summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200805-23.xml')
-rw-r--r--metadata/glsa/glsa-200805-23.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200805-23.xml b/metadata/glsa/glsa-200805-23.xml
new file mode 100644
index 000000000000..b2b9738f3e5f
--- /dev/null
+++ b/metadata/glsa/glsa-200805-23.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200805-23">
+ <title>Samba: Heap-based buffer overflow</title>
+ <synopsis>
+ A heap-based buffer overflow vulnerability was found in Samba, allowing for
+ the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">samba</product>
+ <announced>2008-05-29</announced>
+ <revised count="01">2008-05-29</revised>
+ <bug>222299</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-fs/samba" auto="yes" arch="*">
+ <unaffected range="ge">3.0.28a-r1</unaffected>
+ <vulnerable range="lt">3.0.28a-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Samba is a suite of SMB and CIFS client/server programs.
+ </p>
+ </background>
+ <description>
+ <p>
+ Alin Rad Pop (Secunia Research) reported a vulnerability in Samba
+ within the receive_smb_raw() function in the file lib/util_sock.c when
+ parsing SMB packets, possibly leading to a heap-based buffer overflow
+ via an overly large SMB packet.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could possibly exploit this vulnerability by enticing
+ a user to connect to a malicious server or by sending specially crafted
+ packets to an nmbd server configured as a local or domain master
+ browser, resulting in the execution of arbitrary code.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Samba users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-fs/samba-3.0.28a-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105">CVE-2008-1105</uri>
+ </references>
+ <metadata tag="requester" timestamp="2008-05-27T15:20:30Z">
+ vorlon
+ </metadata>
+ <metadata tag="submitter" timestamp="2008-05-27T21:23:53Z">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-05-29T13:07:54Z">
+ p-y
+ </metadata>
+</glsa>