Vulnerabilities > CVE-2011-0719 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Samba

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
samba
CWE-119
nessus

Summary

Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.

Vulnerable Configurations

Part Description Count
Application
Samba
127

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0305.NASL
    descriptionUpdated samba packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id52505
    published2011-03-03
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52505
    titleCentOS 4 / 5 : samba (CESA-2011:0305)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:0305 and 
    # CentOS Errata and Security Advisory 2011:0305 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52505);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2011-0719");
      script_bugtraq_id(46597);
      script_xref(name:"RHSA", value:"2011:0305");
    
      script_name(english:"CentOS 4 / 5 : samba (CESA-2011:0305)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba packages that fix one security issue are now available
    for Red Hat Enterprise Linux 4, 5, and 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    Samba is a suite of programs used by machines to share files,
    printers, and other information.
    
    A flaw was found in the way Samba handled file descriptors. If an
    attacker were able to open a large number of file descriptors on the
    Samba server, they could flip certain stack bits to '1' values,
    resulting in the Samba server (smbd) crashing. (CVE-2011-0719)
    
    Red Hat would like to thank the Samba team for reporting this issue.
    
    Users of Samba are advised to upgrade to these updated packages, which
    contain a backported patch to resolve this issue. After installing
    this update, the smb service will be restarted automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-April/017389.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?93e5d170"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-April/017390.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?aa3ca362"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-March/017260.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?53f91375"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-March/017261.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?65d97fa3"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsmbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-swat");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/03/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"samba-3.0.33-0.30.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"samba-3.0.33-0.30.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"samba-client-3.0.33-0.30.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"samba-client-3.0.33-0.30.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"samba-common-3.0.33-0.30.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"samba-common-3.0.33-0.30.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"samba-swat-3.0.33-0.30.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"samba-swat-3.0.33-0.30.el4")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"libsmbclient-3.0.33-3.29.el5_6.2")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libsmbclient-devel-3.0.33-3.29.el5_6.2")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"samba-3.0.33-3.29.el5_6.2")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"samba-client-3.0.33-3.29.el5_6.2")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"samba-common-3.0.33-3.29.el5_6.2")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"samba-swat-3.0.33-3.29.el5_6.2")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsmbclient / libsmbclient-devel / samba / samba-client / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_CIFS-MOUNT-110307.NASL
    descriptionWith this update samba is not prone to a remote denial of service attack anymore. (CVE-2011-0719)
    last seen2020-06-01
    modified2020-06-02
    plugin id75447
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75447
    titleopenSUSE Security Update : cifs-mount (openSUSE-SU-2011:0403-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update cifs-mount-4110.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75447);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2011-0719");
    
