2.7
LOW
CVE-2014-3493
Samba SMBd Denial of Service Memory Corruption Vulnerability
Description

The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a character-set conversion failure that triggers an invalid pointer dereference.

INFO

Published Date :

June 23, 2014, 2:55 p.m.

Last Modified :

Feb. 13, 2023, 12:39 a.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

5.1
Affected Products

The following products are affected by CVE-2014-3493 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3493 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3493 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash. The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a character-set conversion failure that triggers an invalid pointer dereference.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:S/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0866 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0867 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1009 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-3493 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a character-set conversion failure that triggers an invalid pointer dereference. It was discovered that smbd, the Samba file server daemon, did not properly handle certain files that were stored on the disk and used a valid Unicode character in the file name. An attacker able to send an authenticated non-Unicode request that attempted to read such a file could cause smbd to crash.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:S/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2014:0866 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0867 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-3493 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1009 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/532757/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/532757/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_samba1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030455 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/68150 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61218 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59433 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59407 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
  • CVE Modified by [email protected]

    Mar. 03, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-15.xml
  • Initial Analysis by [email protected]

    Jun. 24, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.79 }} 0.12%

score

0.90800

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability