Login
Newsletter
Werbung

Sicherheit: Denial of Service in Samba
Aktuelle Meldungen Distributionen
Name: Denial of Service in Samba
ID: 200607-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 30. Juli 2006, 21:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3403
Applikationen: Samba

Originalnachricht

--nextPart14453251.gtjatkj39Q
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200607-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Samba: Denial of Service vulnerability
Date: July 25, 2006
Bugs: #139369
ID: 200607-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A large number of share connection requests could cause a Denial of
Service within Samba.

Background
==========

Samba is a freely available SMB/CIFS implementation which allows
seamless interoperability of file and print services to other SMB/CIFS
clients.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/samba < 3.0.22-r3 >= 3.0.22-r3

Description
===========

During an internal audit the Samba team discovered that a flaw in the
way Samba stores share connection requests could lead to a Denial of
Service.

Impact
======

By sending a large amount of share connection requests to a vulnerable
Samba server, an attacker could cause a Denial of Service due to memory
consumption.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Samba users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.22-r3"

References
==========

[ 1 ] CVE-2006-3403
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3403

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200607-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart14453251.gtjatkj39Q
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEzQJXzKC5hMHO6rkRApxJAJ9dc59BVSMjWc1v4iDC5ZTYHYA42QCgjmLb
SEjROY7/kX+2BMr7Yz//Syg=
=2l8f
-----END PGP SIGNATURE-----

--nextPart14453251.gtjatkj39Q--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung