---

Advisories, February 5, 2007

Debian GNU/Linux


Debian Security Advisory DSA 1257-1 security@debian.org
http://www.debian.org/security/
Moritz Muehlenhoff
February 5th, 2007 http://www.debian.org/security/faq


Package : samba
Vulnerability : several
Problem-Type : remote
Debian-specific: no
CVE ID : CVE-2007-0452 CVE-2007-0454

Several remote vulnerabilities have been discovered in samba, a
free implementation of the SMB/CIFS protocol, which may lead to the
execution of arbitrary code or denial of service. The Common
Vulnerabilities and Exposures project identifies the following
problems:

CVE-2007-0452

It was discovered that incorrect handling of deferred file open
calls may lead to an infinite loop, which results in denial of
service.

CVE-2007-0454

“zybadawg333” discovered that the AFS ACL mapping VFS plugin
performs insecure format string handling, which may lead to the
execution of arbitrary code.

For the stable distribution (sarge) these problems have been
fixed in version 3.0.14a-3sarge4.

For the upcoming stable distribution (etch) these problems have
been fixed in version 3.0.23d-5.

For the unstable distribution (sid) these problems have been
fixed in version 3.0.23d-5.

We recommend that you upgrade your samba package.

Upgrade Instructions


wget url

will fetch the file for you
dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update

will update the internal database apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4.dsc

      Size/MD5 checksum: 1081
e31451e53dc1183440dd1c01f1f4d8bd
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4.diff.gz

      Size/MD5 checksum: 115542
122eb7e1092f1664e0988a172dde49ba
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a.orig.tar.gz

      Size/MD5 checksum: 15605851
ebee37e66a8b5f6fd328967dc09088e8

Architecture independent components:

    http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.0.14a-3sarge4_all.deb

      Size/MD5 checksum: 12117006
428b452562de4a6d2795884c74174bba

Alpha architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 401226
ed1513a6d5dd3a208cf9e84e824576a1
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 659264
5437692a3433b5da9d6f7cca0ae31310
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 1014026
c89075de31bd0c5b369c1f1991faeab4
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 5231866
0ce699ad269ed26e0996326d1a60fdc6
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 3126076
3e9ff19d65e609ae9e318f97ffb3af1a
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 2406170
cdd82ccac3caad5faf3870c02ffe64e3
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 20261304
137818bb48718533dd7d253ee8b8a4d2
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 3247978
ee1cb7cd162e40784214c435a1e63a89
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 458542
16e0d4c7545dcafaf3c0e1d80e36e00e
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 4222536
9921fbf27e8bb38c7d2e38b7f23ee3b4
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_alpha.deb

      Size/MD5 checksum: 1822012
14bf0809e5c6405f54ba731c746b9c44

AMD64 architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 380778
0378f51516ff104a740f1a6644d0f9ea
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 599290
58a5cd47d9aec39479c7c62d30cf4932
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 795124
20560796c1a287ac736268caa8a0b0e0
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 5197736
c409c5d3c8b275a1536a32b24d664aa7
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 2806656
e305394ee72239cb6443a8a226a92ac5
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 2192500
a77b9ad2c6ab8ec9d22591790e8acf51
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 6480858
46b78f9ea914f53c4886d50b52fc7bd9
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 2865002
eb2a8a1c350b626f7b7bfb6649c404c8
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 410126
b477bb9f6b1dd09946f52aec4fee5ad1
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 4122044
563961794778dfbc28ebebaa35246e66
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_amd64.deb

      Size/MD5 checksum: 1649816
f89fe53052cc2ac48a257ccb2bd730c0

ARM architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 340974
b70bba74799a2d21c5c09ea212aa2993
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 544332
eb0976cd484f2142ae83c1fd58691f26
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 822300
d4d4861f9d172ce7ce0f6aaff14ffb18
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 4644696
d0ea3ef433c97a575b83dec2dc78001a
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 2556438
636cf0924bffa5d81bfd905e845c2f08
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 2008618
ee6a0daeca1b4b9a167f64c8a784fb73
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 6654330
00b027d23e3c0c5c9320a82c96a4301b
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 2595574
cef0eed3fe5f611faf5561c004b9ec91
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 375492
5103b1b22eefb9b09cc2801cb97f8b2d
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 4063646
ac89ce6ec4a02db7b89cfd2c6551f53c
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_arm.deb

