Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200805-23.xml
Date: Thu, 29 May 2008 14:30:49
Message-Id: E1K1j9G-0003kP-Dn@stork.gentoo.org
1 keytoaster 08/05/29 14:30:34
2
3 Added: glsa-200805-23.xml
4 Log:
5 GLSA 200805-23
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200805-23.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-23.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-23.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200805-23.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200805-23">
21 <title>Samba: Heap-based buffer overflow</title>
22 <synopsis>
23 A heap-based buffer overflow vulnerability was found in Samba, allowing for
24 the execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">samba</product>
27 <announced>May 29, 2008</announced>
28 <revised>May 29, 2008: 01</revised>
29 <bug>222299</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-fs/samba" auto="yes" arch="*">
33 <unaffected range="ge">3.0.28a-r1</unaffected>
34 <vulnerable range="lt">3.0.28a-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Samba is a suite of SMB and CIFS client/server programs.
40 </p>
41 </background>
42 <description>
43 <p>
44 Alin Rad Pop (Secunia Research) reported a vulnerability in Samba
45 within the receive_smb_raw() function in the file lib/util_sock.c when
46 parsing SMB packets, possibly leading to a heap-based buffer overflow
47 via an overly large SMB packet.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could possibly exploit this vulnerability by enticing
53 a user to connect to a malicious server or by sending specially crafted
54 packets to an nmbd server configured as a local or domain master
55 browser, resulting in the execution of arbitrary code.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All Samba users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=net-fs/samba-3.0.28a-r1&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105">CVE-2008-1105</uri>
73 </references>
74 <metadata tag="requester" timestamp="Tue, 27 May 2008 15:20:30 +0000">
75 vorlon
76 </metadata>
77 <metadata tag="submitter" timestamp="Tue, 27 May 2008 21:23:53 +0000">
78 keytoaster
79 </metadata>
80 <metadata tag="bugReady" timestamp="Thu, 29 May 2008 13:07:54 +0000">
81 p-y
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@l.g.o mailing list