Executive Summary

Informations
Name CVE-2011-0719 First vendor Publication 2011-03-01
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0719

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12900
 
Oval ID: oval:org.mitre.oval:def:12900
Title: DSA-2175-1 samba -- missing input sanitisation
Description: Volker Lendecke discovered that missing range checks in Samba's file descriptor handling could lead to memory corruption, resulting in denial of service.
Family: unix Class: patch
Reference(s): DSA-2175-1
CVE-2011-0719
Version: 6
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13439
 
Oval ID: oval:org.mitre.oval:def:13439
Title: USN-1075-1 -- samba vulnerability
Description: Volker Lendecke discovered that Samba incorrectly handled certain file descriptors. A remote attacker could send a specially crafted request to the server and cause Samba to crash or hang, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-1075-1
CVE-2011-0719
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18907
 
Oval ID: oval:org.mitre.oval:def:18907
Title: CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0719
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21518
 
Oval ID: oval:org.mitre.oval:def:21518
Title: RHSA-2011:0306: samba3x security update (Important)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: patch
Reference(s): RHSA-2011:0306-01
CESA-2011:0306
CVE-2011-0719
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21898
 
Oval ID: oval:org.mitre.oval:def:21898
Title: RHSA-2011:0305: samba security update (Important)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: patch
Reference(s): RHSA-2011:0305-01
CVE-2011-0719
CESA-2011:0305-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23192
 
Oval ID: oval:org.mitre.oval:def:23192
Title: ELSA-2011:0306: samba3x security update (Important)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: patch
Reference(s): ELSA-2011:0306-01
CVE-2011-0719
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23593
 
Oval ID: oval:org.mitre.oval:def:23593
Title: ELSA-2011:0305: samba security update (Important)
Description: Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
Family: unix Class: patch
Reference(s): ELSA-2011:0305-01
CVE-2011-0719
Version: 6
Platform(s): Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27516
 
Oval ID: oval:org.mitre.oval:def:27516
Title: DEPRECATED: ELSA-2011-0306 -- samba3x security update (important)
Description: [3.5.4-0.70.1] - Security Release, fixes CVE-2011-0719 - resolves: #678332
Family: unix Class: patch
Reference(s): ELSA-2011-0306
CVE-2011-0719
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 127

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2011:0305 centos5 x86_64
File : nvt/gb_CESA-2011_0305_libsmbclient_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2011:0306 centos5 x86_64
File : nvt/gb_CESA-2011_0306_samba3x_centos5_x86_64.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-08-19 Name : Fedora Update for samba FEDORA-2011-10367
File : nvt/gb_fedora_2011_10367_samba_fc14.nasl
2011-08-09 Name : CentOS Update for libsmbclient CESA-2011:0305 centos5 i386
File : nvt/gb_CESA-2011_0305_libsmbclient_centos5_i386.nasl
2011-08-09 Name : CentOS Update for samba3x CESA-2011:0306 centos5 i386
File : nvt/gb_CESA-2011_0306_samba3x_centos5_i386.nasl
2011-08-03 Name : FreeBSD Ports: samba34
File : nvt/freebsd_samba34.nasl
2011-03-24 Name : Fedora Update for samba FEDORA-2011-3118
File : nvt/gb_fedora_2011_3118_samba_fc14.nasl
2011-03-24 Name : Fedora Update for samba FEDORA-2011-3120
File : nvt/gb_fedora_2011_3120_samba_fc13.nasl
2011-03-09 Name : Debian Security Advisory DSA 2175-1 (samba)
File : nvt/deb_2175_1.nasl
2011-03-07 Name : RedHat Update for samba3x RHSA-2011:0306-01
File : nvt/gb_RHSA-2011_0306-01_samba3x.nasl
2011-03-07 Name : Ubuntu Update for samba vulnerability USN-1075-1
File : nvt/gb_ubuntu_USN_1075_1.nasl
2011-03-07 Name : Mandriva Update for samba MDVSA-2011:038 (samba)
File : nvt/gb_mandriva_MDVSA_2011_038.nasl
2011-03-07 Name : RedHat Update for samba RHSA-2011:0305-01
File : nvt/gb_RHSA-2011_0305-01_samba.nasl
2011-03-07 Name : CentOS Update for samba CESA-2011:0305 centos4 i386
File : nvt/gb_CESA-2011_0305_samba_centos4_i386.nasl
2011-03-01 Name : Samba 'FD_SET' Memory Corruption Vulnerability
File : nvt/gb_samba_46597.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-059-01 samba
File : nvt/esoft_slk_ssa_2011_059_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71268 Samba FD_SET Macro Memory Corruption

