Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
References
Link Providers
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056229.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056241.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=130835366526620&w=2 cve-icon cve-icon
http://samba.org/samba/security/CVE-2011-0719.html cve-icon cve-icon
http://secunia.com/advisories/43482 cve-icon cve-icon
http://secunia.com/advisories/43503 cve-icon cve-icon
http://secunia.com/advisories/43512 cve-icon cve-icon
http://secunia.com/advisories/43517 cve-icon cve-icon
http://secunia.com/advisories/43556 cve-icon cve-icon
http://secunia.com/advisories/43557 cve-icon cve-icon
http://secunia.com/advisories/43843 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593629 cve-icon cve-icon
http://support.apple.com/kb/HT4723 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2175 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:038 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0305.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0306.html cve-icon cve-icon
http://www.samba.org/samba/history/samba-3.3.15.html cve-icon cve-icon
http://www.samba.org/samba/history/samba-3.4.12.html cve-icon cve-icon
http://www.samba.org/samba/history/samba-3.5.7.html cve-icon cve-icon
http://www.securityfocus.com/bid/46597 cve-icon cve-icon
http://www.securitytracker.com/id?1025132 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1075-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0517 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0518 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0519 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0520 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0522 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0541 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0702 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=678328 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/65724 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-0719 cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-0719 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-03-01T22:00:00

Updated: 2024-08-06T22:05:52.974Z

Reserved: 2011-01-31T00:00:00

Link: CVE-2011-0719

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-03-01T23:00:02.973

Modified: 2018-10-30T16:25:59.730

Link: CVE-2011-0719

cve-icon Redhat

Severity : Important

Publid Date: 2011-02-28T00:00:00Z

Links: CVE-2011-0719 - Bugzilla