      Size/MD5 checksum: 1482292
953bd5aa649fd1c23109649ca4e64173

HP Precision architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 403440
691603900e6cab414dccb516afeeebc1
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 643320
5329c5914085e9cec652629d270ca835
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 893964
b11f75762493ff460d37a808e2b2cf1c
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 5548728
d0a3f7231ea5d2b9fa257188d6b84d46
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 2862788
6a689a7ef4e19a15dee9b9cd9ac5fafe
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 2213182
d05600d0ce064b2d625d574f5c8d982a
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 6460708
60c9e3b18f95037a946f6007e284b1b6
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 2913120
1076d43282a731e0e2f99945d84700e2
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 416396
8e554e8ccd786e79a570b1bbac043080
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 4134054
97d30ae09c589a860f0ff9868089558e
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_hppa.deb

      Size/MD5 checksum: 1689382
e4a5a4a936131f6b5ad0196653269f01

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 347608
c1cff601820cae3af4f9ecb3decca718
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 550154
31131b0fa8f2d3dc62a2bc003927aec8
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 740546
3232f4931d7f1be55c609c5712f08b90
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 4752760
91d232207c14b3907370de4d3abae3c2
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 2522706
201d6bdc9954a6cbfe6e46244201ba3d
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 1988408
1ca854f5c54f2c2980ad54b2ec92025d
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 6640724
568c12f5f79179352f4457ac3dab1f7d
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 2535976
2c8b864145af6ef09e5357e19590cecb
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 371120
4874ebfc6749e3a20fa362f929a14d84
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 4053316
93a68f15d73d70d49531e3f038f0064a
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_i386.deb

      Size/MD5 checksum: 1463906
39d8fd5aa5bfa5aab5aab7db8ce97b5d

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 472432
aac440872855901224e388ee45dac72e
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 753934
85c019e8227e2931fd729cb62ac50665
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 1034652
c74b21cd97c05b681aca5d08ec8f8aa0
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 6619408
9a2094c8e986950267bf9074aabb0ae1
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 3813628
506e543e9589590bbd18c348e8aa0180
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 2850440
7178b97aae577ed351785a28f48b3e70
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 674122
c2099d20755db4cabd86d2deab150a68
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 3920854
14185f467acf17968637c819bdf02210
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 547152
eef85bdc65848becc46428a862241d14
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 4361464
69df8256e4a6f32cc51e99b7e71cad39
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_ia64.deb

      Size/MD5 checksum: 2210714
26a6d7bbcde9b6d94f37e53a93f43e17

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 329520
5c26f2c67be4fdf02ac4cc4a90dd7719
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 520354
7227fbce4ac60790736a4bf0e0363433
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 656118
b605c2a1594bc2548b797490347c5bb2
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 4545606
deb44f02dadf80fcd9ea9a1266014113
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 2220610
8dc5db63f11c8ae1f20b1337e77ee396
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 1780882
dd9d020034d4b9ceac0bb2587418a8c6
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 6327942
d057347dd45bf6493dadc4c406d328c2
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 2232724
ab8038a05eb36ea800d8e98ddf365825
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 334590
a79b1722ed2fab3f9eba7669460b91f6
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 3972970
6b373a2c3825957f6525d15a6ba05439
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_m68k.deb

      Size/MD5 checksum: 1313454
d66388983a130ec1d9991b501763ea56

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 356160
7484de7a8284ab6ddae47e724ae6a7ef
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 555498
08325cd44084335c733f9c0bde02ed29
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 820722
881f8071b36312ed45bb948a3c72ad71
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 4665362
86a8b6c3125e7e29f3ff7a3640963d90
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 2775198
add7d625463c96ccb0f1b17e44d7bca6
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 2155060
fbc5686e4c623cf23c18258feaa88c4b
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 6759830
0b3a11a201ae83355b023d2ba22865f2
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 2821434
3c65aee1a03207c4da9e4d40e6b7e263
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 411852
324a48ccfcda0afccfb984e4d7d4400e
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 4104204
1e8841164dcf2ac6f3a3fa41765f04e4
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_mips.deb

