CVE-2014-3493

Description

The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a character-set conversion failure that triggers an invalid pointer dereference.

Category

2.7
CVSS
Severity: Low
CVSS 2.0 •
EPSS 1.30% Top 25%
Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory fedoraproject.org Vendor Advisory gentoo.org Vendor Advisory fedoraproject.org Vendor Advisory mandriva.com Vendor Advisory samba.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_samba1
http://www.mandriva.com/security/advisories?name=MDVSA-2014:136 vendor advisory
http://rhn.redhat.com/errata/RHSA-2014-0866.html vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html vendor advisory
http://secunia.com/advisories/61218 third party advisory
http://secunia.com/advisories/59834 third party advisory
http://linux.oracle.com/errata/ELSA-2014-0866.html
http://secunia.com/advisories/59848 third party advisory
http://www.securityfocus.com/archive/1/532757/100/0/threaded mailing list
http://security.gentoo.org/glsa/glsa-201502-15.xml vendor advisory
http://www.securityfocus.com/bid/68150 vdb entry
http://secunia.com/advisories/59407 third party advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html vendor advisory
http://secunia.com/advisories/59433 third party advisory
http://secunia.com/advisories/59919 third party advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1108748
http://advisories.mageia.org/MGASA-2014-0279.html
http://secunia.com/advisories/59378 third party advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:082 vendor advisory
http://secunia.com/advisories/59579 third party advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993
http://www.samba.org/samba/security/CVE-2014-3493 vendor advisory
http://www.securitytracker.com/id/1030455 vdb entry

Frequently Asked Questions

What is the severity of CVE-2014-3493?
CVE-2014-3493 has been scored as a low severity vulnerability.
How to fix CVE-2014-3493?
To fix CVE-2014-3493, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2014-3493 being actively exploited in the wild?
It is possible that CVE-2014-3493 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.