Fraud News

Samba vulnerability brings WannaCry fears to Linux/Unix

Author: by
Michael Heller / Source: SearchSecurity

Researchers warn that many Linux and Unix systems contain a Samba vulnerability that could eventually lead to attacks similar to WannaCry or worse, if IT pros don’t remediate quickly.

According to the Samba security advisory, the vulnerability (CVE-2017-7494) affects versions 3.5 (released March 1, 2010) and newer. The Samba vulnerability is remotely exploitable and could allow “a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.”

Nick Bilogorskiy, senior director of threat operations at Cyphort, said although there are no active exploits in the wild, the…

Click here to read more

Click Here to Read More

Click to comment

Leave a Reply

Your email address will not be published.

Most Popular News

To Top