FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) - Nessus

Critical   Plugin ID: 100393

This page contains detailed information about the FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 100393
Name: FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry)
Filename: freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl
Vulnerability Published: 2017-05-24
This Plugin Published: 2017-05-25
Last Modification Time: 2021-01-04
Plugin Version: 3.13
Plugin Type: local
Plugin Family: FreeBSD Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/FreeBSD/pkg_info, Host/FreeBSD/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-05-24
Patch Published: 2017-05-24
CVE [?]: CVE-2017-7494
CPE [?]: cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:samba42, p-cpe:/a:freebsd:freebsd:samba43, p-cpe:/a:freebsd:freebsd:samba44, p-cpe:/a:freebsd:freebsd:samba45, p-cpe:/a:freebsd:freebsd:samba46
In the News: True

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The samba project reports :

Remote code execution from a writable share.

All versions of Samba from 3.5.0 onwards are vulnerable to a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) vulnerability:

  1. Metasploit: exploit/linux/samba/is_known_pipename
    [Samba is_known_pipename() Arbitrary Module Load]
  2. Exploit-DB: exploits/linux/remote/42084.rb
    [EDB-42084: Samba 3.5.0 < 4.4.14/4.5.10/4.6.4 - 'is_known_pipename()' Arbitrary Module Load (Metasploit)]
  3. Exploit-DB: exploits/linux/remote/42060.py
    [EDB-42060: Samba 3.5.0 - Remote Code Execution]
  4. GitHub: https://github.com/5l1v3r1/0rion-Framework
    [CVE-2017-7494]
  5. GitHub: https://github.com/Addho/test
    [CVE-2017-7494]
  6. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2017-7494]
  7. GitHub: https://github.com/AnonVulc/Pentest-Tools
    [CVE-2017-7494]
  8. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2017-7494]
  9. GitHub: https://github.com/De4dCr0w/Linux-kernel-EoP-exp
    [CVE-2017-7494]
  10. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2017-7494]
  11. GitHub: https://github.com/Hansindu-M/CVE-2017-7494_IT19115344
    [CVE-2017-7494: A remote code execution flaw was found in Samba. A malicious authenticated samba ...]
  12. GitHub: https://github.com/I-Rinka/BIT-EternalBlue-for-Linux
    [CVE-2017-7494: Exploit CVE-2017-7494 for Net Security course final Assignment. This would reveal ...]
  13. GitHub: https://github.com/I-Rinka/BIT-EternalBlue-for-macOS_Linux
    [CVE-2017-7494: Exploit CVE-2017-7494 for Net Security course final Assignment. This would reveal ...]
  14. GitHub: https://github.com/Jahismighty/pentest-apps
    [CVE-2017-7494]
  15. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-7494]
  16. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2017-7494]
  17. GitHub: https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m-
    [CVE-2017-7494]
  18. GitHub: https://github.com/R0B1NL1N/Linux-Kernel-Exploites
    [CVE-2017-7494]
  19. GitHub: https://github.com/RyanNgCT/EH-Assignment
    [CVE-2017-7494]
  20. GitHub: https://github.com/S3cur3Th1sSh1t/Pentest-Tools
    [CVE-2017-7494]
  21. GitHub: https://github.com/Sep0lkit/el5-ELS
    [CVE-2017-7494]
  22. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-7494]
  23. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2017-7494]
  24. GitHub: https://github.com/Soldie/Colection-pentest
    [CVE-2017-7494]
  25. GitHub: https://github.com/UroBs17/hacking-tools
    [CVE-2017-7494]
  26. GitHub: https://github.com/VitthalS/N-W
    [CVE-2017-7494]
  27. GitHub: https://github.com/WhaleShark-Team/murasame
    [CVE-2017-7494]
  28. GitHub: https://github.com/abhinavkakku/Ethical-Hacking-Tutorials
    [CVE-2017-7494]
  29. GitHub: https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC
    [CVE-2017-7494: According to researchers with Rapid7, over 110,000 devices appear on internet, which ...]
  30. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2017-7494]
  31. GitHub: https://github.com/amcai/myscan
    [CVE-2017-7494]
  32. GitHub: https://github.com/bertvv/ansible-role-samba
    [CVE-2017-7494]
  33. GitHub: https://github.com/bhadra9999/samba
    [CVE-2017-7494]