      Size/MD5 checksum: 1603728
c41db51a3c9a8956f732433ea863ff06

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 355038
05f0538f36a166df80edccd2e93271aa
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 553240
c0e4c6f349fd2c5823ce881929709927
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 812406
ce897754afd819ffdfa9708101432083
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 4650708
d00c4533ce9ace8496487130b576c1ed
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 2776248
a2ab4b8f8791559c9bddec150768a3d1
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 2151968
5b191ff77d2efd41f3beac75cecd46d5
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 6573742
ad800c87bf87a70e393c1b52a9de187e
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 2816574
94a2650bd6cec6017328255a6df4dc99
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 410616
c00e6fdfb03f37a269e8151ce4572675
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 4102650
7e5582f238d7bbf7bf8e6eecad3b91ed
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_mipsel.deb

      Size/MD5 checksum: 1601364
f4d11e09cd8bff88d9e758f042d693e3

PowerPC architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 367782
c1166ddce4f4f2ba32b673365e468848
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 590926
9dedaaa1ac5ddb8522a173bec7323fc8
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 736584
b0e18455cdf3fffcf91b9d780432865f
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 5009404
8cddf499eb4827333943e2ed8434a81e
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 2771992
88f9ddbe66b31c8806d92bf6db32f118
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 2153756
b3b6fb9aaeaa21ddfd0cc218eef4f2c6
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 6855234
6c13b994999d952c0d314ddb82603cb7
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 2824232
34eba62b6c4d48bdc085365c2cf67024
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 406282
1b59265f16d0f5e55d2752fc8c56438a
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 4112216
328a45403859379597177fe49211453a
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_powerpc.deb

      Size/MD5 checksum: 1612316
9466fef0279933554d2e94a8a23428cb

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 385558
9f020f95c1e598c42fabdb9f08216dec
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 603630
aa06ffa728ca348574e82abb70e6e644
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 796258
bcb70fc7b4bd9307d5ba53e635e2e29a
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 5282646
b1738dc01a023d62a08291db2b5e010e
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 2723342
77fa5179bba1cd7275291dd4906ac90a
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 2122412
316a93147dab42dcfeefe69b524993b7
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 6831846
21177adfb613f01d997a99b7cd9b524d
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 2773144
aff4d52d118fe59fcd1302c38bf91e8a
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 404192
62175fb579eabb6c2d37efa26b7be76e
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 4091974
64f9851fdd14be08220445d44121c185
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_s390.deb

      Size/MD5 checksum: 1613030
b6ad9509a1af7621a0cf7b775b89f763

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 355466
e8aa06b90abceddce818839f6d2def17
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 560884
f2f8ebfea16880ef9f1ddeab3e867c6a
    http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 795240
d5d428d728ce78ab9688febd670e1d1b
    http://security.debian.org/pool/updates/main/s/samba/python2.3-samba_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 4861930
24d262774c8fde4d1287311b5492c0cb
    http://security.debian.org/pool/updates/main/s/samba/samba_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 2520686
f138f0b15a7c6c9317bdcf205eac4140
    http://security.debian.org/pool/updates/main/s/samba/samba-common_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 1977974
cff11e6d984d96b08323542033f65893
    http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 6344260
45888fe47ec5a613a491f63707392ed6
    http://security.debian.org/pool/updates/main/s/samba/smbclient_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 2539818
146dfe8c85cf825664393e40eef4a58d
    http://security.debian.org/pool/updates/main/s/samba/smbfs_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 371444
ec8c1179fe00fe47babce07744a6a296
    http://security.debian.org/pool/updates/main/s/samba/swat_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 4049508
e2c949808a6634702dd8ff7bbaf727c2
    http://security.debian.org/pool/updates/main/s/samba/winbind_3.0.14a-3sarge4_sparc.deb

      Size/MD5 checksum: 1476048
fb4619e500d82ab10a5e8e24cc44cefb

These files will probably be moved into the stable distribution
on its next update.


For apt-get: deb http://security.debian.org/
stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

Package info: `apt-cache show <pkg>’ and http://packages.debian.org/<pkg>

Fedora Core


Fedora Update Notification
FEDORA-2007-197
2007-02-05


Product : Fedora Core 6
Name : postgresql
Version : 8.1.7
Release : 1.fc6
Summary : PostgreSQL client programs and libraries.

Description :
PostgreSQL is an advanced Object-Relational database management
system (DBMS) that supports almost all SQL constructs (including
transactions, subselects and user-defined types and functions). The
postgresql package includes the client programs and libraries that
you’ll need to access a PostgreSQL DBMS server. These PostgreSQL
client programs are programs that directly manipulate the internal
structure of PostgreSQL databases on a PostgreSQL server. These
client programs can be located on the same machine with the
PostgreSQL server, or may be on a remote machine which accesses a
PostgreSQL server over a network connection. This package contains
the docs in HTML for the whole package, as well as command-line
utilities for managing PostgreSQL databases on a PostgreSQL
server.

If you want to manipulate a PostgreSQL database on a remote
PostgreSQL server, you need this package. You also need to install
this package if you’re installing the postgresql-server
package.


  • Sun Feb 4 2007 Tom Lane <tgl@redhat.com> 8.1.7-1
    • Update to PostgreSQL 8.1.7 to fix CVE-2007-0555, CVE-2007-0556
      Related: #225496

This update can be downloaded from:

