/lolici123/ScriptsAndCommands
    [CVE-2017-7494]
  46. GitHub: https://github.com/m4udSec/noSAMBAnoCRY-CVE-2017-7494
    [CVE-2017-7494: CVE-2017-7494 python exploit]
  47. GitHub: https://github.com/mahyarx/pentest-tools
    [CVE-2017-7494]
  48. GitHub: https://github.com/nixawk/labs
    [CVE-2017-7494]
  49. GitHub: https://github.com/noegythnibin/links
    [CVE-2017-7494]
  50. GitHub: https://github.com/oneplush/hacking_tutorials
    [CVE-2017-7494]
  51. GitHub: https://github.com/oneplus-x/MS17-010
    [CVE-2017-7494]
  52. GitHub: https://github.com/paulveillard/cybersecurity-penetration-testing
    [CVE-2017-7494]
  53. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-7494.md
    [CVE-2017-7494]
  54. GitHub: https://github.com/qiantu88/Linux--exp
    [CVE-2017-7494]
  55. GitHub: https://github.com/rakjong/LinuxElevation
    [CVE-2017-7494]
  56. GitHub: https://github.com/rikosintie/nmap-python
    [CVE-2017-7494]
  57. GitHub: https://github.com/roninAPT/pentest-kit
    [CVE-2017-7494]
  58. GitHub: https://github.com/seaunderwater/MHN-Honeypots
    [CVE-2017-7494]
  59. GitHub: https://github.com/severnake/Pentest-Tools
    [CVE-2017-7494]
  60. GitHub: https://github.com/shayezkarim/pentest
    [CVE-2017-7494]
  61. GitHub: https://github.com/theyoge/AD-Pentesting-Tools
    [CVE-2017-7494]
  62. GitHub: https://github.com/the-aerospace-corporation/counter-reconnaissance-program
    [CVE-2017-7494]
  63. GitHub: https://github.com/val922/cyb3r53cur1ty
    [CVE-2017-7494]
  64. GitHub: https://github.com/valarauco/wannafind
    [CVE-2017-7494]
  65. GitHub: https://github.com/wanirauf/pentest
    [CVE-2017-7494]
  66. GitHub: https://github.com/wattson-coder/pablo_rotem_security
    [CVE-2017-7494]
  67. GitHub: https://github.com/yinyinmeimei/CVE-2017-7494-payload
    [CVE-2017-7494]
  68. GitHub: https://github.com/betab0t/cve-2017-7494
    [CVE-2017-7494: Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)]
  69. GitHub: https://github.com/brianwrf/SambaHunter
    [CVE-2017-7494: It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).]
  70. GitHub: https://github.com/cved-sources/cve-2017-7494
    [CVE-2017-7494: Cve-2017-7494]
  71. GitHub: https://github.com/incredible1yu/CVE-2017-7494
    [CVE-2017-7494: CVE-2017-7494 C poc]
  72. GitHub: https://github.com/john-80/cve-2017-7494
    [CVE-2017-7494: Samba 4.5.9]
  73. GitHub: https://github.com/joxeankoret/CVE-2017-7494
    [CVE-2017-7494: Remote root exploit for the SAMBA CVE-2017-7494 vulnerability]
  74. GitHub: https://github.com/opsxcq/exploit-CVE-2017-7494
    [CVE-2017-7494: SambaCry exploit and vulnerable container (CVE-2017-7494)]
  75. GitHub: https://github.com/Waffles-2/SambaCry
    [CVE-2017-7494: CVE-2017-7494 - Detection Scripts]
  76. GitHub: https://github.com/Zer0d0y/Samba-CVE-2017-7494
    [CVE-2017-7494: 搭建漏洞利用测试环境]
  77. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-7494
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the samba_4_6_4.nasl nessus plugin source code. This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(100388);
  script_version("1.14");
  script_cvs_date("Date: 2019/11/13");

  script_cve_id("CVE-2017-7494");
  script_bugtraq_id(98636);
  script_xref(name:"EDB-ID", value:"42060");
  script_xref(name:"EDB-ID", value:"42084");

  script_name(english:"Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE");
  script_summary(english:"Checks the version of Samba.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Samba server is affected by a remote code execution
vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Samba running on the remote host is 3.5.x prior to
4.4.x, or it is 4.4.x prior to 4.4.14, 4.5.x prior to 4.5.10, or 4.6.x
prior to 4.6.4. It is, therefore, affected by an unspecified remote
code execution vulnerability. An authenticated, remote attacker can
exploit this, via a specially crafted shared library uploaded to a
writable share, to cause the server to load and execute arbitrary code
with root privileges.

Note that Nessus has not tested for this issue but has instead relied
only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2017-7494.html");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/history/samba-4.4.14.html");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/history/samba-4.5.10.html");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/history/samba-4.6.4.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Samba version 4.4.14 / 4.5.10 / 4.6.4 or later.

