ghsa-6xf9-6qc5-4w36
Vulnerability from github
Published
2022-05-14 01:08
Modified
2022-05-14 01:08
Details

NetBIOS name services daemon (nmbd) in Samba 4.0.x before 4.0.21 and 4.1.x before 4.1.11 allows remote attackers to execute arbitrary code via unspecified vectors that modify heap memory, involving a sizeof operation on an incorrect variable in the unstrcpy macro in string_wrappers.h.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2014-3560"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-94"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2014-08-06T18:55:00Z",
    "severity": "HIGH"
  },
  "details": "NetBIOS name services daemon (nmbd) in Samba 4.0.x before 4.0.21 and 4.1.x before 4.1.11 allows remote attackers to execute arbitrary code via unspecified vectors that modify heap memory, involving a sizeof operation on an incorrect variable in the unstrcpy macro in string_wrappers.h.",
  "id": "GHSA-6xf9-6qc5-4w36",
  "modified": "2022-05-14T01:08:35Z",
  "published": "2022-05-14T01:08:35Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3560"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1126010"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95081"
    },
    {
      "type": "WEB",
      "url": "https://git.samba.org/?p=samba.git;a=commitdiff;h=e6a848630da3ba958c442438ea131c99fa088605"
    },
    {
      "type": "WEB",
      "url": "https://git.samba.org/?p=samba.git;a=commitdiff;h=fb1d325d96dfe9bc2e9c4ec46ad4c55e8f18f4a2"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136280.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/59583"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/59610"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/59976"
    },
    {
      "type": "WEB",
      "url": "http://www.samba.org/samba/security/CVE-2014-3560"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/69021"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1030663"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2305-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.