    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

f6169c65e4c06fcc425fdd8208e28a575e2aa414
SRPMS/postgresql-8.1.7-1.fc6.src.rpm
f6169c65e4c06fcc425fdd8208e28a575e2aa414
noarch/postgresql-8.1.7-1.fc6.src.rpm
6a8fcff6e8fb4b6647899cb0694248a4d8ac9359
ppc/postgresql-pl-8.1.7-1.fc6.ppc.rpm
caa41cb5d8af7914f2a948a5057368fbb1b93666
ppc/debug/postgresql-debuginfo-8.1.7-1.fc6.ppc.rpm
83f7b946c92fbabc3a1a53e119358811fdf8d46a
ppc/postgresql-tcl-8.1.7-1.fc6.ppc.rpm
dcd5199a0245095e4a65480bc21e36a9ce5d35e9
ppc/postgresql-8.1.7-1.fc6.ppc.rpm
976250ecb3fa950e4dfa8e61a4745b4a88f264cf
ppc/postgresql-libs-8.1.7-1.fc6.ppc.rpm
8e43dc066610d6722ac64f96d7d935cb488fffde
ppc/postgresql-python-8.1.7-1.fc6.ppc.rpm
03532bb7c1889ecd9278934dc796036cf30bb4dc
ppc/postgresql-server-8.1.7-1.fc6.ppc.rpm
03328b4b530f5dee8c4ff572454c3f07b5b2bd7d
ppc/postgresql-docs-8.1.7-1.fc6.ppc.rpm
2312597d216e860733205a120d9753335725b66b
ppc/postgresql-devel-8.1.7-1.fc6.ppc.rpm
a480bcc2bfa750ad20566e375919a1bb7d5d1b30
ppc/postgresql-test-8.1.7-1.fc6.ppc.rpm
798dd48d64de2e641d64de1afd2912ba4ce66177
ppc/postgresql-contrib-8.1.7-1.fc6.ppc.rpm
b7ada24bd64a926b6d93f6bbf09be165c6c19b83
x86_64/postgresql-server-8.1.7-1.fc6.x86_64.rpm
6deb6428b0df2042eb7d02cb3614541188af99c5
x86_64/postgresql-contrib-8.1.7-1.fc6.x86_64.rpm
eefda3126bfd85ad0dfd69c8d48b68d090058fa4
x86_64/postgresql-pl-8.1.7-1.fc6.x86_64.rpm
28e46f1100f0976cb2bceaa298b26c7384d6aafa
x86_64/postgresql-8.1.7-1.fc6.x86_64.rpm
784ab1feec75e877ee9e8a6dde56a204f3a5af82
x86_64/postgresql-python-8.1.7-1.fc6.x86_64.rpm
d4edb38db7fdf682f4b3fef3e85004e39322d74e
x86_64/postgresql-devel-8.1.7-1.fc6.x86_64.rpm
5c16925908457ffa5b32df4565d5b0fc125ac2d5
x86_64/postgresql-tcl-8.1.7-1.fc6.x86_64.rpm
8d5bf4951aeddf3946343259a294c2fcfabcc481
x86_64/postgresql-docs-8.1.7-1.fc6.x86_64.rpm
c43b82e77cf4c5e2f43c9d1997b0dd511245b8fc
x86_64/postgresql-test-8.1.7-1.fc6.x86_64.rpm
2d1b9c3b4747a6d2b149ddb061d5ca397366e35e
x86_64/postgresql-libs-8.1.7-1.fc6.x86_64.rpm
a1eaa003b59a998dbf61cd3225df74970b3d7c8a
x86_64/debug/postgresql-debuginfo-8.1.7-1.fc6.x86_64.rpm
e544669dd63f7b27ac699360490532ce4cd4a3bb
i386/postgresql-docs-8.1.7-1.fc6.i386.rpm
48e31022abca1d2416c499953877b8157042cc59
i386/postgresql-contrib-8.1.7-1.fc6.i386.rpm
b623d70d936ba5d13c5670a0e3606d9d7dfe475f
i386/postgresql-pl-8.1.7-1.fc6.i386.rpm
2d3700b183f15c5eef387c5a88e00698dfcd1766
i386/postgresql-python-8.1.7-1.fc6.i386.rpm
89233e51e16996a7961c33f765b461527363e2f4
i386/postgresql-8.1.7-1.fc6.i386.rpm
3e3016d19311051336146e5c68dfcbbf4dac199c
i386/postgresql-test-8.1.7-1.fc6.i386.rpm
e8008af9e944d5b1f5d64d5cd6bc659218911f0e
i386/postgresql-devel-8.1.7-1.fc6.i386.rpm
6c875fc52c70bab180ec5dbadc2ca4c322285dad
i386/postgresql-server-8.1.7-1.fc6.i386.rpm
bf22f8e6b2c2ef7116503cee10d54351aae713ca
i386/debug/postgresql-debuginfo-8.1.7-1.fc6.i386.rpm
f0b00b625e769d73c16d7b00c9a476b6706a6e8c
i386/postgresql-libs-8.1.7-1.fc6.i386.rpm
cd33462af0ac000fb8ad3329fce511730638d099
i386/postgresql-tcl-8.1.7-1.fc6.i386.rpm

This update can be installed with the ‘yum’ update program. Use
‘yum update package-name’ at the command line. For more
information, refer to ‘Managing Software with yum,’ available at
http://fedora.redhat.com/docs/yum/.


Fedora Update Notification
FEDORA-2007-198
2007-02-05


Product : Fedora Core 5
Name : postgresql
Version : 8.1.7
Release : 1.fc5
Summary : PostgreSQL client programs and libraries.

Description :
PostgreSQL is an advanced Object-Relational database management
system (DBMS) that supports almost all SQL constructs (including
transactions, subselects and user-defined types and functions). The
postgresql package includes the client programs and libraries that
you’ll need to access a PostgreSQL DBMS server. These PostgreSQL
client programs are programs that directly manipulate the internal
structure of PostgreSQL databases on a PostgreSQL server. These
client programs can be located on the same machine with the
PostgreSQL server, or may be on a remote machine which accesses a
PostgreSQL server over a network connection. This package contains
the docs in HTML for the whole package, as well as command-line
utilities for managing PostgreSQL databases on a PostgreSQL
server.

If you want to manipulate a PostgreSQL database on a remote
PostgreSQL server, you need this package. You also need to install
this package if you’re installing the postgresql-server
package.


