5.5 Million Devices Operating with WannaCry Port Open

Posted by brideoflinux on Jun 21, 2017 2:28 AM EDT
Data Center Knowledge; By Christine Hall
Mail this story
Print this story

Although the Linux machines running Samba can’t be targeted by EternalBlue, the exploit believed to have been developed by the NSA upon which WannaCry is based, they’re not entirely safe either. Since late May, all versions of Samba released since 2010 have been vulnerable to an exploit called SambaCry in which a hacker can upload a shared library to a writable share and then cause the server to load and execute it.

Full Story

  Nav
» Read more about: Story Type: News Story, Security; Groups: Linux, Microsoft

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.