A memory corruption flaw exists in Samba. The program fails to properly perform file descriptors range checks before using the FD_SET macro, resulting in memory corruption. With a specially crafted file descriptor set, a context-dependent attacker can execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_cifs-mount-110307.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0306.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0305.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7396.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_8.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-004.nasl - Type : ACT_GATHER_INFO
2011-06-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bfdbc7ec9c3f11e09bec6c626dd55a41.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cifs-mount-110308.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7353.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-110228.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0306.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3118.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3120.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0305.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Samba server is affected by a memory corruption vulnerability.
File : samba_3_5_7.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0306.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0305.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-059-01.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-038.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1075-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2175.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
BID http://www.securityfocus.com/bid/46597
CONFIRM http://samba.org/samba/security/CVE-2011-0719.html
http://support.apple.com/kb/HT4723
http://www.samba.org/samba/history/samba-3.3.15.html
http://www.samba.org/samba/history/samba-3.4.12.html
http://www.samba.org/samba/history/samba-3.5.7.html
https://bugzilla.redhat.com/show_bug.cgi?id=678328
DEBIAN http://www.debian.org/security/2011/dsa-2175
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056229.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056241.html
HP http://marc.info/?l=bugtraq&m=130835366526620&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:038
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0305.html
http://www.redhat.com/support/errata/RHSA-2011-0306.html
SECTRACK http://www.securitytracker.com/id?1025132
SECUNIA http://secunia.com/advisories/43482
http://secunia.com/advisories/43503
http://secunia.com/advisories/43512
http://secunia.com/advisories/43517
http://secunia.com/advisories/43556
http://secunia.com/advisories/43557
http://secunia.com/advisories/43843
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2011&...
UBUNTU http://www.ubuntu.com/usn/USN-1075-1
VUPEN http://www.vupen.com/english/advisories/2011/0517
http://www.vupen.com/english/advisories/2011/0518
http://www.vupen.com/english/advisories/2011/0519
http://www.vupen.com/english/advisories/2011/0520
http://www.vupen.com/english/advisories/2011/0522
http://www.vupen.com/english/advisories/2011/0541
http://www.vupen.com/english/advisories/2011/0702
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65724

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:15:25
  • Multiple Updates
2024-02-01 12:04:18
  • Multiple Updates
2023-09-05 12:14:25
  • Multiple Updates
2023-09-05 01:04:09
  • Multiple Updates
2023-09-02 12:14:28
  • Multiple Updates
2023-09-02 01:04:13
  • Multiple Updates
2023-08-12 12:17:25
  • Multiple Updates
2023-08-12 01:04:13
  • Multiple Updates
2023-08-11 12:14:33
  • Multiple Updates
2023-08-11 01:04:21
  • Multiple Updates
2023-08-06 12:13:59
  • Multiple Updates
2023-08-06 01:04:14
  • Multiple Updates
2023-08-04 12:14:04
  • Multiple Updates
2023-08-04 01:04:15
  • Multiple Updates
2023-07-14 12:14:02
  • Multiple Updates
2023-07-14 01:04:13
  • Multiple Updates
2023-03-29 01:15:58
  • Multiple Updates
2023-03-28 12:04:19
  • Multiple Updates
2022-10-11 12:12:31
  • Multiple Updates
2022-10-11 01:03:59
  • Multiple Updates
2021-05-04 12:14:00
  • Multiple Updates
2021-04-22 01:15:10
  • Multiple Updates
2020-05-23 00:27:48
  • Multiple Updates
2018-10-31 00:20:11
  • Multiple Updates
2017-08-17 09:23:18
  • Multiple Updates
2016-06-28 18:33:14
  • Multiple Updates
2016-04-26 20:33:00
  • Multiple Updates
2014-06-14 13:30:20
  • Multiple Updates
2014-02-17 11:00:30
  • Multiple Updates
2013-05-10 22:54:39
  • Multiple Updates