Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200712-10.xml
Date: Mon, 10 Dec 2007 20:57:41
Message-Id: E1J1ph2-000151-Cz@stork.gentoo.org
1 py 07/12/10 20:57:36
2
3 Added: glsa-200712-10.xml
4 Log:
5 GLSA 200712-10
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200712-10.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-10.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-10.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200712-10.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200712-10">
21 <title>Samba: Execution of arbitrary code</title>
22 <synopsis>
23 Samba contains a buffer overflow vulnerability potentially resulting in the
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">samba</product>
27 <announced>December 10, 2007</announced>
28 <revised>December 10, 2007: 01</revised>
29 <bug>200773</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-fs/samba" auto="yes" arch="*">
33 <unaffected range="ge">3.0.28</unaffected>
34 <vulnerable range="lt">3.0.28</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Samba is a suite of SMB and CIFS client/server programs for UNIX.
40 </p>
41 </background>
42 <description>
43 <p>
44 Alin Rad Pop (Secunia Research) discovered a boundary checking error in
45 the send_mailslot() function which could lead to a stack-based buffer
46 overflow.
47 </p>
48 </description>
49 <impact type="high">
50 <p>
51 A remote attacker could send a specially crafted "SAMLOGON" domain
52 logon packet, possibly leading to the execution of arbitrary code with
53 elevated privileges. Note that this vulnerability is exploitable only
54 when domain logon support is enabled in Samba, which is not the case in
55 Gentoo's default configuration.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 Disable domain logon in Samba by setting "<i>domain logons = no</i>" in
61 the "global" section of your smb.conf and restart Samba.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All Samba users should upgrade to the latest version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=net-fs/samba-3.0.28&quot;</code>
71 </resolution>
72 <references>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6015">CVE-2007-6015</uri>
74 </references>
75 <metadata tag="submitter" timestamp="Mon, 10 Dec 2007 02:00:00 +0000">
76 rbu
77 </metadata>
78 <metadata tag="bugReady" timestamp="Mon, 10 Dec 2007 19:33:11 +0000">
79 rbu
80 </metadata>
81 </glsa>
82
83
84
85 --
86 gentoo-commits@g.o mailing list