TUCoPS :: Networks :: b06-3839.htm

Samba: denial of service vulnerability
Samba: Denial of Service vulnerability
Samba: Denial of Service vulnerability



--nextPart4555179.hxIQTcN69g
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200607-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Samba: Denial of Service vulnerability
      Date: July 25, 2006
      Bugs: #139369
        ID: 200607-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A large number of share connection requests could cause a Denial of
Service within Samba.

Background
=========
Samba is a freely available SMB/CIFS implementation which allows
seamless interoperability of file and print services to other SMB/CIFS
clients.

Affected packages
================
    -------------------------------------------------------------------
     Package       /   Vulnerable   /                       Unaffected
    -------------------------------------------------------------------
  1  net-fs/samba      < 3.0.22-r3                        >= 3.0.22-r3

Description
==========
During an internal audit the Samba team discovered that a flaw in the
way Samba stores share connection requests could lead to a Denial of
Service.

Impact
=====
By sending a large amount of share connection requests to a vulnerable
Samba server, an attacker could cause a Denial of Service due to memory
consumption.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Samba users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.22-r3"

References
=========
  [ 1 ] CVE-2006-3403
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3403 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200607-10.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart4555179.hxIQTcN69g
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBExmvizKC5hMHO6rkRAiwoAJ9upCw3MuRrfPHcZ7LyNwwFtAi4yACdEyYB
3LNS7QS5f/0YhTySniFiiG8=RmB+
-----END PGP SIGNATURE-----

--nextPart4555179.hxIQTcN69g--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH