mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 01:02:55 +00:00
227 lines
8.0 KiB
JSON
227 lines
8.0 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"ID": "CVE-2011-0719",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "HPSBUX02657",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=130835366526620&w=2"
|
|
},
|
|
{
|
|
"name": "ADV-2011-0522",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2011/0522"
|
|
},
|
|
{
|
|
"name": "SSA:2011-059-01",
|
|
"refsource": "SLACKWARE",
|
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593629"
|
|
},
|
|
{
|
|
"name": "1025132",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id?1025132"
|
|
},
|
|
{
|
|
"name": "http://support.apple.com/kb/HT4723",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://support.apple.com/kb/HT4723"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=678328",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=678328"
|
|
},
|
|
{
|
|
"name": "RHSA-2011:0306",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0306.html"
|
|
},
|
|
{
|
|
"name": "DSA-2175",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2011/dsa-2175"
|
|
},
|
|
{
|
|
"name": "46597",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/46597"
|
|
},
|
|
{
|
|
"name": "ADV-2011-0541",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2011/0541"
|
|
},
|
|
{
|
|
"name": "ADV-2011-0517",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2011/0517"
|
|
},
|
|
{
|
|
"name": "ADV-2011-0702",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2011/0702"
|
|
},
|
|
{
|
|
"name": "APPLE-SA-2011-06-23-1",
|
|
"refsource": "APPLE",
|
|
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
|
|
},
|
|
{
|
|
"name": "http://www.samba.org/samba/history/samba-3.4.12.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.samba.org/samba/history/samba-3.4.12.html"
|
|
},
|
|
{
|
|
"name": "SSRT100460",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=130835366526620&w=2"
|
|
},
|
|
{
|
|
"name": "ADV-2011-0518",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2011/0518"
|
|
},
|
|
{
|
|
"name": "FEDORA-2011-3118",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056241.html"
|
|
},
|
|
{
|
|
"name": "43517",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/43517"
|
|
},
|
|
{
|
|
"name": "43557",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/43557"
|
|
},
|
|
{
|
|
"name": "43556",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/43556"
|
|
},
|
|
{
|
|
"name": "43512",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/43512"
|
|
},
|
|
{
|
|
"name": "USN-1075-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-1075-1"
|
|
},
|
|
{
|
|
"name": "ADV-2011-0519",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2011/0519"
|
|
},
|
|
{
|
|
"name": "http://samba.org/samba/security/CVE-2011-0719.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://samba.org/samba/security/CVE-2011-0719.html"
|
|
},
|
|
{
|
|
"name": "ADV-2011-0520",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2011/0520"
|
|
},
|
|
{
|
|
"name": "FEDORA-2011-3120",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056229.html"
|
|
},
|
|
{
|
|
"name": "43503",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/43503"
|
|
},
|
|
{
|
|
"name": "samba-fdset-dos(65724)",
|
|
"refsource": "XF",
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65724"
|
|
},
|
|
{
|
|
"name": "RHSA-2011:0305",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0305.html"
|
|
},
|
|
{
|
|
"name": "http://www.samba.org/samba/history/samba-3.5.7.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.samba.org/samba/history/samba-3.5.7.html"
|
|
},
|
|
{
|
|
"name": "43482",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/43482"
|
|
},
|
|
{
|
|
"name": "43843",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/43843"
|
|
},
|
|
{
|
|
"name": "MDVSA-2011:038",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:038"
|
|
},
|
|
{
|
|
"name": "http://www.samba.org/samba/history/samba-3.3.15.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.samba.org/samba/history/samba-3.3.15.html"
|
|
}
|
|
]
|
|
}
|
|
} |