Login
Newsletter
Werbung

Sicherheit: Denial of Service in samba
Aktuelle Meldungen Distributionen
Name: Denial of Service in samba
ID: 200409-14:02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 13. September 2004, 13:00
Referenzen: http://samba.org/samba/history/samba-3.0.6.html
https://bugzilla.samba.org/show_bug.cgi?id=1520
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [ERRATA UPDATE] GLSA 200409-14:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Samba: Remote printing non-vulnerability
Date: September 10, 2004
Bugs: #62476
ID: 200409-14:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Errata
======

This advisory incorrectly described Samba versions as being vulnerable
to a remote denial of service. After further verifications, it appears
that a remote user can only deny service to himself, so this bug does
not induce any security issue at all. The corrected sections appear
below.

Synopsis
========

Samba has a bug with out of sequence print change notification
requests, but it cannot be used to perform a remote denial of service
attack.

Affected packages
=================

There are no affected packages.

Description
===========

Due to a bug in the printer_notify_info() function, authorized users
could potentially crash their smbd process by sending improperly
handled print change notification requests in an invalid order. Windows
XP SP2 clients can trigger this behavior by sending a
FindNextPrintChangeNotify() request before previously sending a
FindFirstPrintChangeNotify() request.

Impact
======

We incorrectly thought that this bug could be exploited to deny service
to all Samba users. It is not the case, this bug has no security impact
whatsoever. Many thanks to Jerry Carter from the Samba team for
correcting our mistake.

Workaround
==========

There is no need for a workaround.

Resolution
==========

Samba users can keep their current versions.

References
==========

[ 1 ] Samba Release Notes
http://samba.org/samba/history/samba-3.0.6.html
[ 2 ] Samba Bug #1520
https://bugzilla.samba.org/show_bug.cgi?id=1520

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200409-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFBQZxEzKC5hMHO6rkRAkBgAJwLjo2yVXdSw/JarAQu1braP2go2ACeODSp
jcbJYy36/rPusdMvF8aMWxo=
=J7+u
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung