Executive Summary

Informations
Name CVE-2014-0244 First vendor Publication 2014-06-23
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sys_recvfrom function in nmbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed UDP packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-082.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9132.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1009.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-136.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0867.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0866.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-450.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-449.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2257-1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7672.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2966.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Samba server is affected by multiple denial of service vulnerabili...
File : samba_4_1_9.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6ad309d9fb0311e3bebd000c2980a9f3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68148
BUGTRAQ http://www.securityfocus.com/archive/1/532757/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2014-0279.html
http://linux.oracle.com/errata/ELSA-2014-0866.html
http://www.samba.org/samba/security/CVE-2014-0244
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_samba1
https://bugzilla.redhat.com/show_bug.cgi?id=1097815
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864....
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
GENTOO http://security.gentoo.org/glsa/glsa-201502-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:136
http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0866.html
SECTRACK http://www.securitytracker.com/id/1030455
SECUNIA http://secunia.com/advisories/59378
http://secunia.com/advisories/59407
http://secunia.com/advisories/59433
http://secunia.com/advisories/59579
http://secunia.com/advisories/59834
http://secunia.com/advisories/59848
http://secunia.com/advisories/59919
http://secunia.com/advisories/61218

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2021-05-04 12:29:26
  • Multiple Updates
2021-04-22 01:35:44
  • Multiple Updates
2020-05-23 00:39:24
  • Multiple Updates
2018-10-10 00:19:47
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:25:17
  • Multiple Updates
2016-08-23 09:24:49
  • Multiple Updates
2016-08-20 09:22:28
  • Multiple Updates
2016-06-17 13:28:10
  • Multiple Updates
2016-06-15 09:25:36
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-04-28 13:28:16
  • Multiple Updates
2016-04-27 00:04:07
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-10-22 21:23:22
  • Multiple Updates
2015-10-20 13:24:48
  • Multiple Updates
2015-10-02 13:24:32
  • Multiple Updates
2015-09-02 13:39:08
  • Multiple Updates
2015-05-20 13:29:01
  • Multiple Updates
2015-05-12 13:28:18
  • Multiple Updates
2015-04-02 09:25:50
  • Multiple Updates
2015-03-31 13:28:15
  • Multiple Updates
2015-03-06 00:22:59
  • Multiple Updates
2015-03-03 09:23:10
  • Multiple Updates
2015-02-27 13:24:22
  • Multiple Updates
2015-02-17 13:24:45
  • Multiple Updates
2015-01-21 13:26:42
  • Multiple Updates
2014-11-12 13:27:05
  • Multiple Updates
2014-11-08 13:31:31
  • Multiple Updates
2014-09-04 13:25:13
  • Multiple Updates
2014-07-31 13:25:06
  • Multiple Updates
2014-07-25 13:21:41
  • Multiple Updates
2014-07-18 09:22:30
  • Multiple Updates
2014-07-17 13:24:34
  • Multiple Updates
2014-07-17 09:22:18
  • Multiple Updates
2014-07-14 13:25:57
  • Multiple Updates
2014-07-11 13:25:08
  • Multiple Updates
2014-07-03 13:24:49
  • Multiple Updates
2014-07-01 05:23:59
  • Multiple Updates
2014-06-28 13:27:14
  • Multiple Updates
2014-06-27 13:26:17
  • Multiple Updates
2014-06-26 13:26:04
  • Multiple Updates
2014-06-25 13:26:09
  • Multiple Updates
2014-06-24 21:25:11
  • Multiple Updates
2014-06-23 21:21:46
  • First insertion