Login
Newsletter
Werbung

Sicherheit: Denial of Service in Samba
Aktuelle Meldungen Distributionen
Name: Denial of Service in Samba
ID: USN-1966-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Mi, 25. September 2013, 14:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124
Applikationen: Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4819873744096421493==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="4dt4fjFJhV2q9u3GuWvb554XSqRfe70UN"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--4dt4fjFJhV2q9u3GuWvb554XSqRfe70UN
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1966-1
September 24, 2013

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Samba could be made to hang if it received specially crafted network
traffic.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Jeremy Allison discovered that Samba incorrectly handled certain extended
attribute lists. A remote attacker could use this issue to cause Samba
to hang, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
samba 2:3.6.9-1ubuntu1.1

Ubuntu 12.10:
samba 2:3.6.6-3ubuntu5.2

Ubuntu 12.04 LTS:
samba 2:3.6.3-2ubuntu2.8

Ubuntu 10.04 LTS:
samba 2:3.4.7~dfsg-1ubuntu3.12

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1966-1
CVE-2013-4124

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:3.6.9-1ubuntu1.1
https://launchpad.net/ubuntu/+source/samba/2:3.6.6-3ubuntu5.2
https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.8
https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.12



--4dt4fjFJhV2q9u3GuWvb554XSqRfe70UN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=yiU7
-----END PGP SIGNATURE-----

--4dt4fjFJhV2q9u3GuWvb554XSqRfe70UN--


--===============4819873744096421493==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4819873744096421493==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung