Server memory information leak bug via SMB1. Samba versions 4.11.0 and above disable SMB1 by default. Vulnerable if administrator deliberately enables SMB1 in smb.conf
Reporter | Title | Published | Views | Family All 151 |
---|---|---|---|---|
Tenable Nessus | SUSE SLES12 Security Update : samba (SUSE-SU-2022:2598-1) | 2 Aug 202200:00 | – | nessus |
Tenable Nessus | Rocky Linux 8 : samba (RLSA-2022:7111) | 7 Nov 202300:00 | – | nessus |
Tenable Nessus | Rocky Linux 9 : samba (RLSA-2022:8317) | 6 Nov 202300:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : samba (SUSE-SU-2022:2621-1) | 2 Aug 202200:00 | – | nessus |
Tenable Nessus | EulerOS Virtualization 3.0.2.0 : samba (EulerOS-SA-2023-1752) | 6 May 202300:00 | – | nessus |
Tenable Nessus | Oracle Linux 8 : samba (ELSA-2022-7111) | 26 Oct 202200:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : samba (SUSE-SU-2022:2585-1) | 30 Jul 202200:00 | – | nessus |
Tenable Nessus | AlmaLinux 9 : samba (ALSA-2022:8317) | 21 Nov 202200:00 | – | nessus |
Tenable Nessus | RHEL 8 : samba (RHSA-2022:7056) | 19 Oct 202200:00 | – | nessus |
Tenable Nessus | RHEL 9 : samba (RHSA-2022:8317) | 16 Nov 202200:00 | – | nessus |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo