lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 20 Nov 2007 22:25:10 +0100
From: Pierre-Yves Rofes <py@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200711-29 ] Samba: Execution of arbitrary
	code

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200711-29
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Samba: Execution of arbitrary code
      Date: November 20, 2007
      Bugs: #197519
        ID: 200711-29

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Samba contains two buffer overflow vulnerabilities potentially
resulting in the execution of arbitrary code, one of which is currently
unfixed.

Background
==========

Samba is a suite of SMB and CIFS client/server programs for UNIX.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /   Vulnerable   /                       Unaffected
    -------------------------------------------------------------------
  1  net-fs/samba     < 3.0.26a-r2                       >= 3.0.26a-r2

Description
===========

Two vulnerabilities have been reported in nmbd. Alin Rad Pop (Secunia
Research) discovered a boundary checking error in the
reply_netbios_packet() function which could lead to a stack-based
buffer overflow (CVE-2007-5398). The Samba developers discovered a
boundary error when processing GETDC logon requests also leading to a
buffer overflow (CVE-2007-4572).

Impact
======

To exploit the first vulnerability a remote unauthenticated attacker
could send specially crafted WINS "Name Registration" requests followed
by a WINS "Name Query" request. This might lead to execution of
arbitrary code with elevated privileges. Note that this vulnerability
is exploitable only when WINS server support is enabled in Samba. The
second vulnerability could be exploited by sending specially crafted
"GETDC" mailslot requests, but requires Samba to be configured as a
Primary or Backup Domain Controller. It is not believed the be
exploitable to execute arbitrary code.

Workaround
==========

To work around the first vulnerability, disable WINS support in Samba
by setting "wins support = no" in the "global" section of your smb.conf
and restart Samba.

Resolution
==========

The Samba 3.0.27 ebuild that resolves both vulnerabilities is currently
masked due to a regression in the patch for the second vulnerability.

Since no working patch exists yet, all Samba users should upgrade to
3.0.26a-r2, which contains a fix for the first vulnerability
(CVE-2007-5398):

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.26a-r2"

An update to this temporary GLSA will be sent when the second
vulnerability will be fixed.

References
==========

  [ 1 ] CVE-2007-4572
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4572
  [ 2 ] CVE-2007-5398
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5398

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200711-29.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHQ1C2uhJ+ozIKI5gRAnDrAJ9rbv6PXnbEEz8jvaraJkfH814GEACeN6dk
LTWtGdO+1xJLDW/uKaRwQGo=
=ic/h
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