Vulnerabilities > CVE-2007-6015 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Samba

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
samba
CWE-119
critical
nessus
exploit available

Summary

Stack-based buffer overflow in the send_mailslot function in nmbd in Samba 3.0.0 through 3.0.27a, when the "domain logons" option is enabled, allows remote attackers to execute arbitrary code via a GETDC mailslot request composed of a long GETDC string following an offset username in a SAMLOGON logon request.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionSamba 3.0.27a send_mailslot() Remote Buffer Overflow PoC. CVE-2007-6015. Dos exploit for linux platform
idEDB-ID:4732
last seen2016-01-31
modified2007-12-14
published2007-12-14
reporterx86
sourcehttps://www.exploit-db.com/download/4732/
titleSamba 3.0.27a send_mailslot Remote Buffer Overflow PoC

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_5_2.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.2. Mac OS X 10.5.2 contains several security fixes for a number of programs.
    last seen2020-06-01
    modified2020-06-02
    plugin id30255
    published2008-02-12
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30255
    titleMac OS X 10.5.x < 10.5.2 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-244.NASL
    descriptionAlin Rad Pop of Secunia Research discovered a stack-based buffer overflow in how Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash, or possibly execute arbitrary code with the permissions of the Samba server. The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29342
    published2007-12-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29342
    titleMandrake Linux Security Advisory : samba (MDKSA-2007:244)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-556-1.NASL
    descriptionAlin Rad Pop discovered that Samba did not correctly check the size of reply packets to mailslot requests. If a server was configured with domain logon enabled, an unauthenticated remote attacker could send a specially crafted domain logon packet and execute arbitrary code or crash the Samba service. By default, domain logon is disabled in Ubuntu. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29738
    published2007-12-19
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29738
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : samba vulnerability (USN-556-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1427.NASL
    descriptionAlin Rad Pop discovered that Samba, a LanManager-like file and printer server for Unix, is vulnerable to a buffer overflow in the nmbd code which handles GETDC mailslot requests, which might lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id29262
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29262
    titleDebian DSA-1427-1 : samba - buffer overflow
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0003.NASL
    descriptionI Updated ESX driver a. Updated aacraid driver This patch fixes a flaw in how the aacraid SCSI driver checked IOCTL command permissions. This flaw might allow a local user on the Service Console to cause a denial of service or gain privileges. Thanks to Adaptec for reporting this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2007-4308 to this issue. II Service Console package security updates a. Samba Alin Rad Pop of Secunia Research found a stack-based buffer overflow flaw in the way Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash or to execute arbitrary code with the permissions of the Samba server. Note: This vulnerability can be exploited only if the attacker has access to the Service Console network. The Samba client is installed by default in the Service Console, but the Samba server is not. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2007-6015 to this issue. b. Python Chris Evans of the Google security research team discovered an integer overflow issue with the way Python
    last seen2020-06-01
    modified2020-06-02
    plugin id40374
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40374
    titleVMSA-2008-0003 : Moderate: Updated aacraid driver and samba and python Service Console updates
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_FFCBD42DA8C511DCBEC202E0185F8D72.NASL
    descriptionSecuna Research reports : Secunia Research has discovered a vulnerability in Samba, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the
    last seen2020-06-01
    modified2020-06-02
    plugin id29691
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29691
    titleFreeBSD : samba -- buffer overflow vulnerability (ffcbd42d-a8c5-11dc-bec2-02e0185f8d72)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4275.NASL
    descriptionSecurity release, fixes vulnerability reported as CVE-2007-6015 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29280
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29280
    titleFedora 8 : samba-3.0.28-0.fc8 (2007-4275)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_114684.NASL
    descriptionSunOS 5.9: Samba Patch. Date this patch was last updated by Sun : Dec/22/10
    last seen2020-06-01
    modified2020-06-02
    plugin id13559
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13559
    titleSolaris 9 (sparc) : 114684-17
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-1114.NASL
    descriptionUpdated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A stack-based buffer overflow flaw was found in the way Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash, or execute arbitrary code with the permissions of the Samba server. (CVE-2007-6015) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. This update also fixes a regression caused by the fix for CVE-2007-4572, which prevented some clients from being able to properly access shares. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29256
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29256
    titleCentOS 3 / 4 / 5 : samba (CESA-2007:1114)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4269.NASL
    descriptionSecurity release, fixes vulnerability reported as CVE-2007-6015 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29279
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29279
    titleFedora 7 : samba-3.0.28-0.fc7 (2007-4269)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071210_SAMBA_ON_SL5_X.NASL
    descriptionA stack-based buffer overflow flaw was found in the way Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash, or execute arbitrary code with the permissions of the Samba server. (CVE-2007-6015) This update also fixes a regression caused by the fix for CVE-2007-4572, which prevented some clients from being able to properly access shares.
    last seen2020-06-01
    modified2020-06-02
    plugin id60328
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60328
    titleScientific Linux Security Update : samba on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1114.NASL
    descriptionUpdated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A stack-based buffer overflow flaw was found in the way Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash, or execute arbitrary code with the permissions of the Samba server. (CVE-2007-6015) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. This update also fixes a regression caused by the fix for CVE-2007-4572, which prevented some clients from being able to properly access shares. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29303
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29303
    titleRHEL 2.1 / 3 / 4 / 5 : samba (RHSA-2007:1114)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1117.NASL
    descriptionUpdated samba packages that fix a security issue are now available for Red Hat Enterprise Linux 4.5 Extended Update Support. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A stack buffer overflow flaw was found in the way Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash, or execute arbitrary code with the permissions of the Samba server. (CVE-2007-6015) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id63847
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63847
    titleRHEL 4 : samba (RHSA-2007:1117)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-1114.NASL
    descriptionFrom Red Hat Security Advisory 2007:1114 : Updated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A stack-based buffer overflow flaw was found in the way Samba authenticates remote users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash, or execute arbitrary code with the permissions of the Samba server. (CVE-2007-6015) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. This update also fixes a regression caused by the fix for CVE-2007-4572, which prevented some clients from being able to properly access shares. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67620
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67620
    titleOracle Linux 3 / 4 / 5 : samba (ELSA-2007-1114)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_114685.NASL
    descriptionSunOS 5.9_x86: Samba Patch. Date this patch was last updated by Sun : Dec/22/10
    last seen2020-06-01
    modified2020-06-02
    plugin id13609
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13609
    titleSolaris 9 (x86) : 114685-17
  • NASL familyMisc.
    NASL idSAMBA_3_0_28.NASL
    descriptionAccording to its banner, the version of the Samba server on the remote host is reportedly affected by a boundary error in
    last seen2020-06-01
    modified2020-06-02
    plugin id29253
    published2007-12-10
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29253
    titleSamba < 3.0.28 send_mailslot Function Remote Buffer Overflow
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200712-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200712-10 (Samba: Execution of arbitrary code) Alin Rad Pop (Secunia Research) discovered a boundary checking error in the send_mailslot() function which could lead to a stack-based buffer overflow. Impact : A remote attacker could send a specially crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id29297
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29297
    titleGLSA-200712-10 : Samba: Execution of arbitrary code
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12002.NASL
    descriptionThis update of Samba fixes a buffer overflow in function send_mailslot() that allows to overwrite the stack with zero-bytes. (CVE-2007-6015)
    last seen2020-06-01
    modified2020-06-02
    plugin id41171
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41171
    titleSuSE9 Security Update : Samba (YOU Patch Number 12002)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-344-01.NASL
    descriptionNew samba packages are available for Slackware 10.0, 10.1, 10.2, 11.0, 12.0, and -current to fix a security issue. A boundary failure in GETDC mailslot processing can result in a buffer overrun leading to possible code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id29254
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29254
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / current : samba (SSA:2007-344-01)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-4777.NASL
    descriptionThis update of samba fixes a buffer overflow in function send_mailslot() that allows to overwrite the stack with zero-bytes. (CVE-2007-6015)
    last seen2020-06-01
    modified2020-06-02
    plugin id29343
    published2007-12-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29343
    titleopenSUSE 10 Security Update : cifs-mount (cifs-mount-4777)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 that does not have the security update 2008-001 applied. This update contains several security fixes for a number of programs.
    last seen2020-06-01
    modified2020-06-02
    plugin id30254
    published2008-02-12
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30254
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-001)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-4780.NASL
    descriptionThis update of samba fixes a buffer overflow in function send_mailslot() that allows to overwrite the stack with zero-bytes. (CVE-2007-6015)
    last seen2020-06-01
    modified2020-06-02
    plugin id29392
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29392
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 4780)

Oval

  • accepted2013-04-29T04:14:46.631-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionStack-based buffer overflow in the send_mailslot function in nmbd in Samba 3.0.0 through 3.0.27a, when the "domain logons" option is enabled, allows remote attackers to execute arbitrary code via a GETDC mailslot request composed of a long GETDC string following an offset username in a SAMLOGON logon request.
    familyunix
    idoval:org.mitre.oval:def:11572
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleStack-based buffer overflow in the send_mailslot function in nmbd in Samba 3.0.0 through 3.0.27a, when the "domain logons" option is enabled, allows remote attackers to execute arbitrary code via a GETDC mailslot request composed of a long GETDC string following an offset username in a SAMLOGON logon request.
    version27
  • accepted2015-04-20T04:02:26.531-04:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionStack-based buffer overflow in the send_mailslot function in nmbd in Samba 3.0.0 through 3.0.27a, when the "domain logons" option is enabled, allows remote attackers to execute arbitrary code via a GETDC mailslot request composed of a long GETDC string following an offset username in a SAMLOGON logon request.
    familyunix
    idoval:org.mitre.oval:def:5605
    statusaccepted
    submitted2008-06-30T13:13:25.000-04:00
    titleHP-UX running HP CIFS Server (Samba), Remote Execution of Arbitrary Code
    version46

Redhat

advisories
  • bugzilla
    id407081
    titleCritical Regression caused by CVE-2007-4572
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentsamba-swat is earlier than 0:3.0.25b-1.el4_6.4
            ovaloval:com.redhat.rhsa:tst:20071114001
          • commentsamba-swat is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591008
        • AND
          • commentsamba-client is earlier than 0:3.0.25b-1.el4_6.4
            ovaloval:com.redhat.rhsa:tst:20071114003
          • commentsamba-client is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591004
        • AND
          • commentsamba-common is earlier than 0:3.0.25b-1.el4_6.4
            ovaloval:com.redhat.rhsa:tst:20071114005
          • commentsamba-common is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591002
        • AND
          • commentsamba is earlier than 0:3.0.25b-1.el4_6.4
            ovaloval:com.redhat.rhsa:tst:20071114007
          • commentsamba is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591006
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsamba-common is earlier than 0:3.0.25b-1.el5_1.4
            ovaloval:com.redhat.rhsa:tst:20071114010
          • commentsamba-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061004
        • AND
          • commentsamba-swat is earlier than 0:3.0.25b-1.el5_1.4
            ovaloval:com.redhat.rhsa:tst:20071114012
          • commentsamba-swat is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061008
        • AND
          • commentsamba-client is earlier than 0:3.0.25b-1.el5_1.4
            ovaloval:com.redhat.rhsa:tst:20071114014
          • commentsamba-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061002
        • AND
          • commentsamba is earlier than 0:3.0.25b-1.el5_1.4
            ovaloval:com.redhat.rhsa:tst:20071114016
          • commentsamba is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061006
    rhsa
    idRHSA-2007:1114
    released2007-12-10
    severityCritical
    titleRHSA-2007:1114: samba security and bug fix update (Critical)
  • rhsa
    idRHSA-2007:1117
rpms
  • samba-0:2.2.12-1.21as.8.2
  • samba-0:3.0.10-2.el4_5.2
  • samba-0:3.0.25b-1.el4_6.4
  • samba-0:3.0.25b-1.el5_1.4
  • samba-0:3.0.9-1.3E.14.3
  • samba-client-0:2.2.12-1.21as.8.2
  • samba-client-0:3.0.10-2.el4_5.2
  • samba-client-0:3.0.25b-1.el4_6.4
  • samba-client-0:3.0.25b-1.el5_1.4
  • samba-client-0:3.0.9-1.3E.14.3
  • samba-common-0:2.2.12-1.21as.8.2
  • samba-common-0:3.0.10-2.el4_5.2
  • samba-common-0:3.0.25b-1.el4_6.4
  • samba-common-0:3.0.25b-1.el5_1.4
  • samba-common-0:3.0.9-1.3E.14.3
  • samba-debuginfo-0:3.0.10-2.el4_5.2
  • samba-debuginfo-0:3.0.25b-1.el4_6.4
  • samba-debuginfo-0:3.0.25b-1.el5_1.4
  • samba-debuginfo-0:3.0.9-1.3E.14.3
  • samba-swat-0:2.2.12-1.21as.8.2
  • samba-swat-0:3.0.10-2.el4_5.2
  • samba-swat-0:3.0.25b-1.el4_6.4
  • samba-swat-0:3.0.25b-1.el5_1.4
  • samba-swat-0:3.0.9-1.3E.14.3
  • samba-0:3.0.10-2.el4_5.2
  • samba-client-0:3.0.10-2.el4_5.2
  • samba-common-0:3.0.10-2.el4_5.2
  • samba-debuginfo-0:3.0.10-2.el4_5.2
  • samba-swat-0:3.0.10-2.el4_5.2

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 26791 CVE(CAN) ID: CVE-2007-6015 Samba是一套实现SMB(Server Messages Block)协议、跨平台进行文件共享和打印共享服务的程序。 Samba的send_mailslot()函数中存在安全漏洞,远程攻击者可能利用此漏洞控制服务器。 如果远程攻击者所发送的特制SAMLOGON域登录报文中在奇数偏移包含有用户名字符串,然后跟随有超长GETDC字符串的话,就可能用全0的字节覆盖栈缓冲区。成功攻击允许执行任意代码,但要求打开了domain logons选项。 Samba 3.0.0 - 3.0.27a 临时解决方法: 如果您不能立刻安装补丁或者升级,NSFOCUS建议您采取以下措施以降低威胁: * 在服务器的smb.conf文件中禁用domain logons选项。 厂商补丁: Debian ------ Debian已经为此发布了一个安全公告(DSA-1427-1)以及相应补丁: DSA-1427-1:New samba packages fix arbitrary code execution 链接:<a href=http://www.debian.org/security/2007/dsa-1427 target=_blank>http://www.debian.org/security/2007/dsa-1427</a> 补丁下载: Source archives: <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a.orig.tar.gz</a> Size/MD5 checksum: 15605851 ebee37e66a8b5f6fd328967dc09088e8 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11.diff.gz target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11.diff.gz</a> Size/MD5 checksum: 242955 7b25827e3af56bd7cf8d7b87c467759f <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11.dsc target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11.dsc</a> Size/MD5 checksum: 1083 cbdc88bb8daa650b5862251e6bba3e02 Architecture independent packages: <a href=http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.0.14a-3sarge11_all.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.0.14a-3sarge11_all.deb</a> Size/MD5 checksum: 12117306 2f1fe646bb3eba5423b34574e1b5372e alpha architecture (DEC Alpha) <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 459832 18eadcaea156add4cd25359218f5803c <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 2409792 edd434da13056e14d342e983158d8885 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 3129712 509390905878e9b03720719f16a965ad <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 4224276 188e6388e87ce974fd760dbf263ca6bf <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 3252894 d3af72e2d16b2b3f90824aa34b87bcaf <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 402528 28acaea72ee86418108ea04539d3fad3 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 660256 1c791022dd982058cf5647f592f6d784 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 1015896 460575f94a54c2bddb91e13ddba1a477 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 1825102 4d787e78dd6a04cc3b01bd8868672738 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 20270978 9c70ddf49ff13063cdb8cf15adb212af <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_alpha.deb</a> Size/MD5 checksum: 5239044 981e4fbb6472422e8e704d3ea1da201e amd64 architecture (AMD x86_64 (AMD64)) <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 1652116 307c1132abb8053442b37f068fb75733 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 381782 3b837625c44f18de4a95af2fd0d96246 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 796314 dc5a1b222462d4bfc956ec05a67562ed <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 5204348 6e32a3e453492fd2d98964d39846d176 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 2195286 cc1e4028fbcc0129280292c4c89b5821 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 6493030 6100e070066c6ec1f604f3db8012928f <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 2811020 0f0043aa383f3c7956a3cc41fffd811d <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 2868596 0a610eccb1aa1800cfbd3410ee200213 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 600276 fe4d08d853d192ae48b57410b878ae28 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 411254 480de07ba82f56768433b76389a4bf69 <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_amd64.deb</a> Size/MD5 checksum: 4123616 294c663073276fee442d7c7cace2d998 arm architecture (ARM) <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 2600104 da66772466a548352974dbcc5c4b461d <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 2561480 df839fa9c60e0acef5c6f571995ca1e7 <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 4652724 9ceb41ec65f2414ae7801569260a9c2e <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 1485228 285f53e8102e83fefde540383fdfdde7 <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 4079434 f314e841d489bc930ca7c01e82038496 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 2010692 f300c19c4c41ea40c8e4fbff021940dd <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 6666394 2db832dfbe04a723634e81fe85f0e7e8 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 823866 d142facbf936f059ae388392d8e26ea6 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 342504 dd84b5495d4309b76db94abe508c9c94 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 376734 82ccbfe4f9a7f032b6881187e2f9f428 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_arm.deb</a> Size/MD5 checksum: 545778 ef9b49d6dcd55504e8df82bf3cf4b707 hppa architecture (HP PA RISC) <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 4135500 51ce59c64831ffc05eff36a1824a3a3a <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 5553156 5527b9a89782fa666c7b376e915c7029 