Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Remote Code Execution Flaw Patched in Samba 4

All versions of Samba 4.x.x are affected by a vulnerability that could be exploited for remote code execution. Patches for this security hole were released on Friday.

All versions of Samba 4.x.x are affected by a vulnerability that could be exploited for remote code execution. Patches for this security hole were released on Friday.

Samba is an open source software suite that provides file and print services to Server Message Block (SMB) and Common Internet File System (CIFS) clients. The solution is designed for interoperability between Linux/Unix servers and Windows-based clients.

According to the advisory published by Samba developers, the vulnerability affects the nmbd NetBIOS name services daemon. nmbd is a NetBIOS name server that provides NetBIOS over IP naming services to clients.

“A malicious browser can send packets that may overwrite the heap of the target nmbd NetBIOS name services daemon. It may be possible to use this to generate a remote code execution vulnerability as the superuser (root),” reads the advisory from Samba.

All versions of Samba 4.x.x are affected by the flaw. Samba 4.1.11 and 4.0.21 have been released to address the issue, but patches for older versions have also been made available. Vendors and administrators are advised to update their installations or apply the patches to mitigate potential attacks.

As a workaround for users that can’t apply the patches immediately, Samba recommends not running nmbd.

The vulnerability was reported by Volker Lendecke, a Samba Team member at SerNet. Lendecke has also provided a fix for the flaw, which has been assigned the CVE identifier CVE-2014-3560.

Last month, Samba published a series of updates and patches to address a couple of denial-of-service (DoS) issues, one of which, CVE-2014-0244, enabled attacks on unauthenticated nmbd NetBIOS name services. The other security bug fixed in June, CVE-2014-3493, was described as a “denial of service crash involving overwriting memory on an authenticated connection to the smbd file server.”

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.