Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in samba
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in samba
ID: TLSA-2007-55
Distribution: TurboLinux
Plattformen: Turbolinux FUJI, Turbolinux 10 Server, Turbolinux 10 Server x64 Edition, Turbolinux Appliance Server 2.0, Turbolinux 11 Server x64 Edition, Turbolinux 11 Server, Turbolinux 8 Server, Turbolinux Multimedia, Turbolinux Personal, Turbolinux Appliance Server 1.0 Hosting Edition, Turbolinux Appliance Server 1.0 Workgroup Edition
Datum: Mi, 19. Dezember 2007, 03:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5398
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6015
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

--------------------------------------------------------------------------
Turbolinux Security Advisory TLSA-2007-55
http://www.turbolinux.co.jp/security/
security-team@turbolinux.co.jp
--------------------------------------------------------------------------

Original released date: 18 Dec 2007
Last revised: 18 Dec 2007

Package: samba

Summary: Stack-based buffer overflows

More information:
Samba is an Open Source/Free Software suite that provides seamless file
and print services to SMB/CIFS clients. Samba is freely available,
unlike other SMB/CIFS implementations, and allows for interoperability
between Linux/Unix servers and Windows-based clients.

Multiple stack-based buffer overflow vulnerabilities exists in samba.

Impact:
This vulnerabilities may allow remote attackers to execute arbitrary code.

Affected Products:
- Turbolinux 11 Server x64 Edition
- Turbolinux 11 Server
- Turbolinux Appliance Server 2.0
- Turbolinux FUJI
- Turbolinux 10 Server x64 Edition
- Turbolinux Appliance Server 1.0 Hosting Edition
- Turbolinux Appliance Server 1.0 Workgroup Edition
- Turbolinux 10 Server
- Turbolinux Multimedia
- Turbolinux Personal
- Turbolinux 8 Server


<Turbolinux 11 Server x64 Edition>

samba-3.0.26a-5.src.rpm
18191663 28e16963eda5c8eb30474d30bf1a9603

Binary Packages
Size: MD5

samba-3.0.26a-5.x86_64.rpm
39841068 004aa62718149c056437fb23b0e8c7c0
samba-devel-3.0.26a-5.x86_64.rpm
1529064 a5de65e107946c3bd2d4d3dc8ee20aef
samba-python-3.0.26a-5.x86_64.rpm
7079203 04bd361e0b8f646396582b541e94e191
smbfs-3.0.26a-5.x86_64.rpm
470552 260341f08e3148ff7d2530c29b6d9d4e

<Turbolinux 11 Server>

samba-3.0.26a-5.src.rpm
18191663 80fa6712cf026354138bd1dc6c0bdfb4

Binary Packages
Size: MD5

samba-3.0.26a-5.i686.rpm
37938141 7399d37d4ac9dfa6008f17b516849d4d
samba-devel-3.0.26a-5.i686.rpm
1429203 70391cccdbf40c74be5f694d36dbe4b9
samba-python-3.0.26a-5.i686.rpm
6371625 bcb1ccabc0f1d1138b1f6e9d94452d94
smbfs-3.0.26a-5.i686.rpm
419468 8ccf995906f3aaf7ef7822e5ae241d81

<Turbolinux Appliance Server 2.0>

Source Packages
Size: MD5

samba-3.0.6-23.src.rpm
15061791 8efcc6e908605e2f59de48918110ee32

Binary Packages
Size: MD5

samba-3.0.6-23.i586.rpm
24914343 be217bac5d7fc30976c2bc589aa7685b
samba-devel-3.0.6-23.i586.rpm
754091 6de36c9c2800bee409c92093d96c2da5
smbfs-3.0.6-23.i586.rpm
247067 7b744efb02ef80d17372017bc56df76f

<Turbolinux FUJI>

Source Packages
Size: MD5

samba-3.0.20a-12.src.rpm
17210129 9684fe6741318182378f877c9338f9ea

Binary Packages
Size: MD5

samba-3.0.20a-12.i686.rpm
31619300 79c9afac480761819a6900d284bf7d9f
samba-devel-3.0.20a-12.i686.rpm
1170959 8233ed44e956bfcd1e6fdce516625034
samba-python-3.0.20a-12.i686.rpm
5130894 b8389fb464ee5b86ee901ff4c8acf1d1
smbfs-3.0.20a-12.i686.rpm
370910 51c4e3b80833d1c352f84437a3225a22

