Executive Summary

Informations
Name CVE-2014-3493 First vendor Publication 2014-06-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 2.7 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a character-set conversion failure that triggers an invalid pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24948
 
Oval ID: oval:org.mitre.oval:def:24948
Title: DEPRECATED: RHSA-2014:0867: samba security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the way the sys_recvfile() function of nmbd, the NetBIOS message block daemon, processed non-blocking sockets. An attacker could send a specially crafted packet that, when processed, would cause nmbd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2014-0244) A flaw was found in the way Samba created responses for certain authenticated client requests when a shadow-copy VFS module was enabled. An attacker able to send an authenticated request could use this flaw to disclose limited portions of memory per each request. (CVE-2014-0178) It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. (CVE-2014-3493) Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-0178 and CVE-2014-3493. The Samba project acknowledges Christof Schmitt as the original reporter of CVE-2014-0178, and Simon Arlott as the original reporter of CVE-2014-3493. All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0867-00
CESA-2014:0867
CVE-2014-0178
CVE-2014-0244
CVE-2014-3493
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24958
 
Oval ID: oval:org.mitre.oval:def:24958
Title: USN-2257-1 -- samba vulnerabilities
Description: Several security issues were fixed in Samba.
Family: unix Class: patch
Reference(s): USN-2257-1
CVE-2014-0178
CVE-2014-0239
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24997
 
Oval ID: oval:org.mitre.oval:def:24997
Title: DSA-2966-1 samba - security update
Description: Multiple vulnerabilities were discovered and fixed in Samba, a SMB/CIFS file, print, and login server.
Family: unix Class: patch
Reference(s): DSA-2966-1
CVE-2014-0178
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25062
 
Oval ID: oval:org.mitre.oval:def:25062
Title: DEPRECATED: RHSA-2014:0866: samba and samba3x security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the way the sys_recvfile() function of nmbd, the NetBIOS message block daemon, processed non-blocking sockets. An attacker could send a specially crafted packet that, when processed, would cause nmbd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2014-0244) It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. (CVE-2014-3493) Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-3493. The Samba project acknowledges Simon Arlott as the original reporter of CVE-2014-3493. All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0866-00
CESA-2014:0866
CVE-2014-0244
CVE-2014-3493
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25141
 
Oval ID: oval:org.mitre.oval:def:25141
Title: RHSA-2014:0867: samba security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the way the sys_recvfile() function of nmbd, the NetBIOS message block daemon, processed non-blocking sockets. An attacker could send a specially crafted packet that, when processed, would cause nmbd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2014-0244) A flaw was found in the way Samba created responses for certain authenticated client requests when a shadow-copy VFS module was enabled. An attacker able to send an authenticated request could use this flaw to disclose limited portions of memory per each request. (CVE-2014-0178) It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. (CVE-2014-3493) Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-0178 and CVE-2014-3493. The Samba project acknowledges Christof Schmitt as the original reporter of CVE-2014-0178, and Simon Arlott as the original reporter of CVE-2014-3493. All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0867-00
CESA-2014:0867
CVE-2014-0178
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25271
 
Oval ID: oval:org.mitre.oval:def:25271
Title: RHSA-2014:0866: samba and samba3x security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the way the sys_recvfile() function of nmbd, the NetBIOS message block daemon, processed non-blocking sockets. An attacker could send a specially crafted packet that, when processed, would cause nmbd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2014-0244) It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. (CVE-2014-3493) Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-3493. The Samba project acknowledges Simon Arlott as the original reporter of CVE-2014-3493. All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0866-00
CESA-2014:0866
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27045
 
Oval ID: oval:org.mitre.oval:def:27045
Title: ELSA-2014-0866 -- samba and samba3x security update (moderate)
Description: [3.6.9-169] - resolves: #1105499 - CVE-2014-0244: DoS in nmbd. - resolves: #1108840 - CVE-2014-3493: DoS in smbd with unicode path names.
Family: unix Class: patch
Reference(s): ELSA-2014-0866
CVE-2014-0244
CVE-2014-3493
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-25 IAVM : 2015-B-0083 - Multiple Vulnerabilities in IBM Storwize V7000 Unified
Severity : Category I - VMSKEY : V0060983

