3.5
LOW
CVE-2014-0178
Samba SMB Information Disclosure Vulnerability
Description

Samba 3.6.6 through 3.6.23, 4.0.x before 4.0.18, and 4.1.x before 4.1.8, when a certain vfs shadow copy configuration is enabled, does not properly initialize the SRV_SNAPSHOT_ARRAY response field, which allows remote authenticated users to obtain potentially sensitive information from process memory via a (1) FSCTL_GET_SHADOW_COPY_DATA or (2) FSCTL_SRV_ENUMERATE_SNAPSHOTS request.

INFO

Published Date :

May 28, 2014, 4:58 a.m.

Last Modified :

Sept. 1, 2022, 4:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2014-0178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0178 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Removed Evaluator Description Per: http://cwe.mitre.org/data/definitions/665.html "CWE-665: Improper Initialization"
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0279.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0279.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59378 No Types Assigned http://secunia.com/advisories/59378 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59407 No Types Assigned http://secunia.com/advisories/59407 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59579 No Types Assigned http://secunia.com/advisories/59579 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201502-15.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201502-15.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:136 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:136 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:082 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:082 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/532757/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/532757/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/67686 No Types Assigned http://www.securityfocus.com/bid/67686 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1030308 No Types Assigned http://www.securitytracker.com/id/1030308 Third Party Advisory, VDB Entry
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993 Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-665
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.6.6 up to (excluding) 3.6.25 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.0.18 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (excluding) 4.1.8
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/532757/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/532757/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1030308 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/67686 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59407 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
  • CVE Modified by [email protected]

    Mar. 03, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-15.xml
  • Initial Analysis by [email protected]

    May. 28, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0178 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0178 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.58 }} 0.02%

score

0.75769

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability