ID CVE-2011-0719
Summary Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-10-2018 - 16:25)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 678328
    title CVE-2011-0719 Samba unsafe fd_set usage
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment samba is earlier than 0:3.0.33-0.30.el4
            oval oval:com.redhat.rhsa:tst:20110305001
          • comment samba is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060591002
        • AND
          • comment samba-client is earlier than 0:3.0.33-0.30.el4
            oval oval:com.redhat.rhsa:tst:20110305003
          • comment samba-client is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060591004
        • AND
          • comment samba-common is earlier than 0:3.0.33-0.30.el4
            oval oval:com.redhat.rhsa:tst:20110305005
          • comment samba-common is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060591006
        • AND
          • comment samba-swat is earlier than 0:3.0.33-0.30.el4
            oval oval:com.redhat.rhsa:tst:20110305007
          • comment samba-swat is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060591008
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305010
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305012
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment samba is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305014
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305016
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-common is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305018
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-doc is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305020
          • comment samba-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860012
        • AND
          • comment samba-domainjoin-gui is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305022
          • comment samba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860014
        • AND
          • comment samba-swat is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305024
          • comment samba-swat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860016
        • AND
          • comment samba-winbind is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305026
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305028
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-devel is earlier than 0:3.5.4-68.el6_0.2
            oval oval:com.redhat.rhsa:tst:20110305030
          • comment samba-winbind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100860022
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment libsmbclient is earlier than 0:3.0.33-3.29.el5_6.2
            oval oval:com.redhat.rhsa:tst:20110305033
          • comment libsmbclient is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100488011
        • AND
          • comment libsmbclient-devel is earlier than 0:3.0.33-3.29.el5_6.2
            oval oval:com.redhat.rhsa:tst:20110305035
          • comment libsmbclient-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100488013
        • AND
          • comment samba is earlier than 0:3.0.33-3.29.el5_6.2
            oval oval:com.redhat.rhsa:tst:20110305037
          • comment samba is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061002
        • AND
          • comment samba-client is earlier than 0:3.0.33-3.29.el5_6.2
            oval oval:com.redhat.rhsa:tst:20110305039
          • comment samba-client is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061004
        • AND
          • comment samba-common is earlier than 0:3.0.33-3.29.el5_6.2
            oval oval:com.redhat.rhsa:tst:20110305041
          • comment samba-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061006
        • AND
          • comment samba-swat is earlier than 0:3.0.33-3.29.el5_6.2
            oval oval:com.redhat.rhsa:tst:20110305043
          • comment samba-swat is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070061008
    rhsa
    id RHSA-2011:0305
    released 2011-03-01
