Samba 3.6.x < 3.6.24 / 4.0.x < 4.0.19 / 4.1.x < 4.1.9 Multiple Vulnerabilities

low Nessus Plugin ID 76202

Synopsis

The remote Samba server is affected by multiple denial of service vulnerabilities.

Description

According to its banner, the version of Samba on the remote host is 3.6.x prior to 3.6.24, 4.0.x prior to 4.0.19, or 4.1.x prior to 4.1.9. It is, therefore, affected by the following vulnerabilities :

- A denial of service flaw exists with 'nmbd'. A remote attacker, with a specially crafted packet, could cause the CPU to loop the same code segment, preventing further NetBIOS name services. (CVE-2014-0244)

- A denial of service flaw exists with 'smbd' when an authenticated client makes a non-unicode request for a valid unicode path. An invalid return code from the conversion of bad unicode to Windows character set can cause memory at an offset from the expected return buffer to be overwritten. This could allow a remote authenticated attacker to cause a denial of service.
(CVE-2014-3493)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Install the patch referenced in the project's advisory or upgrade to 3.6.24 / 4.0.19 / 4.1.9 or later.

See Also

https://www.samba.org/samba/security/CVE-2014-0244.html

https://www.samba.org/samba/security/CVE-2014-3493.html

https://www.samba.org/samba/history/samba-3.6.24.html

https://www.samba.org/samba/history/samba-4.0.19.html

https://www.samba.org/samba/history/samba-4.1.9.html

http://www.nessus.org/u?6eda5046

http://www.nessus.org/u?be7d6e54

http://www.nessus.org/u?72ca7d20

Plugin Details

Severity: Low

ID: 76202

File Name: samba_4_1_9.nasl

Version: 1.6

Type: remote

Family: Misc.

Published: 6/24/2014

Updated: 11/26/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2014-0244

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: SMB/NativeLanManager, SMB/samba, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 6/23/2014

Vulnerability Publication Date: 6/23/2014

Reference Information

CVE: CVE-2014-0244, CVE-2014-3493

BID: 68148, 68150