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 644300 cb19391332eeea2abc56f359717d7358 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 2867596 838c014ed5f335a004634ca66238ecb1 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 6470478 e7e64622179c586e43bf78b51cd2f106 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 404506 5efee9bd5c97717b28fe250c40c6db71 <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 2918616 461d12288cbff9d3ff6f26c85436b022 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 1692058 6f3b56f915090a064012ea41309464af <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 895476 575ede94333e43bc3d8b02df9d1ad97c <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 2217084 94b89d7c677ef70932ffa7fdedb6784a <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_hppa.deb</a> Size/MD5 checksum: 417738 03e45e57be520f6d84ce34cec0c881e1 i386 architecture (Intel ia32) <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 2567690 2d37f413f21ce57524162266e4f1bda8 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 737810 8b2d19ea96db265fdfbdadff5ff0f43d <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 2007724 e138aed22f3e1935cf26ed3fa8ff363d <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 1484410 20a9e228852305f27072973f996ca45d <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 4059518 7e56977ed50efb4350a834026bb28ab1 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 549652 373a1832dcf4ec902a5b9ed52b507bf9 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 347868 bd1c551f9ce616bc98e1d1d095c375e3 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 2555648 9fe1c732f7453391239730e41d0a633b <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 371296 e3a7b2af7ca91219861ab587d30c5ed2 <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 4745926 0b71a1cdad8975cf0a73b8075b305816 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_i386.deb</a> Size/MD5 checksum: 6678980 26babded9415dc1bc88f801b0a57a77f ia64 architecture (Intel ia64) <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 755196 2b826d80c89de9715b55af8c5e69629a <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 4363060 7bfc53665f2b537d32b1feae4863df18 <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 6628996 bde63f1c629e5370f97f0ec1053920fa <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 473680 b9cb38dbee921ba103a06e9bc9d0682d <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 3819472 3045621f350b9c31b761be96ea096a84 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 2855986 7812e25645b2828a20e060ae7726901b <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 2213316 73d34936e9a8c047ce8416fbc0872178 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 548704 707113d347157c11dd6bdd920964504d <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 1035994 71a65fe7e3b89757f4b609387194b1a1 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 675158 209e3caf31987a6db66a797ea1700a46 <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_ia64.deb</a> Size/MD5 checksum: 3926704 7f0602c9af51f56901eff5b5f36ae002 mips architecture (MIPS (Big Endian)) <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 4105490 5dba14adff30047852d233eeaae397fc <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 2780548 548b2ece1a1c2281c14265fb1330293f <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 2158404 9af523509539bbac2981a9eb2f924a59 <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 4670402 da6a880410f446a6c4583d8e47594713 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 6762840 9955464d5c7742e1ffc2c0f42336d728 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 1607022 616831ff3af35f3ae92fca547e94f2e4 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 556732 a77a1c759b7ac778122f4377744600b6 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 822220 49926fdb9e5d6c4ffb4bca6ec0b068c1 <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 2825192 39ac997edc00060353801846e697f98f <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 357140 711cf983ef422f47cd4dd495cd040f4e <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_mips.deb</a> Size/MD5 checksum: 412916 4a0d4ea9f9dac4507fdbd87e5b5ce373 mipsel architecture (MIPS (Little Endian)) <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 356160 720fa5f681bef2423393d2ed11621eba <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 411728 5ab171d7ab61984dc18fd29df254b7d1 <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 2820930 2f2919d1b0ca01eefe76637fb0a73d4f <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 1603696 964ab4ae175f7d007054368a4ffbaa32 <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 4656652 a9386710d51c6fb3a40593d01cb24372 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 2154860 764da0f8aedeb2f743a97721db14906e <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 4103654 2737fb30022d474bcb576be94c2c7a73 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 813892 ed4c4797e21c9fc8874c56ba7e5e6344 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 6578340 