  • Sun Feb 4 2007 Tom Lane <tgl@redhat.com> 8.1.7-1
    • Update to PostgreSQL 8.1.7 to fix CVE-2007-0555, CVE-2007-0556
      Related: #225496
  • Wed Jan 10 2007 Tom Lane <tgl@redhat.com> 8.1.6-1
    • Update to PostgreSQL 8.1.6
  • Mon Dec 11 2006 Tom Lane <tgl@redhat.com> 8.1.5-1
    • Update to PostgreSQL 8.1.5
    • Update to PyGreSQL 3.8.1
    • Adjust init script to not fool /etc/rc.d/rc Resolves:
      #161470
    • Fix chcon arguments in test/regress/Makefile Resolves:
      #201035

This update can be downloaded from:

    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

bb3c407141957475e05193056f841e34c84a0d5f
SRPMS/postgresql-8.1.7-1.fc5.src.rpm
bb3c407141957475e05193056f841e34c84a0d5f
noarch/postgresql-8.1.7-1.fc5.src.rpm
436c656d212ae399cc182287323a2e83a9591e4c
ppc/postgresql-contrib-8.1.7-1.fc5.ppc.rpm
36bc09bfe14f8f4fec7725fd58c2038b8d13939a
ppc/debug/postgresql-debuginfo-8.1.7-1.fc5.ppc.rpm
53b3c427cd18de1739947ac357039fb3a112438f
ppc/postgresql-devel-8.1.7-1.fc5.ppc.rpm
ec23a206d65d7cdb3111adcbf7474ec28e727920
ppc/postgresql-tcl-8.1.7-1.fc5.ppc.rpm
c61bbe5c54463cbfcffac0be6b86bb02e5cd3df3
ppc/postgresql-test-8.1.7-1.fc5.ppc.rpm
79af0c02cd7bbc948064191d8f37ff8f83c9098d
ppc/postgresql-pl-8.1.7-1.fc5.ppc.rpm
9c015dd1f81dd913b64e2b12d15c2fe777577505
ppc/postgresql-server-8.1.7-1.fc5.ppc.rpm
01ced8879f159fc8a09fd5d99d8438029cc24762
ppc/postgresql-docs-8.1.7-1.fc5.ppc.rpm
f0a87b5bce1e0d5832f3481fa684b4d489fa10bb
ppc/postgresql-8.1.7-1.fc5.ppc.rpm
2e3c562d11d3d68e0be84888de258751242f50ab
ppc/postgresql-jdbc-8.1.7-1.fc5.ppc.rpm
87260668e6d6619e62022341b64a0506fc01c604
ppc/postgresql-python-8.1.7-1.fc5.ppc.rpm
f52d6cdc612557f8ab7650d36b75d6457f847741
ppc/postgresql-libs-8.1.7-1.fc5.ppc.rpm
d59dd179795486a847133a44c8c2de595d2af923
x86_64/postgresql-jdbc-8.1.7-1.fc5.x86_64.rpm
25e4a3602e20efd8d43275be2b21f7c48a2594d9
x86_64/postgresql-devel-8.1.7-1.fc5.x86_64.rpm
2e940b58897bd82d536cdaa068a109e91a273e83
x86_64/postgresql-python-8.1.7-1.fc5.x86_64.rpm
f3a8e76b79bb8402f6caf858c768a92243a0ab74
x86_64/postgresql-pl-8.1.7-1.fc5.x86_64.rpm
e38915f381eef44d63c5105903d7dd21e507d4c9
x86_64/debug/postgresql-debuginfo-8.1.7-1.fc5.x86_64.rpm
ac41b0b86675872230c2827105e3680e62127022
x86_64/postgresql-libs-8.1.7-1.fc5.x86_64.rpm
0718cf8bc1c029fef2aa4f31c40f5fc8befe0839
x86_64/postgresql-test-8.1.7-1.fc5.x86_64.rpm
2addfd946c66b2a4caaf03eba87fcd94dd68ff5f
x86_64/postgresql-tcl-8.1.7-1.fc5.x86_64.rpm
e0f4a68303891e286d486d93749b75dcb88780a6
x86_64/postgresql-docs-8.1.7-1.fc5.x86_64.rpm
ec72359551115c123e01d57f76c5e23832393994
x86_64/postgresql-contrib-8.1.7-1.fc5.x86_64.rpm
2189473be68afd64b5c7e9f7f5dd8e910d6718d7
x86_64/postgresql-8.1.7-1.fc5.x86_64.rpm
e45792c9aab2d85bbe555c056463a153f417eeaf
x86_64/postgresql-server-8.1.7-1.fc5.x86_64.rpm
469b1d39d342bcc9f0d64eaa0094e3311e7f8aec
i386/postgresql-python-8.1.7-1.fc5.i386.rpm
76625e6e4bd8aad49049beaa0017d76cf767303e
i386/postgresql-8.1.7-1.fc5.i386.rpm
1eb61df42d3d26f7c2e32edf629cbf4a5b9902c7
i386/postgresql-pl-8.1.7-1.fc5.i386.rpm
a7c64159281805b93ce7b0209bfa8d4809669938
i386/postgresql-jdbc-8.1.7-1.fc5.i386.rpm
57673bb2196a9650592e33974c505ae560db7531
i386/postgresql-server-8.1.7-1.fc5.i386.rpm
261018fa73a5f1e4dae83f99e740eb878465c521
i386/postgresql-test-8.1.7-1.fc5.i386.rpm
42d064995e4e9e4a3e94a5e4ab34f3245bc0bd28
i386/postgresql-tcl-8.1.7-1.fc5.i386.rpm
b1ec265c7fee878a9e1c3679a188970a77de0c5d
i386/debug/postgresql-debuginfo-8.1.7-1.fc5.i386.rpm
ee7b18a44d57c93c4af4848458da9630405857a7
i386/postgresql-docs-8.1.7-1.fc5.i386.rpm
1b5e35be2ccfea791c14ba88f141092f1a39688e
i386/postgresql-libs-8.1.7-1.fc5.i386.rpm
760b7c59ffc44c7e3e0ebd8d1cc7d6558b519bea
i386/postgresql-contrib-8.1.7-1.fc5.i386.rpm
32c246f6e32add6b5f90b9893a1b733539e392b4
i386/postgresql-devel-8.1.7-1.fc5.i386.rpm