      script_name(english:"openSUSE Security Update : cifs-mount (openSUSE-SU-2011:0403-1)");
      script_summary(english:"Check for the cifs-mount-4110 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "With this update samba is not prone to a remote denial of service
    attack anymore. (CVE-2011-0719)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=670431"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-04/msg00076.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected cifs-mount packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldapsmb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-krb-printing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.3", reference:"ldapsmb-1.34b-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libldb-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libldb0-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libnetapi-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libnetapi0-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libsmbclient-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libsmbclient0-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libsmbsharemodes-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libsmbsharemodes0-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libtalloc-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libtalloc2-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libtdb-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libtdb1-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libtevent-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libtevent0-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwbclient-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwbclient0-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"samba-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"samba-client-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"samba-devel-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"samba-krb-printing-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"samba-winbind-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libsmbclient0-32bit-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libtdb1-32bit-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libwbclient0-32bit-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"samba-32bit-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"samba-client-32bit-3.5.4-5.9.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"samba-winbind-32bit-3.5.4-5.9.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2011-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 that does not have Security Update 2011-004 applied. This update contains security- related fixes for the following components : - AirPort - App Store - ColorSync - CoreGraphics - ImageIO - Libsystem - libxslt - MySQL - patch - Samba - servermgrd - subversion
    last seen2020-06-01
    modified2020-06-02
    plugin id55415
    published2011-06-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55415
    titleMac OS X Multiple Vulnerabilities (Security Update 2011-004)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110301_SAMBA3X_ON_SL5_X.NASL
    descriptionA flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id60971
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60971
    titleScientific Linux Security Update : samba3x on SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0305.NASL
    descriptionFrom Red Hat Security Advisory 2011:0305 : Updated samba packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id68208
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68208
    titleOracle Linux 4 / 5 / 6 : samba (ELSA-2011-0305)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110301_SAMBA_ON_SL4_X.NASL
    descriptionA flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id60972
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60972
    titleScientific Linux Security Update : samba on SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-7396.NASL
    descriptionWith this update samba is not prone to a remote denial of service attack anymore. (CVE-2011-0719)
    last seen2020-06-01
    modified2020-06-02
    plugin id57165
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57165
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 7396)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-059-01.NASL
    descriptionNew samba packages are available for Slackware 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix a denial of service security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id52460
    published2011-03-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52460
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 8.1 / 9.0 / 9.1 / current : samba (SSA:2011-059-01)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_CIFS-MOUNT-110308.NASL
    descriptionWith this update samba is not prone to a remote denial of service attack anymore. (CVE-2011-0719)
    last seen2020-06-01
    modified2020-06-02
    plugin id53700
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53700
    titleopenSUSE Security Update : cifs-mount (openSUSE-SU-2011:0403-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0306.NASL
    descriptionUpdated samba3x packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id52490
    published2011-03-02
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52490
    titleRHEL 5 : samba3x (RHSA-2011:0306)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-110228.NASL
    descriptionWith this update Samba is not prone to a remote denial of service attack anymore. (CVE-2011-0719) Additionally this update also fixes the following reliability bugs : - leaving childs in
    last seen2020-06-01
    modified2020-06-02
    plugin id53586
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53586
    titleSuSE 11.1 Security Update : Samba (SAT Patch Number 4050)
  • NASL familyMisc.
    NASL idSAMBA_3_5_7.NASL
    descriptionAccording to its banner, the version of Samba 3.x running on the remote host is earlier than 3.3.15 / 3.4.12 / 3.5.7. An error exists in the range checks on file descriptors in the
    last seen2020-06-01
    modified2020-06-02
    plugin id52503
    published2011-03-02
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52503
    titleSamba 3.x < 3.3.15 / 3.4.12 / 3.5.7 'FD_SET' Memory Corruption
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110301_SAMBA_ON_SL6_X.NASL
    descriptionA flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id60973
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60973
    titleScientific Linux Security Update : samba on SL6.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2175.NASL
    descriptionVolker Lendecke discovered that missing range checks in Samba
    last seen2020-03-17
    modified2011-03-01
    plugin id52463
    published2011-03-01
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52463
    titleDebian DSA-2175-1 : samba - missing input sanitising
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-22 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with root privileges, cause a Denial of Service condition, take ownership of shared files, or bypass file permissions. Furthermore, a local attacker may be able to cause a Denial of Service condition or obtain sensitive information in a Samba credentials file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59675