  34. GitHub: https://github.com/blackpars4x4/pentesting
    [CVE-2017-7494]
  35. GitHub: https://github.com/brimstone/damnvulnerable-sambacry
    [CVE-2017-7494]
  36. GitHub: https://github.com/devhackrahul/Penetration-Testing-
    [CVE-2017-7494]
  37. GitHub: https://github.com/gunsan92/CVE2017-7494_quicktest
    [CVE-2017-7494: Quick assessment script for CVE2017-7494 in a distribution-agnostic way]
  38. GitHub: https://github.com/h4x0r-dz/local-root-exploit-
    [CVE-2017-7494]
  39. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-7494]
  40. GitHub: https://github.com/homjxi0e/CVE-2017-7494
    [CVE-2017-7494]
  41. GitHub: https://github.com/huangzhe312/pentest
    [CVE-2017-7494]
  42. GitHub: https://github.com/infosecmahi/AWeSome_Pentest
    [CVE-2017-7494]
  43. GitHub: https://github.com/jklinges14/Cyber-Security-Final-Project
    [CVE-2017-7494]
  44. GitHub: https://github.com/lexisrepo/External-Enumeration
    [CVE-2017-7494]
  45. GitHub: https://github.com/lolici123/ScriptsAndCommands
    [CVE-2017-7494]
  46. GitHub: https://github.com/m4udSec/noSAMBAnoCRY-CVE-2017-7494
    [CVE-2017-7494: CVE-2017-7494 python exploit]
  47. GitHub: https://github.com/mahyarx/pentest-tools
    [CVE-2017-7494]
  48. GitHub: https://github.com/nixawk/labs
    [CVE-2017-7494]
  49. GitHub: https://github.com/noegythnibin/links
    [CVE-2017-7494]
  50. GitHub: https://github.com/oneplush/hacking_tutorials
    [CVE-2017-7494]
  51. GitHub: https://github.com/oneplus-x/MS17-010
    [CVE-2017-7494]
  52. GitHub: https://github.com/paulveillard/cybersecurity-penetration-testing
    [CVE-2017-7494]
  53. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-7494.md
    [CVE-2017-7494]
  54. GitHub: https://github.com/qiantu88/Linux--exp
    [CVE-2017-7494]
  55. GitHub: https://github.com/rakjong/LinuxElevation
    [CVE-2017-7494]
  56. GitHub: https://github.com/rikosintie/nmap-python
    [CVE-2017-7494]
  57. GitHub: https://github.com/roninAPT/pentest-kit
    [CVE-2017-7494]
  58. GitHub: https://github.com/seaunderwater/MHN-Honeypots
    [CVE-2017-7494]
  59. GitHub: https://github.com/severnake/Pentest-Tools
    [CVE-2017-7494]
  60. GitHub: https://github.com/shayezkarim/pentest
    [CVE-2017-7494]
  61. GitHub: https://github.com/theyoge/AD-Pentesting-Tools
    [CVE-2017-7494]
  62. GitHub: https://github.com/the-aerospace-corporation/counter-reconnaissance-program
    [CVE-2017-7494]
  63. GitHub: https://github.com/val922/cyb3r53cur1ty
    [CVE-2017-7494]
  64. GitHub: https://github.com/valarauco/wannafind
    [CVE-2017-7494]
  65. GitHub: https://github.com/wanirauf/pentest
    [CVE-2017-7494]
  66. GitHub: https://github.com/wattson-coder/pablo_rotem_security
    [CVE-2017-7494]
  67. GitHub: https://github.com/yinyinmeimei/CVE-2017-7494-payload
    [CVE-2017-7494]
  68. GitHub: https://github.com/betab0t/cve-2017-7494
    [CVE-2017-7494: Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)]
  69. GitHub: https://github.com/brianwrf/SambaHunter
    [CVE-2017-7494: It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).]
  70. GitHub: https://github.com/cved-sources/cve-2017-7494
    [CVE-2017-7494: Cve-2017-7494]
  71. GitHub: https://github.com/incredible1yu/CVE-2017-7494
    [CVE-2017-7494: CVE-2017-7494 C poc]
  72. GitHub: https://github.com/john-80/cve-2017-7494
    [CVE-2017-7494: Samba 4.5.9]
  73. GitHub: https://github.com/joxeankoret/CVE-2017-7494
    [CVE-2017-7494: Remote root exploit for the SAMBA CVE-2017-7494 vulnerability]
  74. GitHub: https://github.com/opsxcq/exploit-CVE-2017-7494
    [CVE-2017-7494: SambaCry exploit and vulnerable container (CVE-2017-7494)]
  75. GitHub: https://github.com/Waffles-2/SambaCry
    [CVE-2017-7494: CVE-2017-7494 - Detection Scripts]
  76. GitHub: https://github.com/Zer0d0y/Samba-CVE-2017-7494
    [CVE-2017-7494: 搭建漏洞利用测试环境]
  77. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl nessus plugin source code. This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2018 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
# 
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(100393);
  script_version("3.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2017-7494");