9277b6780dc032ff05668367a53ba8e8 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 554476 6220dcd79a6368df55b09793a31f8d7b <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_mipsel.deb</a> Size/MD5 checksum: 2781494 5fae06e38fddca97bcbcec5131c25778 powerpc architecture (PowerPC) <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 2157202 f98bf8c6ee40c28f4fc0ef9d646c4c32 <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 4113504 b6a1c090c690461d2322ec9dec15a9c8 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 407414 69183ba04b2e99f6a4166f01fc15f068 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 1614926 2d6613841622eeb033e973dddbadf121 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 368916 bb4b861a0a8f4b91998943f1593886ab <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 2828338 35c001d0a88c558133c44a3b383f393c <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 2776094 984874f26338fc3fc4cede57c0082d1b <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 592180 428e8ae37e6c23a317f29e2ec6c2c23c <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 6866558 9044191a6674af3b27b2faf6e3f543fb <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 5015022 342ab2c996ffb6df2d22b97292dcfe04 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_powerpc.deb</a> Size/MD5 checksum: 737768 3e4e9c184995fd7cec8a2f04fb188ac7 s390 architecture (IBM S/390) <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 2777650 5ff72beaba7ea4056989e2bf29b3a73b <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 2125110 28d5443993503bddf5355f0bf0d54cb3 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 386500 825ed15d9cd818b8351649eab44eb6fd <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 2727156 1d154f0e68deb97b6787f409cb0e5130 <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 4093734 e67dee2aaea64934dc512169539a62ff <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 604822 9414f2fb7d3a6e259cbcd160bc846155 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 6842308 d55efc02303816e8e34826a419b76c14 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 797640 fd87addb4b9dbe0647d3c0d11b3cf5c3 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 1615246 475278cbea007f6d68503bba29d9a03e <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 5289518 cafa7db4d220e4d655d39fe707db52c1 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_s390.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_s390.deb</a> Size/MD5 checksum: 405324 1149fc501bd4c2eededebd426b30637a sparc architecture (Sun SPARC/UltraSPARC) <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 2524052 0f3f0ef43406653c68279e6fd94a77fe <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 796608 d07423f193f8b684bc15894341233221 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 561940 00c1ab5f14d2933eee452212f7ff0ef0 <a href=http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 4865106 6dac400a3966a8f3fe828e689223cac3 <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 2544020 cc6075496e0e9a91091fe8fb438bb8bc <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 4050558 6b4f64f98e49736e4cd86280137f9026 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 1478542 66bbfda38308cab08bb85363eea9189a <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 6349274 c46d508b3c3d51b6ff1ac3864408e7d7 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 356542 70840fcb26730189200cbae1d7684a00 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 1980596 0372d7f50b7ddf424a33d01ff448dbf2 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge11_sparc.deb</a> Size/MD5 checksum: 372560 84d6691d78967b11b159d0d056c15d5b Debian 4.0 (stable) - ------------------- Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9.dsc target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9.dsc</a> Size/MD5 checksum: 1425 0093085662e0431fad209440929f145b <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9.diff.gz target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9.diff.gz</a> Size/MD5 checksum: 218800 b21ae72e4de1d9a02ed6affa82cea383 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24.orig.tar.gz</a> Size/MD5 checksum: 17708128 89273f67a6d8067cbbecefaa13747153 Architecture independent packages: <a href=http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.0.24-6etch9_all.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.0.24-6etch9_all.deb</a> Size/MD5 checksum: 6913620 7281e96f478d4dee7aacd195724b32af <a href=http://security.debian.org/pool/updates/main/s/samba/samba-doc-pdf_3.0.24-6etch9_all.