7.9
CVSSv2

CVE-2014-3560

Published: 06/08/2014 Updated: 07/11/2023
CVSS v2 Base Score: 7.9 | Impact Score: 10 | Exploitability Score: 5.5
VMScore: 703
Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

NetBIOS name services daemon (nmbd) in Samba 4.0.x prior to 4.0.21 and 4.1.x prior to 4.1.11 allows remote malicious users to execute arbitrary code via unspecified vectors that modify heap memory, involving a sizeof operation on an incorrect variable in the unstrcpy macro in string_wrappers.h.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux 7.0

redhat enterprise linux 6.0

canonical ubuntu linux 14.04

samba samba 4.1.9

samba samba 4.1.7

samba samba 4.1.8

samba samba 4.1.5

samba samba 4.1.6

samba samba 4.1.4

samba samba 4.1.0

samba samba 4.1.10

samba samba 4.1.2

samba samba 4.1.3

samba samba 4.1.1

samba samba 4.0.14

samba samba 4.0.2

samba samba 4.0.11

samba samba 4.0.3

samba samba 4.0.16

samba samba 4.0.13

samba samba 4.0.17

samba samba 4.0.6

samba samba 4.0.19

samba samba 4.0.10

samba samba 4.0.7

samba samba 4.0.1

samba samba 4.0.8

samba samba 4.0.0

samba samba 4.0.5

samba samba 4.0.18

samba samba 4.0.12

samba samba 4.0.4

samba samba 4.0.15

samba samba 4.0.20

samba samba 4.0.9

Vendor Advisories

Debian Bug report logs - #756759 samba: CVE-2014-3560: Remote code execution in nmbd Package: src:samba; Maintainer for src:samba is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 1 Aug 2014 12:45:01 UTC Severity: grave Tags: fixed ...
Samba could be made to run programs as an administrator if it received specially crafted network traffic ...