  script_name(english:"FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry)");
  script_summary(english:"Checks for updated packages in pkg_info output");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote FreeBSD host is missing one or more security-related
updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The samba project reports :

Remote code execution from a writable share.

All versions of Samba from 3.5.0 onwards are vulnerable to a remote
code execution vulnerability, allowing a malicious client to upload a
shared library to a writable share, and then cause the server to load
and execute it."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.samba.org/samba/security/CVE-2017-7494.html"
  );
  # https://vuxml.freebsd.org/freebsd/6f4d96c0-4062-11e7-b291-b499baebfeaf.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?a5b50c71"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Samba is_known_pipename() Arbitrary Module Load');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba42");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba43");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba44");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba45");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba46");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/05/24");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/25");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"FreeBSD Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("audit.inc");
include("freebsd_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (pkg_test(save_report:TRUE, pkg:"samba42<4.2.15")) flag++;
if (pkg_test(save_report:TRUE, pkg:"samba43<4.3.14")) flag++;
if (pkg_test(save_report:TRUE, pkg:"samba44<4.4.14")) flag++;
if (pkg_test(save_report:TRUE, pkg:"samba45<4.5.10")) flag++;
if (pkg_test(save_report:TRUE, pkg:"samba46<4.6.4")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl

Go back to menu.

How to Run


Here is how to run the FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select FreeBSD Local Security Checks plugin family.
  6. On the right side table select FreeBSD : samba -- remote code execution vulnerability (6f4d96c0-4062-11e7-b291-b499baebfeaf) (SambaCry) plugin ID 100393.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 100554 - Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry)
  • 100428 - CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry)
  • 100429 - CentOS 6 : samba4 (CESA-2017:1271) (SambaCry)
  • 100390 - Debian DLA-951-1 : samba security update (SambaCry)
  • 100391 - Debian DSA-3860-1 : samba - security update (SambaCry)
  • 100489 - Fedora 24 : 2:samba (2017-570c0071c4) (SambaCry)
  • 100490 - Fedora 25 : 2:samba (2017-642a0eca75) (SambaCry)
  • 101717 - Fedora 26 : 2:samba (2017-c729c6123c) (SambaCry)
  • 109974 - GLSA-201805-07 : Samba: Multiple vulnerabilities (SambaCry)
  • 100394 - openSUSE Security Update : samba (openSUSE-2017-613) (SambaCry)
  • 100499 - openSUSE Security Update : samba (openSUSE-2017-618) (SambaCry)
  • 100396 - Oracle Linux 6 / 7 : samba (ELSA-2017-1270) (SambaCry)
  • 100397 - Oracle Linux 6 : samba4 (ELSA-2017-1271) (SambaCry)
  • 100505 - Oracle Linux 5 : samba3x (ELSA-2017-1272) (SambaCry)
  • 100400 - RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry)
  • 100401 - RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry)
  • 100452 - RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry)
  • 100453 - RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry)
  • 100631 - RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry)
  • 100402 - Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170524) (SambaCry)
  • 100403 - Scientific Linux Security Update : samba on SL6.x, SL7.x i386/x86_64 (20170524) (SambaCry)
  • 100389 - Slackware 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : samba (SSA:2017-144-01) (SambaCry)
  • 100404 - SUSE SLES11 Security Update : samba (SUSE-SU-2017:1391-1) (SambaCry)
  • 100405 - SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:1392-1) (SambaCry)
  • 100406 - SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:1393-1) (SambaCry)
  • 100407 - SUSE SLES12 Security Update : samba (SUSE-SU-2017:1396-1) (SambaCry)
  • 100411 - Ubuntu 14.04 LTS / 16.04 LTS / 16.10 / 17.04 : samba vulnerability (USN-3296-1) (SambaCry)
  • 100412 - Ubuntu 12.04 LTS : samba vulnerability (USN-3296-2) (SambaCry)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl version 3.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.