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-doc-pdf_3.0.24-6etch9_all.deb</a> Size/MD5 checksum: 6599286 d947809c161a47780e01b6f41bbc08bd alpha architecture (DEC Alpha) <a href=http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 6706710 44daf2f82f0105f6e085fd0d185e6a29 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 483238 06dc43202c39399be44f57e469f29fdc <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 521602 19cee70d0bb4dd7cac4f6505c27a3dbd <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 114312 6817844a1e715a5a6704805b83d2604d <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 4846030 f9c65c650d91f743861801adfdde8172 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 879810 4c1625c898a4190edaed59e805835dcb <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 956526 a5e5b90bd97a541bf0a79cfe6cf0c205 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 2286680 86d6bc601ee9b049a0898f81dd08319a <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 12299634 3d5613fbdc98b1076960c97a57a2a042 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 4002390 96251678517c656509c90c8ce5507259 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_alpha.deb</a> Size/MD5 checksum: 2842028 77317d04a988c264d1b8b362841e03d2 amd64 architecture (AMD x86_64 (AMD64)) <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 3602676 2bcdb691aeb76d348bf3e4bfc4c11630 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 462290 5f5649da68bbb866e60f3aa7695752c0 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 2075220 c478fcb949aee48111adedb4f5f12ddf <a href=http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 6255272 220b568b8142ea20dee4fb79c212407d <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 457204 e21c3185439ed831ba34d630b5fe42eb <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 831842 c206908eea659d41d52f4e4ef253fe8a <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 866968 0cf3ce1eb5b9903fcfc1037c49b12b12 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 112616 af04b23aacfb651f71805e41f63761c1 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 12192064 ceff1393ff50f07f88bd20bfa4817a81 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 2597212 74be4465277d7a118c027b80f74ff2cd <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_amd64.deb</a> Size/MD5 checksum: 4313998 dcadc145a61ce7d4e238a5f3d670d156 arm architecture (ARM) <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 1871246 cda0afc2f6b8953fa1c97936c0c0bb31 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 3283072 84a8361adad65e50bf314eba994f70f7 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 2379442 5cac052e1086eb894d16126d595f93d6 <a href=http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 5591506 376e0b60d06171956b9c84ca4918119c <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 3911122 a521f28fe81c96d32b8d6ddef0240dbd <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 418620 ab96e5c7e7f1effe64bd7cb144f44d15 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 114038 44042c028e3ae73dc8bce8b2d8002e52 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 758848 fe4ffef304c92a991e691d52f7b6102a <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 796008 1d4fbeca5746bed764b9b85449fb93dd <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 419152 5bcf358baff0cb6eb64e4f6e71f48049 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_arm.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_arm.deb</a> Size/MD5 checksum: 11573858 1101b0b502b1ce6606a2dff7024c63c9 hppa architecture (HP PA RISC) <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 484810 419523b1c6d72eddb9cb9d15e0d3ad64 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 2648574 d2846df02bdb2e4de54b104e4498c8ef <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 3698642 a9e448373ea322037ce042386fc2a73f <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 471132 08608870878f249f9b0b5c0e10aac86a <a href=http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 6561834 4fbf46e756450fc32d2d97c50cf073c7 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 11911298 ea68d175db3cf18f796e17f938a55d13 <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 4429736 72e53acfeecbd162b29f335dfb5a3171 <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 886602 4094df54f152b8146e998d65617d0eb9 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 877898 558c28570a2d8d25cdad86d925799fc4 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 112604 db9e4fb29cf80f9d8aff5e643f652e38 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_hppa.deb</a> Size/MD5 checksum: 2135944 b5c2e030e03d67accf3802e92f8a8618 i386 architecture (Intel ia32) <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 112360 493a87dbec63d053c6f7a6e28f54f249 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 758222 9e2af954a8e3869685044d38e72b466a <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 3880926 bdf66112b011b11ea3852dc028121173 <a href=http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 5661708 7c7291dbbb6bda716eac916e14e658ab <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 11885918 ff200548f9257f601c6959f64d429df8 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 413164 2d59203c2d3d1c5261dcbb27d3a90b84 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 419128 b85d9e3960e6b109261ac09c1cde5c51 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 1866212 b60aa2de6f2ed451fb512b73a95bb953 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 2381388 7591982d4cd3c6ef8b10b38de498521b <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 793744 fc4f8b45274b027772ec4718d07c7821 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_i386.