<Turbolinux 10 Server x64 Edition>

Source Packages
Size: MD5

samba-3.0.6-23.src.rpm
15061791 3800aa6fcc433c87ed7d2c6f3112d007

Binary Packages
Size: MD5

samba-3.0.6-23.x86_64.rpm
26705914 f859553db2827b1ac0fb53da6ab09cd6
samba-debug-3.0.6-23.x86_64.rpm
3008072 9882f01d27a53d2b4b8716ec1885ebc2
samba-devel-3.0.6-23.x86_64.rpm
793673 73a1dab60a63b0e7fef72e59c7696681
samba-python-3.0.6-23.x86_64.rpm
4772325 70b1c3812dee27a7a55cc1ffbeb0ba54
smbfs-3.0.6-23.x86_64.rpm
303163 d430a2bba37087eca1728570beb241d6

<Turbolinux Appliance Server 1.0 Hosting Edition>

Source Packages
Size: MD5

samba-2.2.7a-19jaJP.src.rpm
7221414 7a10c52b6c585a5e2957ca117db28adf

Binary Packages
Size: MD5

samba-2.2.7a-19jaJP.i586.rpm
11186632 86596d04492eac00a9a5046dd4e82775
samba-devel-2.2.7a-19jaJP.i586.rpm
502569 756b17f6224a92332794c2c4fe796d52
smbfs-2.2.7a-19jaJP.i586.rpm
635885 39d6224a7836326deba7026d5f8f5556

<Turbolinux Appliance Server 1.0 Workgroup Edition>

Source Packages
Size: MD5

samba-2.2.7a-19jaJP.src.rpm
7221414 cbda0d41b5ed3c4ab2ce4163b0afaae4

Binary Packages
Size: MD5

samba-2.2.7a-19jaJP.i586.rpm
11192716 c7c1e9031e646ea568e675e95cb5a2db
samba-devel-2.2.7a-19jaJP.i586.rpm
502087 bed16e8db40d73fe87d15b6c36cd32e3
smbfs-2.2.7a-19jaJP.i586.rpm
634911 e7c61cfda79e8a038c2a42653159fba1

<Turbolinux 10 Server>

Source Packages
Size: MD5

samba-3.0.6-23.src.rpm
15061791 8efcc6e908605e2f59de48918110ee32

Binary Packages
Size: MD5

samba-3.0.6-23.i586.rpm
24914343 be217bac5d7fc30976c2bc589aa7685b
samba-debug-3.0.6-23.i586.rpm
2914587 7db1cda97f04b1fafb6e373d0aeca2bc
samba-devel-3.0.6-23.i586.rpm
754091 6de36c9c2800bee409c92093d96c2da5
samba-python-3.0.6-23.i586.rpm
4050053 08d3be8495d47ebaf105a13e57fc0832
smbfs-3.0.6-23.i586.rpm
247067 7b744efb02ef80d17372017bc56df76f

<Turbolinux Multimedia, Turbolinux Personal>

Source Packages
Size: MD5

samba-2.2.7a-19jaJP.src.rpm
7221414 17c0ac42ee2269b31309c42683e99cfd

Binary Packages
Size: MD5

samba-2.2.7a-19jaJP.i586.rpm
11178716 6c5bb18bdb66dd3523c3b4de1d8df825
samba-devel-2.2.7a-19jaJP.i586.rpm
515981 43b31e37163403d5eec0ba01eef5ffc3
smbfs-2.2.7a-19jaJP.i586.rpm
644267 2c76b0578bcad25dc305c3b4f22d48d2

<Turbolinux 8 Server>

Source Packages
Size: MD5

samba-2.2.7a-19jaJP.src.rpm
7221414 76392dafb78e1f0cf5c38a45dbdec5a5

Binary Packages
Size: MD5

samba-2.2.7a-19jaJP.i586.rpm
11194290 ae7c47ce4af3850c90416eb1711058be
samba-devel-2.2.7a-19jaJP.i586.rpm
502754 cdcd94e7f2b51918d10ba20790650b65
smbfs-2.2.7a-19jaJP.i586.rpm
636002 d6f3cf8c655981ac97d3f3c15d04ed65


References:

CVE
[CVE-2007-4572]
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4572
[CVE-2007-5398]
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5398
[CVE-2007-6015]
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6015

--------------------------------------------------------------------------
Revision History
18 Dec 2007 Initial release
--------------------------------------------------------------------------

Copyright(C) 2007 Turbolinux, Inc. All rights reserved.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFHZ6LMK0LzjOqIJMwRAkntAJ9evtRAKfDaK7sENW5d8fE5uY42kwCgl648
EbJ4u6V7P7g40fSWdhTmQpc=
=EMuI
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung