CVE
- Id
- 48631
- CVE No.
- CVE-2011-0719
- Status
- Candidate
- Description
- Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
- Phase
- Assigned (20110131)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
528687 | 48631 | CVE-2011-0719 | CONFIRM:http://samba.org/samba/security/CVE-2011-0719.html | View |
528688 | 48631 | CVE-2011-0719 | CONFIRM:http://www.samba.org/samba/history/samba-3.3.15.html | View |
528689 | 48631 | CVE-2011-0719 | CONFIRM:http://www.samba.org/samba/history/samba-3.4.12.html | View |
528690 | 48631 | CVE-2011-0719 | CONFIRM:http://www.samba.org/samba/history/samba-3.5.7.html | View |
528691 | 48631 | CVE-2011-0719 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=678328 | View |
528692 | 48631 | CVE-2011-0719 | CONFIRM:http://support.apple.com/kb/HT4723 | View |
528693 | 48631 | CVE-2011-0719 | APPLE:APPLE-SA-2011-06-23-1 | View |
528694 | 48631 | CVE-2011-0719 | URL:http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html | View |
528695 | 48631 | CVE-2011-0719 | DEBIAN:DSA-2175 | View |
528696 | 48631 | CVE-2011-0719 | URL:http://www.debian.org/security/2011/dsa-2175 | View |
528697 | 48631 | CVE-2011-0719 | FEDORA:FEDORA-2011-3118 | View |
528698 | 48631 | CVE-2011-0719 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056241.html | View |
528699 | 48631 | CVE-2011-0719 | FEDORA:FEDORA-2011-3120 | View |
528700 | 48631 | CVE-2011-0719 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056229.html | View |
528701 | 48631 | CVE-2011-0719 | HP:HPSBUX02657 | View |
528702 | 48631 | CVE-2011-0719 | URL:http://marc.info/?l=bugtraq&m=130835366526620&w=2 | View |
528703 | 48631 | CVE-2011-0719 | HP:SSRT100460 | View |
528704 | 48631 | CVE-2011-0719 | URL:http://marc.info/?l=bugtraq&m=130835366526620&w=2 | View |
528705 | 48631 | CVE-2011-0719 | MANDRIVA:MDVSA-2011:038 | View |
528706 | 48631 | CVE-2011-0719 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:038 | View |
528707 | 48631 | CVE-2011-0719 | REDHAT:RHSA-2011:0305 | View |
528708 | 48631 | CVE-2011-0719 | URL:http://www.redhat.com/support/errata/RHSA-2011-0305.html | View |
528709 | 48631 | CVE-2011-0719 | REDHAT:RHSA-2011:0306 | View |
528710 | 48631 | CVE-2011-0719 | URL:http://www.redhat.com/support/errata/RHSA-2011-0306.html | View |
528711 | 48631 | CVE-2011-0719 | SLACKWARE:SSA:2011-059-01 | View |
528712 | 48631 | CVE-2011-0719 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593629 | View |
528713 | 48631 | CVE-2011-0719 | UBUNTU:USN-1075-1 | View |
528714 | 48631 | CVE-2011-0719 | URL:http://www.ubuntu.com/usn/USN-1075-1 | View |
528715 | 48631 | CVE-2011-0719 | BID:46597 | View |
528716 | 48631 | CVE-2011-0719 | URL:http://www.securityfocus.com/bid/46597 | View |
528717 | 48631 | CVE-2011-0719 | SECTRACK:1025132 | View |
528718 | 48631 | CVE-2011-0719 | URL:http://www.securitytracker.com/id?1025132 | View |
528719 | 48631 | CVE-2011-0719 | SECUNIA:43512 | View |
528720 | 48631 | CVE-2011-0719 | URL:http://secunia.com/advisories/43512 | View |
528721 | 48631 | CVE-2011-0719 | SECUNIA:43482 | View |
528722 | 48631 | CVE-2011-0719 | URL:http://secunia.com/advisories/43482 | View |
528723 | 48631 | CVE-2011-0719 | SECUNIA:43503 | View |
528724 | 48631 | CVE-2011-0719 | URL:http://secunia.com/advisories/43503 | View |
528725 | 48631 | CVE-2011-0719 | SECUNIA:43517 | View |
528726 | 48631 | CVE-2011-0719 | URL:http://secunia.com/advisories/43517 | View |
528727 | 48631 | CVE-2011-0719 | SECUNIA:43556 | View |
528728 | 48631 | CVE-2011-0719 | URL:http://secunia.com/advisories/43556 | View |
528729 | 48631 | CVE-2011-0719 | SECUNIA:43557 | View |
528730 | 48631 | CVE-2011-0719 | URL:http://secunia.com/advisories/43557 | View |
528731 | 48631 | CVE-2011-0719 | SECUNIA:43843 | View |
528732 | 48631 | CVE-2011-0719 | URL:http://secunia.com/advisories/43843 | View |
528733 | 48631 | CVE-2011-0719 | VUPEN:ADV-2011-0517 | View |
528734 | 48631 | CVE-2011-0719 | URL:http://www.vupen.com/english/advisories/2011/0517 | View |
528735 | 48631 | CVE-2011-0719 | VUPEN:ADV-2011-0518 | View |
528736 | 48631 | CVE-2011-0719 | URL:http://www.vupen.com/english/advisories/2011/0518 | View |
528737 | 48631 | CVE-2011-0719 | VUPEN:ADV-2011-0519 | View |
528738 | 48631 | CVE-2011-0719 | URL:http://www.vupen.com/english/advisories/2011/0519 | View |
528739 | 48631 | CVE-2011-0719 | VUPEN:ADV-2011-0520 | View |
528740 | 48631 | CVE-2011-0719 | URL:http://www.vupen.com/english/advisories/2011/0520 | View |
528741 | 48631 | CVE-2011-0719 | VUPEN:ADV-2011-0522 | View |
528742 | 48631 | CVE-2011-0719 | URL:http://www.vupen.com/english/advisories/2011/0522 | View |
528743 | 48631 | CVE-2011-0719 | VUPEN:ADV-2011-0541 | View |
528744 | 48631 | CVE-2011-0719 | URL:http://www.vupen.com/english/advisories/2011/0541 | View |
528745 | 48631 | CVE-2011-0719 | VUPEN:ADV-2011-0702 | View |
528746 | 48631 | CVE-2011-0719 | URL:http://www.vupen.com/english/advisories/2011/0702 | View |
528747 | 48631 | CVE-2011-0719 | XF:samba-fdset-dos(65724) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
33980 | JVNDB-2011-004222 | Live DVD for Edubuntu における権限を取得される脆弱性 | Live DVD for Edubuntu は、インストール後に iTALC 秘密鍵を適切に再生成しないため、インストール毎に同じ固定鍵となり、権限を取得される脆弱性が存在します。 | CVE-2011-0724 | 48631 | 9.3 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-004222.html | View |