Nessus® Vulnerability Scanner

Date Description
2015-06-26 Name : The remote IBM Storwize device is affected by multiple vulnerabilities.
File : ibm_storwize_1_5_0_2.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-082.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140915_2.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9132.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-140627.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-136.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140709_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-450.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-449.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2257-1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7672.nasl - Type : ACT_GATHER_INFO
2014-06-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-175-04.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2966.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Samba server is affected by multiple denial of service vulnerabili...
File : samba_4_1_9.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6ad309d9fb0311e3bebd000c2980a9f3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68150
BUGTRAQ http://www.securityfocus.com/archive/1/532757/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2014-0279.html
http://linux.oracle.com/errata/ELSA-2014-0866.html
http://www.samba.org/samba/security/CVE-2014-3493
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_samba1
https://bugzilla.redhat.com/show_bug.cgi?id=1108748
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864....
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
GENTOO http://security.gentoo.org/glsa/glsa-201502-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:136
http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0866.html
SECTRACK http://www.securitytracker.com/id/1030455
SECUNIA http://secunia.com/advisories/59378
http://secunia.com/advisories/59407
http://secunia.com/advisories/59433
http://secunia.com/advisories/59579
http://secunia.com/advisories/59834
http://secunia.com/advisories/59848
http://secunia.com/advisories/59919
http://secunia.com/advisories/61218

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2023-02-13 05:28:20
  • Multiple Updates
2023-02-03 00:28:34
  • Multiple Updates
2021-05-04 12:32:51
  • Multiple Updates
2021-04-22 01:39:24
  • Multiple Updates
2020-05-23 00:41:04
  • Multiple Updates
2018-10-10 00:19:49
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:25:35
  • Multiple Updates
2016-08-23 09:24:50
  • Multiple Updates
2016-08-20 09:22:28
  • Multiple Updates
2016-06-15 09:25:40
  • Multiple Updates
2016-04-28 13:28:16
  • Multiple Updates
2016-04-27 00:51:02
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-10-22 21:23:29
  • Multiple Updates
2015-10-18 17:22:34
  • Multiple Updates
2015-09-02 13:39:09
  • Multiple Updates
2015-06-27 13:28:47
  • Multiple Updates
2015-04-02 09:25:55
  • Multiple Updates
2015-03-31 13:28:29
  • Multiple Updates
2015-03-06 00:23:00
  • Multiple Updates
2015-03-03 09:23:12
  • Multiple Updates
2015-02-27 13:24:22
  • Multiple Updates
2015-01-21 13:26:51
  • Multiple Updates
2014-11-12 13:27:11
  • Multiple Updates
2014-11-08 13:31:46
  • Multiple Updates
2014-09-04 13:25:41
  • Multiple Updates
2014-07-31 13:25:22
  • Multiple Updates
2014-07-25 13:21:51
  • Multiple Updates
2014-07-18 09:23:26
  • Multiple Updates
2014-07-17 13:24:35
  • Multiple Updates
2014-07-17 09:23:30
  • Multiple Updates
2014-07-14 13:25:58
  • Multiple Updates
2014-07-11 13:25:10
  • Multiple Updates
2014-07-03 13:24:52
  • Multiple Updates
2014-07-01 05:24:55
  • Multiple Updates
2014-06-28 13:27:15
  • Multiple Updates
2014-06-27 13:26:18
  • Multiple Updates
2014-06-26 13:26:04
  • Multiple Updates
2014-06-25 13:26:09
  • Multiple Updates
2014-06-24 21:25:55
  • Multiple Updates
2014-06-23 21:22:30
  • First insertion