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59675
    titleGLSA-201206-22 : Samba: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3120.NASL
    description - Tue Mar 8 2011 Guenther Deschner <gdeschner at redhat.com> - 3.5.8-74 - Update to 3.5.8 - resolves: #617482 - Thu Mar 3 2011 Guenther Deschner <gdeschner at redhat.com> - 3.5.7-73 - Security update to 3.5.7 to address CVE-2011-0719 - resolves: #681852 - Thu Jan 6 2011 Guenther Deschner <gdeschner at redhat.com> - 3.5.6-72 - Fix GSSAPI checksum for some SMB servers - resolves: #667644 - Thu Nov 18 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.6-71 - Fix libsmbclient SMB signing - resolves: #598620 - Mon Nov 1 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.6-70 - Handle no network case in init scripts - resolves: #604147 - Fri Oct 8 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.6-69 - Update to 3.5.6 - resolves: #617771 - Thu Sep 9 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.5-68 - Security Release, fixes CVE-2010-3069 - resolves: #630869 - Thu Aug 26 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.4-67 - Put winbind krb5 locator plugin into a separate rpm - resolves: #627181 - Tue Aug 24 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.4-66 - More fixes for winbind schannel - Thu Aug 19 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.4-65 - Fix winbind default domain - related: #618201 - Wed Aug 18 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.4-64 - Fix offline authentication - resolves: #618201 - Tue Aug 10 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.4-63 - Fix winbind secure channel (samlogonex) - Wed Jun 23 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.4-62 - Update to 3.5.4 - Wed May 19 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.3-61 - Update to 3.5.3 - Make sure nmb and smb initscripts return LSB compliant return codes - Fix winbind over ipv6 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52723
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52723
    titleFedora 13 : samba-3.5.8-74.fc13 (2011-3120)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-038.NASL
    descriptionA vulnerability has been found and corrected in samba : All current released versions of Samba are vulnerable to a denial of service caused by memory corruption. Range checks on file descriptors being used in the FD_SET macro were not present allowing stack corruption. This can cause the Samba code to crash or to loop attempting to select on a bad file descriptor set (CVE-2011-0719). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id52469
    published2011-03-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52469
    titleMandriva Linux Security Advisory : samba (MDVSA-2011:038)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0305.NASL
    descriptionUpdated samba packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id52489
    published2011-03-02
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52489
    titleRHEL 4 / 5 / 6 : samba (RHSA-2011:0305)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3118.NASL
    description - Tue Mar 8 2011 Guenther Deschner <gdeschner at redhat.com> - 3.5.8-74 - Update to 3.5.8 - resolves: #596830 - Thu Mar 3 2011 Guenther Deschner <gdeschner at redhat.com> - 3.5.7-73 - Security update to 3.5.7 to address CVE-2011-0719 - resolves: #681852 - Thu Jan 6 2011 Guenther Deschner <gdeschner at redhat.com> - 3.5.6-72 - Fix GSSAPI checksum for some SMB servers - resolves: #667647 - Mon Nov 22 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.6-71 - Handle no network case in init scripts - resolves: #655766 - Thu Nov 18 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.6-70 - Fix libsmbclient SMB signing - resolves: #654408 - Fri Oct 8 2010 Guenther Deschner <gdeschner at redhat.com> - 3.5.6-69 - Update to 3.5.6 - resolves: #617771 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52722
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52722
    titleFedora 14 : samba-3.5.8-74.fc14 (2011-3118)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1075-1.NASL
    descriptionVolker Lendecke discovered that Samba incorrectly handled certain file descriptors. A remote attacker could send a specially crafted request to the server and cause Samba to crash or hang, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52477
    published2011-03-01
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52477
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : samba vulnerability (USN-1075-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0306.NASL
    descriptionUpdated samba3x packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id53423
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53423
    titleCentOS 5 : samba3x (CESA-2011:0306)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0306.NASL
    descriptionFrom Red Hat Security Advisory 2011:0306 : Updated samba3x packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is a suite of programs used by machines to share files, printers, and other information. A flaw was found in the way Samba handled file descriptors. If an attacker were able to open a large number of file descriptors on the Samba server, they could flip certain stack bits to
    last seen2020-06-01
    modified2020-06-02
    plugin id68209
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68209
    titleOracle Linux 5 : samba3x (ELSA-2011-0306)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_BFDBC7EC9C3F11E09BEC6C626DD55A41.NASL
    descriptionThe Samba team reports : Samba is vulnerable to a denial of service, caused by a memory corruption error related to missing range checks on file descriptors being used in the
    last seen2020-06-01
    modified2020-06-02
    plugin id55396
    published2011-06-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55396
    titleFreeBSD : Samba -- Denial of service - memory corruption (bfdbc7ec-9c3f-11e0-9bec-6c626dd55a41)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_6_8.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.8. This update contains security-related fixes for the following components : - App Store - ATS - Certificate Trust Policy - CoreFoundation - CoreGraphics - FTP Server - ImageIO - International Components for Unicode - Kernel - Libsystem - libxslt - MobileMe - MySQL - OpenSSL - patch - QuickLook - QuickTime - Samba - servermgrd - subversion
    last seen2020-06-01
    modified2020-06-02
    plugin id55416
    published2011-06-24
    reporterThis script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55416
    titleMac OS X 10.6.x < 10.6.8 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-7353.NASL
    descriptionWith this update samba is not prone to a remote denial of service attack anymore. (CVE-2011-0719)
    last seen2020-06-01
    modified2020-06-02
    plugin id53589
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53589
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 7353)