This update can be installed with the ‘yum’ update program. Use
‘yum update package-name’ at the command line. For more
information, refer to ‘Managing Software with yum,’ available at
http://fedora.redhat.com/docs/yum/.

Mandriva Linux


Mandriva Linux Security Advisory MDKSA-2007:034
http://www.mandriva.com/security/


Package : samba
Date : February 5, 2007
Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0


Problem Description:

A logic error in the deferred open code for smbd may allow an
authenticated user to exhaust resources such as memory and CPU on
the server by opening multiple CIFS sessions, each of which will
normally spawn a new smbd process, and sending each connection into
an infinite loop. (CVE-2007-0452)

The name of a file on the server’s share is used as the format
string when setting an NT security descriptor through the afsacl.so
VFS plugin. (CVE-2007-0454)

Updated packages have been patched to address these issues.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0452

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0454


Updated Packages:

Mandriva Linux 2006.0:
1b530594d9d6bf0a0a4b974d9c61fb94
2006.0/i586/libsmbclient0-3.0.20-3.2.20060mdk.i586.rpm
12a3694d0ecfe2c7327393e88da54806
2006.0/i586/libsmbclient0-devel-3.0.20-3.2.20060mdk.i586.rpm
9847f27829d38428d9e7b8b14f97de49
2006.0/i586/libsmbclient0-static-devel-3.0.20-3.2.20060mdk.i586.rpm

