From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200805-23.xml | 66 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 66 insertions(+) create mode 100644 metadata/glsa/glsa-200805-23.xml (limited to 'metadata/glsa/glsa-200805-23.xml') diff --git a/metadata/glsa/glsa-200805-23.xml b/metadata/glsa/glsa-200805-23.xml new file mode 100644 index 000000000000..2baafe4c03e6 --- /dev/null +++ b/metadata/glsa/glsa-200805-23.xml @@ -0,0 +1,66 @@ + + + + Samba: Heap-based buffer overflow + + A heap-based buffer overflow vulnerability was found in Samba, allowing for + the execution of arbitrary code. + + samba + 2008-05-29 + 2008-05-29: 01 + 222299 + remote + + + 3.0.28a-r1 + 3.0.28a-r1 + + + +

+ Samba is a suite of SMB and CIFS client/server programs. +

+
+ +

+ Alin Rad Pop (Secunia Research) reported a vulnerability in Samba + within the receive_smb_raw() function in the file lib/util_sock.c when + parsing SMB packets, possibly leading to a heap-based buffer overflow + via an overly large SMB packet. +

+
+ +

+ A remote attacker could possibly exploit this vulnerability by enticing + a user to connect to a malicious server or by sending specially crafted + packets to an nmbd server configured as a local or domain master + browser, resulting in the execution of arbitrary code. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Samba users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.28a-r1" +
+ + CVE-2008-1105 + + + vorlon + + + keytoaster + + + p-y + +
-- cgit v1.2.3