Redhat

advisories
  • bugzilla
    id678328
    titleCVE-2011-0719 Samba unsafe fd_set usage
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentlibsmbclient-devel is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305001
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
        • AND
          • commentsamba is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305003
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
        • AND
          • commentsamba-doc is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305005
          • commentsamba-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860008
        • AND
          • commentsamba-swat is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305007
          • commentsamba-swat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860010
        • AND
          • commentlibsmbclient is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305009
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentsamba-winbind-devel is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305011
          • commentsamba-winbind-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860014
        • AND
          • commentsamba-winbind is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305013
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
        • AND
          • commentsamba-domainjoin-gui is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305015
          • commentsamba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860002
        • AND
          • commentsamba-client is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305017
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentsamba-common is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305019
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentsamba-winbind-clients is earlier than 0:3.5.4-68.el6_0.2
            ovaloval:com.redhat.rhsa:tst:20110305021
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsamba-swat is earlier than 0:3.0.33-3.29.el5_6.2
            ovaloval:com.redhat.rhsa:tst:20110305024
          • commentsamba-swat is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061008
        • AND
          • commentsamba is earlier than 0:3.0.33-3.29.el5_6.2
            ovaloval:com.redhat.rhsa:tst:20110305026
          • commentsamba is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061006
        • AND
          • commentlibsmbclient-devel is earlier than 0:3.0.33-3.29.el5_6.2
            ovaloval:com.redhat.rhsa:tst:20110305028
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100488011
        • AND
          • commentsamba-client is earlier than 0:3.0.33-3.29.el5_6.2
            ovaloval:com.redhat.rhsa:tst:20110305030
          • commentsamba-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061002
        • AND
          • commentsamba-common is earlier than 0:3.0.33-3.29.el5_6.2
            ovaloval:com.redhat.rhsa:tst:20110305032
          • commentsamba-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061004
        • AND
          • commentlibsmbclient is earlier than 0:3.0.33-3.29.el5_6.2
            ovaloval:com.redhat.rhsa:tst:20110305034
          • commentlibsmbclient is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100488021
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentsamba is earlier than 0:3.0.33-0.30.el4
            ovaloval:com.redhat.rhsa:tst:20110305037
          • commentsamba is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591006
        • AND
          • commentsamba-client is earlier than 0:3.0.33-0.30.el4
            ovaloval:com.redhat.rhsa:tst:20110305039
          • commentsamba-client is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591004
        • AND
          • commentsamba-common is earlier than 0:3.0.33-0.30.el4
            ovaloval:com.redhat.rhsa:tst:20110305041
          • commentsamba-common is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591002
        • AND
          • commentsamba-swat is earlier than 0:3.0.33-0.30.el4
            ovaloval:com.redhat.rhsa:tst:20110305043
          • commentsamba-swat is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591008
    rhsa
    idRHSA-2011:0305
    released2011-03-01
    severityImportant
    titleRHSA-2011:0305: samba security update (Important)
  • bugzilla
    id678328
    titleCVE-2011-0719 Samba unsafe fd_set usage
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsamba3x-winbind is earlier than 0:3.5.4-0.70.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110306001
          • commentsamba3x-winbind is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054014
        • AND
          • commentsamba3x is earlier than 0:3.5.4-0.70.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110306003
          • commentsamba3x is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054004
        • AND
          • commentsamba3x-doc is earlier than 0:3.5.4-0.70.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110306005
          • commentsamba3x-doc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054012
        • AND
          • commentsamba3x-domainjoin-gui is earlier than 0:3.5.4-0.70.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110306007
          • commentsamba3x-domainjoin-gui is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054010
        • AND
          • commentsamba3x-swat is earlier than 0:3.5.4-0.70.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110306009
          • commentsamba3x-swat is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054008
        • AND
          • commentsamba3x-winbind-devel is earlier than 0:3.5.4-0.70.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110306011
          • commentsamba3x-winbind-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054016
        • AND
          • commentsamba3x-common is earlier than 0:3.5.4-0.70.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110306013
          • commentsamba3x-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054002
        • AND
          • commentsamba3x-client is earlier than 0:3.5.4-0.70.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110306015
          • commentsamba3x-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054006
    rhsa
    idRHSA-2011:0306
    released2011-03-01
    severityImportant
    titleRHSA-2011:0306: samba3x security update (Important)
rpms
  • libsmbclient-0:3.0.33-3.29.el5_6.2
  • libsmbclient-0:3.5.4-68.el6_0.2
  • libsmbclient-devel-0:3.0.33-3.29.el5_6.2
  • libsmbclient-devel-0:3.5.4-68.el6_0.2
  • samba-0:3.0.33-0.30.el4
  • samba-0:3.0.33-3.29.el5_6.2
  • samba-0:3.5.4-68.el6_0.2
  • samba-client-0:3.0.33-0.30.el4
  • samba-client-0:3.0.33-3.29.el5_6.2
  • samba-client-0:3.5.4-68.el6_0.2
  • samba-common-0:3.0.33-0.30.el4
  • samba-common-0:3.0.33-3.29.el5_6.2
  • samba-common-0:3.5.4-68.el6_0.2
  • samba-debuginfo-0:3.0.33-0.30.el4
  • samba-debuginfo-0:3.0.33-3.29.el5_6.2
  • samba-debuginfo-0:3.5.4-68.el6_0.2
  • samba-doc-0:3.5.4-68.el6_0.2
  • samba-domainjoin-gui-0:3.5.4-68.el6_0.2
  • samba-swat-0:3.0.33-0.30.el4
  • samba-swat-0:3.0.33-3.29.el5_6.2
  • samba-swat-0:3.5.4-68.el6_0.2
  • samba-winbind-0:3.5.4-68.el6_0.2
  • samba-winbind-clients-0:3.5.4-68.el6_0.2
  • samba-winbind-devel-0:3.5.4-68.el6_0.2
  • samba3x-0:3.5.4-0.70.el5_6.1
  • samba3x-client-0:3.5.4-0.70.el5_6.1
  • samba3x-common-0:3.5.4-0.70.el5_6.1
  • samba3x-debuginfo-0:3.5.4-0.70.el5_6.1
  • samba3x-doc-0:3.5.4-0.70.el5_6.1
  • samba3x-domainjoin-gui-0:3.5.4-0.70.el5_6.1
  • samba3x-swat-0:3.5.4-0.70.el5_6.1
  • samba3x-winbind-0:3.5.4-0.70.el5_6.1
  • samba3x-winbind-devel-0:3.5.4-0.70.el5_6.1

References