    severity Important
    title RHSA-2011:0305: samba security update (Important)
  • bugzilla
    id 678328
    title CVE-2011-0719 Samba unsafe fd_set usage
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment samba3x is earlier than 0:3.5.4-0.70.el5_6.1
            oval oval:com.redhat.rhsa:tst:20110306001
          • comment samba3x is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054002
        • AND
          • comment samba3x-client is earlier than 0:3.5.4-0.70.el5_6.1
            oval oval:com.redhat.rhsa:tst:20110306003
          • comment samba3x-client is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054004
        • AND
          • comment samba3x-common is earlier than 0:3.5.4-0.70.el5_6.1
            oval oval:com.redhat.rhsa:tst:20110306005
          • comment samba3x-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054006
        • AND
          • comment samba3x-doc is earlier than 0:3.5.4-0.70.el5_6.1
            oval oval:com.redhat.rhsa:tst:20110306007
          • comment samba3x-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054008
        • AND
          • comment samba3x-domainjoin-gui is earlier than 0:3.5.4-0.70.el5_6.1
            oval oval:com.redhat.rhsa:tst:20110306009
          • comment samba3x-domainjoin-gui is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054010
        • AND
          • comment samba3x-swat is earlier than 0:3.5.4-0.70.el5_6.1
            oval oval:com.redhat.rhsa:tst:20110306011
          • comment samba3x-swat is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054012
        • AND
          • comment samba3x-winbind is earlier than 0:3.5.4-0.70.el5_6.1
            oval oval:com.redhat.rhsa:tst:20110306013
          • comment samba3x-winbind is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054014
        • AND
          • comment samba3x-winbind-devel is earlier than 0:3.5.4-0.70.el5_6.1
            oval oval:com.redhat.rhsa:tst:20110306015
          • comment samba3x-winbind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20110054016
    rhsa
    id RHSA-2011:0306
    released 2011-03-01
    severity Important
    title RHSA-2011:0306: samba3x security update (Important)
rpms
  • libsmbclient-0:3.0.33-3.29.el5_6.2
  • libsmbclient-0:3.5.4-68.el6_0.2
  • libsmbclient-devel-0:3.0.33-3.29.el5_6.2
  • libsmbclient-devel-0:3.5.4-68.el6_0.2
  • samba-0:3.0.33-0.30.el4
  • samba-0:3.0.33-3.29.el5_6.2
  • samba-0:3.5.4-68.el6_0.2
  • samba-client-0:3.0.33-0.30.el4
  • samba-client-0:3.0.33-3.29.el5_6.2
  • samba-client-0:3.5.4-68.el6_0.2
  • samba-common-0:3.0.33-0.30.el4
  • samba-common-0:3.0.33-3.29.el5_6.2
  • samba-common-0:3.5.4-68.el6_0.2
  • samba-debuginfo-0:3.0.33-0.30.el4
  • samba-debuginfo-0:3.0.33-3.29.el5_6.2
  • samba-debuginfo-0:3.5.4-68.el6_0.2
  • samba-doc-0:3.5.4-68.el6_0.2
  • samba-domainjoin-gui-0:3.5.4-68.el6_0.2
  • samba-swat-0:3.0.33-0.30.el4
  • samba-swat-0:3.0.33-3.29.el5_6.2
  • samba-swat-0:3.5.4-68.el6_0.2
  • samba-winbind-0:3.5.4-68.el6_0.2
  • samba-winbind-clients-0:3.5.4-68.el6_0.2
  • samba-winbind-devel-0:3.5.4-68.el6_0.2
  • samba3x-0:3.5.4-0.70.el5_6.1
  • samba3x-client-0:3.5.4-0.70.el5_6.1
  • samba3x-common-0:3.5.4-0.70.el5_6.1
  • samba3x-debuginfo-0:3.5.4-0.70.el5_6.1
  • samba3x-doc-0:3.5.4-0.70.el5_6.1
  • samba3x-domainjoin-gui-0:3.5.4-0.70.el5_6.1
  • samba3x-swat-0:3.5.4-0.70.el5_6.1
  • samba3x-winbind-0:3.5.4-0.70.el5_6.1
  • samba3x-winbind-devel-0:3.5.4-0.70.el5_6.1
refmap via4
apple APPLE-SA-2011-06-23-1
bid 46597
confirm
debian DSA-2175
fedora
  • FEDORA-2011-3118
  • FEDORA-2011-3120
hp
  • HPSBUX02657
  • SSRT100460
mandriva MDVSA-2011:038
sectrack 1025132
secunia
  • 43482
  • 43503
  • 43512
  • 43517
  • 43556
  • 43557
  • 43843
slackware SSA:2011-059-01
ubuntu USN-1075-1
vupen
  • ADV-2011-0517
  • ADV-2011-0518
  • ADV-2011-0519
  • ADV-2011-0520
  • ADV-2011-0522
  • ADV-2011-0541
  • ADV-2011-0702
xf samba-fdset-dos(65724)
Last major update 30-10-2018 - 16:25
Published 01-03-2011 - 23:00
Last modified 30-10-2018 - 16:25
Back to Top