31fa2a33fbd83b5db9d04210104e7360
2006.0/i586/mount-cifs-3.0.20-3.2.20060mdk.i586.rpm
8463d92295c0834802f9548fe4942a9b
2006.0/i586/nss_wins-3.0.20-3.2.20060mdk.i586.rpm
efbce43af5682f5ac8b09c21bb44dd1b
2006.0/i586/samba-client-3.0.20-3.2.20060mdk.i586.rpm
1b4216e9f7cb33ff0d83f6f6154932cb
2006.0/i586/samba-common-3.0.20-3.2.20060mdk.i586.rpm
76659405c7b4ac3d2bf9aba245637d64
2006.0/i586/samba-doc-3.0.20-3.2.20060mdk.i586.rpm
968284cf40359ff00ad3011fb2eb9746
2006.0/i586/samba-passdb-mysql-3.0.20-3.2.20060mdk.i586.rpm
22b8c6f6df2e334689fb075ce50249f7
2006.0/i586/samba-passdb-pgsql-3.0.20-3.2.20060mdk.i586.rpm
bf5433f0ebfa4316ed12344f29d65bb2
2006.0/i586/samba-passdb-xml-3.0.20-3.2.20060mdk.i586.rpm
d1c79404fafd39db117e3f03852d8f98
2006.0/i586/samba-server-3.0.20-3.2.20060mdk.i586.rpm
f8e0c598ebee64f19e22758f73eeaede
2006.0/i586/samba-smbldap-tools-3.0.20-3.2.20060mdk.i586.rpm
5a1f9acb75709a958a87de121ffee236
2006.0/i586/samba-swat-3.0.20-3.2.20060mdk.i586.rpm
e9b0e4aa373e3d37c520447366f56710
2006.0/i586/samba-vscan-clamav-3.0.20-3.2.20060mdk.i586.rpm
1edc664ebced1683a7a62eb7d60bc341
2006.0/i586/samba-vscan-icap-3.0.20-3.2.20060mdk.i586.rpm
1c74716b5b8d2605f2c497720831d180
2006.0/i586/samba-winbind-3.0.20-3.2.20060mdk.i586.rpm
c35b130dac78cd9f892351a670d903a4
2006.0/SRPMS/samba-3.0.20-3.2.20060mdk.src.rpm

Mandriva Linux 2006.0/X86_64:
d0303faed0767e3874b138662049ae88
2006.0/x86_64/lib64smbclient0-3.0.20-3.2.20060mdk.x86_64.rpm
05cbbaa507003fbed1f789fd92539350
2006.0/x86_64/lib64smbclient0-devel-3.0.20-3.2.20060mdk.x86_64.rpm

a65750a7b2485c3fa00d2286d299b0ba
2006.0/x86_64/lib64smbclient0-static-devel-3.0.20-3.2.20060mdk.x86_64.rpm

663b53e302dc2db8015b8206e79e4a28
2006.0/x86_64/mount-cifs-3.0.20-3.2.20060mdk.x86_64.rpm
da521e66365c906bf8dbaf1a311fffde
2006.0/x86_64/nss_wins-3.0.20-3.2.20060mdk.x86_64.rpm
b87484e5a5dff12619b4ac148adb9dc8
2006.0/x86_64/samba-client-3.0.20-3.2.20060mdk.x86_64.rpm
6bc67acab757d473aafdd75f4bfe89da
2006.0/x86_64/samba-common-3.0.20-3.2.20060mdk.x86_64.rpm
9ff68bbba6e53f65850910fd90002a02
2006.0/x86_64/samba-doc-3.0.20-3.2.20060mdk.x86_64.rpm
fb0ebdc18bb7a8dbf975847b83c67351
2006.0/x86_64/samba-passdb-mysql-3.0.20-3.2.20060mdk.x86_64.rpm
d936bd945847eee84cff46bb06bafde7
2006.0/x86_64/samba-passdb-pgsql-3.0.20-3.2.20060mdk.x86_64.rpm
168d8d337225b41db957b4331324d7d5
2006.0/x86_64/samba-passdb-xml-3.0.20-3.2.20060mdk.x86_64.rpm
03de0ab9fa0c7441cf0e232bc5af5f4b
2006.0/x86_64/samba-server-3.0.20-3.2.20060mdk.x86_64.rpm
94147f52697abed4711b56004bae7488

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis