5
CVSSv2

CVE-2011-0719

Published: 01/03/2011 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Samba 3.x prior to 3.3.15, 3.4.x prior to 3.4.12, and 3.5.x prior to 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote malicious users to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba 3.0.28

samba samba 3.2.13

samba samba 3.0.35

samba samba 3.0.18

samba samba 3.0.17

samba samba 3.0.10

samba samba 3.0.13

samba samba 3.0.24

samba samba 3.0.25

samba samba 3.0.21c

samba samba 3.0.22

samba samba 3.2.5

samba samba 3.0.27

samba samba 3.0.37

samba samba 3.0.29

samba samba 3.0.15

samba samba 3.0.11

samba samba 3.0.23c

samba samba 3.0.23d

samba samba 3.0.21a

samba samba 3.0.21b

samba samba 3.0.2a

samba samba 3.0.4

samba samba 3.0.25b

samba samba 3.0.23

samba samba 3.0.34

samba samba 3.2.9

samba samba 3.0.21

samba samba 3.0.20

samba samba 3.0.26

samba samba 3.0.30

samba samba 3.1.0

samba samba 3.3.10

samba samba 3.3.7

samba samba 3.3.3

samba samba 3.3.13

samba samba 3.2.0

samba samba 3.3.0

samba samba 3.0.36

samba samba 3.2.6

samba samba 3.0.14a

samba samba 3.0.2

samba samba 3.0.19

samba samba 3.0.12

samba samba 3.0.20a

samba samba 3.0.9

samba samba 3.0.8

samba samba 3.2.2

samba samba 3.2.7

samba samba 3.0.26a

samba samba 3.0.14

samba samba 3.3.12

samba samba 3.3.2

samba samba 3.0.25c

samba samba 3.0.3

samba samba 3.2.3

samba samba 3.0.32

samba samba 3.2.8

samba samba 3.2.11

samba samba 3.0.33

samba samba 3.3.8

samba samba 3.3.6

samba samba 3.3.14

samba samba 3.2.14

samba samba 3.2.15

samba samba 3.0.16

samba samba 3.0.0

samba samba 3.0.1

samba samba 3.0.23a

samba samba 3.0.23b

samba samba 3.0.20b

samba samba 3.0.7

samba samba 3.0.6

samba samba 3.0.5

samba samba 3.0.25a

samba samba 3.2.4

samba samba 3.3.1

samba samba 3.2.1

samba samba 3.0.31

samba samba 3.2.10

samba samba 3.2.12

samba samba 3.3.9

samba samba 3.3.11

samba samba 3.3.5

samba samba 3.3.4

samba samba 3.4.0

samba samba 3.4.7

samba samba 3.4.3

samba samba 3.4.4

samba samba 3.4.8

samba samba 3.4.9

samba samba 3.4.5

samba samba 3.4.6

samba samba 3.4.1

samba samba 3.4.2

samba samba 3.4.10

samba samba 3.4.11

samba samba 3.5.3

samba samba 3.5.0

samba samba 3.5.4

samba samba 3.5.5

samba samba 3.5.2

samba samba 3.5.1

samba samba 3.5.6

Vendor Advisories

Volker Lendecke discovered that Samba incorrectly handled certain file descriptors A remote attacker could send a specially crafted request to the server and cause Samba to crash or hang, resulting in a denial of service ...
Volker Lendecke discovered that missing range checks in Samba's file descriptor handling could lead to memory corruption, resulting in denial of service For the oldstable distribution (lenny), this problem has been fixed in version 325-4lenny14 For the stable distribution (squeeze), this problem has been fixed in version 356~dfsg-3squeeze2 F ...

References

CWE-119https://bugzilla.redhat.com/show_bug.cgi?id=678328http://www.samba.org/samba/history/samba-3.4.12.htmlhttp://www.samba.org/samba/history/samba-3.5.7.htmlhttp://secunia.com/advisories/43512http://samba.org/samba/security/CVE-2011-0719.htmlhttp://www.samba.org/samba/history/samba-3.3.15.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0305.htmlhttp://secunia.com/advisories/43482http://www.vupen.com/english/advisories/2011/0518http://www.redhat.com/support/errata/RHSA-2011-0306.htmlhttp://www.securityfocus.com/bid/46597http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593629http://secunia.com/advisories/43557http://www.debian.org/security/2011/dsa-2175http://www.vupen.com/english/advisories/2011/0541http://www.mandriva.com/security/advisories?name=MDVSA-2011:038http://secunia.com/advisories/43503http://www.vupen.com/english/advisories/2011/0517http://www.vupen.com/english/advisories/2011/0519http://www.ubuntu.com/usn/USN-1075-1http://www.securitytracker.com/id?1025132http://www.vupen.com/english/advisories/2011/0520http://www.vupen.com/english/advisories/2011/0522http://secunia.com/advisories/43556http://secunia.com/advisories/43517http://secunia.com/advisories/43843http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056229.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2011-March/056241.htmlhttp://www.vupen.com/english/advisories/2011/0702http://support.apple.com/kb/HT4723http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.htmlhttp://marc.info/?l=bugtraq&m=130835366526620&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/65724https://usn.ubuntu.com/1075-1/https://nvd.nist.gov