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_i386.deb</a> Size/MD5 checksum: 3261932 69d75d61ae2961f3b7cccf0f9342a5b8 ia64 architecture (Intel ia64) <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 3478010 8303a5be7250e89a004aabed11cb9f01 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 5043732 c4918b33d18543d85a65924bcbadb7cf <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 592338 234ef7c28ac27513bae92b4b3ef22ebc <a href=http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 8091412 eed61c0562f6cd4ea5f8812626f6404b <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 112608 d7b25108389feb09da85748a6f90e565 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 11172514 54c65fca36e272ddc4a5c8d337dbc63d <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 1068986 006b5589b0884d8d90ef805c930a6fbb <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 1181972 8d4a5c7b35123cf1e550bbeeac9de313 <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 6081504 0ba865a0de9d05ffa16d6cd62334b992 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 2884512 623876b890e24c5bbe91dc24b030ecf9 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_ia64.deb</a> Size/MD5 checksum: 627824 f68a8f7bb6c6f6853f61be6d82480ef1 mips architecture (MIPS (Big Endian)) <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 2001522 4d4103ab3551534c1969100f03eb7833 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 3543852 4a49e368a5ac9de6fce1913f16f8a49f <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 4176322 6e4b2db0c87ac321bd86cfcc502f1dd3 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 12720546 6f2fd644f61664b69259094db9e5c3aa <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 433292 cac932c4631af8d781b5b89c9e7cdecc <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 2528470 dba89d1b33a65e108b1293f90014ce52 <a href=http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 5491706 bec8842a1eff351d30031fba25493160 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 454788 006ec3fcdbaee57f6676ef36ff34983b <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 833196 14da93ba752a6e98fd9f132f96a8e948 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 112608 997298089ae08aac522bee51e5080621 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_mips.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_mips.deb</a> Size/MD5 checksum: 754220 99e1f04bce65015e63bcf1f3686d64dd mipsel architecture (MIPS (Little Endian)) <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 834378 82fbe9e138939a745b0f31cb254b8909 <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 454740 df30c366ccd918338bb8eb6863961750 <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 2002960 1d54f63bd03c209e0d85ae8c07ca235c <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 2528432 399b82874e2f93c56f62f48883b10237 <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 3549616 88302a4a4d45a75b5fda5a93c5c46443 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 12367364 ec1a325abcb409ee792afe4adb8b7b6e <a href=http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/python-samba_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 5484928 45c2475dae16693949c64390a2373255 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 112608 c65cc47d1de7b109ede96853e4d7e086 <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 4173938 02c64eb7416761926e6ff6806852030c <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 754854 7ac4ef7a607ba6e2e93ec1b727f4bfdd <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_mipsel.deb</a> Size/MD5 checksum: 432772 2c5b99d39241029a2e0e0c8b9e1841ac powerpc architecture (PowerPC) <a href=http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 2548436 432c498edebe432d9c14eb15b351892b <a href=http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 457200 1f8116b87cc1b1a6014adc9998000bf7 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 112604 2af6cd7c0541599137435a656a730345 <a href=http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/swat_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 851018 8fa3280da1f1003f1cf8102155cade99 <a href=http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 450346 c24d82f49e29cd4ad8730ea36935f61c <a href=http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 4230328 01fa7ad33be55253d803123ab931ec4e <a href=http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 3553148 cd4466808f0b2cc2421d298a1cea0794 <a href=http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 816360 522ef06615f4d40b23e3372d7c40bc43 <a href=http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 12442488 6ae700dcbaed48de08027460cd0a911f <a href=http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.24-6etch9_powerpc.deb</a> Size/MD5 checksum: 2029172 57566ca6b15baefd73712e8d620bdc13
idSSV:2579
last seen2017-11-19
modified2007-12-12
published2007-12-12
reporterRoot
titleSamba Send_MailSlot函数远程栈溢出漏洞

References