Is Netreo vulnerable to the SambaCry exploit?
  • 09 Jan 2023
  • 1 Minute to read
  • Dark
    Light
  • PDF

Is Netreo vulnerable to the SambaCry exploit?

  • Dark
    Light
  • PDF

Article Summary

Short Answer
No. Netreo does not expose any writable file shares, and therefore IS NOT and HAS NEVER BEEN vulnerable to this exploit.

In May 2017, Samba.org announced the existence of CVE-2017-7494) (also known as the SambaCry bug), which is a serious vulnerability in the Samba open-source file sharing SMB library. This weakness allows a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

Netreo uses the Samba libraries for SMB file sharing. However, Netreo does not expose any writable file shares, and therefore is not, and has never been, vulnerable to this exploit.

As a precaution, Netreo has implemented several workarounds and patches in versions 9.1 and 10 to insure this vulnerability could never be exploited in the future.

If you have any concerns, please feel free to contact Netreo Support.


Was this article helpful?