Alternatively, add the parameter 'nt pipe support = no' to the
[global] section of the smb.conf and restart smbd. This prevents
clients from accessing any named pipe endpoints. Note that this
workaround can disable some expected functionality for Windows
clients.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7494");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Samba is_known_pipename() Arbitrary Module Load');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/05/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/24");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_nativelanman.nasl");
  script_require_keys("SMB/NativeLanManager", "SMB/samba", "Settings/ParanoidReport");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

port = get_kb_item("SMB/transport");
if (!port) port = 445;

lanman = get_kb_item_or_exit("SMB/NativeLanManager");

if ("Samba " >!< lanman) audit(AUDIT_NOT_LISTEN, "Samba", port);

version = lanman - 'Samba ';

if (version =~ "^4(\.[4-6])?$")
  audit(AUDIT_VER_NOT_GRANULAR, "Samba", port, version);

fix = NULL;

regexes = make_array(-2, "a(\d+)", -1, "rc(\d+)");

# Affected :
# Note versions prior to 4.4 are EoL
# 4.4.x < 4.4.12
# 4.5.x < 4.5.7
# 4.6.x < 4.6.1
# 3.5.x < 4.x
if (version =~ "^4\.6\.")
  fix = '4.6.4';
else if (version =~ "^4\.5\.")
  fix = '4.5.10';
else
  fix = '4.4.14';

if ( !isnull(fix) &&
     (ver_compare(ver:version, fix:fix, regexes:regexes) < 0) &&
     (ver_compare(ver:version, fix:'3.5.0', regexes:regexes) >= 0) )
{
  if (version =~ "^3\.[56]($|[^0-9])" || version =~ "^4\.[123]($|[^0-9])")
    fix = 'Upgrade to a supported version (e.g. 4.6.4/4.5.10/4.4.14)';

  report = '\n  Installed version : ' + version +
           '\n  Fixed version     : ' + fix +
           '\n';
  security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);
}
else audit(AUDIT_LISTEN_NOT_VULN, "Samba", port, version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/samba_4_6_4.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\samba_4_6_4.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/samba_4_6_4.nasl

Go back to menu.

How to Run


Here is how to run the Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE plugin ID 100388.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl samba_4_6_4.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a samba_4_6_4.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - samba_4_6_4.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state samba_4_6_4.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 122056 - Samba < 2.2.8a Remote Code Execution Vulnerability
  • 25217 - Samba < 3.0.25 Multiple Vulnerabilities
  • 29253 - Samba < 3.0.28 send_mailslot Function Remote Buffer Overflow
  • 17720 - Samba SWAT 3.0.2 - 3.0.4 HTTP Basic Auth base64 Buffer Overflow
  • 47036 - Samba 3.x < 3.3.13 SMB1 Packet Chaining Memory Corruption
  • 55733 - Samba 3.x < 3.3.16 / 3.4.14 / 3.5.10 Multiple Vulnerabilities
  • 82580 - Samba 3.0.0 'SamrChangePassword' RCE
  • 69276 - Samba 3.x < 3.5.22 / 3.6.x < 3.6.17 / 4.0.x < 4.0.8 read_nttrans_ea_lis DoS
  • 132023 - Samba 4.x < 4.9.17 / 4.10.x < 4.10.11 / 4.11.x < 4.11.3 Multiple Vulnerabilities
  • 133210 - Samba 4.x < 4.9.18 / 4.10.x < 4.10.12 / 4.11.x < 4.11.5 Multiple Vulnerabilities
  • 81485 - Samba 3.5.x < 3.5.22 / 3.6.x < 3.6.25 / 4.0.x < 4.0.25 / 4.1.x < 4.1.17 TALLOC_FREE() RCE
  • 138223 - Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities
  • 142419 - Samba 3.6.x < 4.11.15 / 4.12.x < 4.12.9 / 4.13.x < 4.13.1 Multiple Vulnerabilities
  • 149699 - Samba 4.12.x < 4.12.14 / 4.13.x < 4.13.7 / 4.14.x < 4.14.2 Multiple DoS
  • 149350 - Samba 3.6.x < 4.12.15 / 4.13.x < 4.13.8 / 4.14.x < 4.14.4 Unauthorized File Access
  • 155620 - Samba 4.13.x < 4.13.14 / 4.14.x < 4.14.10 / 4.15.x < 4.15.2 Multiple Vulnerabilities
  • 157360 - Samba 4.13.x < 4.13.17 / 4.14.x < 4.14.12 / 4.15.x < 4.15.5 Multiple Vulnerabilities
  • 90508 - Samba 3.x < 4.2.10 / 4.2.x < 4.2.10 / 4.3.x < 4.3.7 / 4.4.x < 4.4.1 Multiple Vulnerabilities (Badlock)
  • 103535 - Samba 4.4.x < 4.4.16 / 4.5.x < 4.5.14 / 4.6.x < 4.6.8 Multiple Vulnerabilities
  • 108378 - Samba 4.5.x < 4.5.16 / 4.6.x < 4.6.14 / 4.7.x < 4.7.6 Multiple Vulnerabilities
  • 130628 - Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833)
  • 130629 - Samba 4.x < 4.9.15 / 4.10.x < 4.10.10 AD DC LDAP Server Denial of Service (CVE-2019-14847)
  • 25216 - Samba NDR MS-RPC Request Heap-Based Remote Buffer Overflow
  • 58662 - Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC Multiple Buffer Overflows
  • 44406 - Samba Symlink Traversal Arbitrary File Access (unsafe check)
  • 90509 - Samba Badlock Vulnerability
  • 11398 - Samba < 2.2.8 Multiple Vulnerabilities
  • 11442 - Samba TNG < 0.3.1 Multiple Remote Vulnerabilities
  • 11523 - Samba < 2.2.8a / 3.0.0 Multiple Remote Overflows
  • 11168 - Samba Encrypted Password String Conversion Decryption Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file samba_4_6_4.nasl version 1.14. For more plugins, visit the Nessus Plugin Library.

Go back to menu.