首页 -> 安全研究

安全研究

安全漏洞
Samba Server加密密码远程缓冲区溢出漏洞

发布日期:2002-11-29
更新日期:2002-12-05

受影响系统:
Samba Samba 2.2.6
Samba Samba 2.2.5
Samba Samba 2.2.4
Samba Samba 2.2.3
Samba Samba 2.2.2
    - Debian Linux 3.0
    - Mandrake Linux 8.2
    - Mandrake Linux 8.1
    - RedHat Linux 7.3
    - RedHat Linux 7.2
    - RedHat Linux 7.1
描述:
BUGTRAQ  ID: 6210
CVE(CAN) ID: CVE-2002-1318

Samba是一套实现SMB(Server Messages Block)协议,跨平台进行文件共享和打印共享服务的程序。

Samba服务程序没有正确检查加密密码更改请求的长度,远程攻击者可以利用这个漏洞发送恶意请求而触发缓冲区溢出,以root用户权限在系统上执行任意指令。

客户端发送一加密密码,当加密密码过长的情况下可导致在smbd堆栈上发生缓冲区溢出。samba服务程序在当从DOS代码页(code-page)转换为低端字节序(little endian)USC2 unicode时,没有对缓冲区长度进行检查,精心构建请求数据可能以root用户权限在系统上执行任意指令。

根据报告,部分由pam_smbpass PAM模块实现的应用程序可本地利用,也可能远程触发以超级管理员权限执行任意指令。

目前尚未发现有可利用代码存在。

<*来源:The Samba Team announces
  
  链接:http://lists.samba.org/pipermail/samba-announce/2002-November/000061.html
                http://www.debian.org/security/2002/dsa-200
        https://www.redhat.com/support/errata/RHSA-2002-266.html
        http://www.linux-mandrake.com/en/security/2002/2002-081.php
        http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000550
*>

建议:
厂商补丁:

Conectiva
---------
Conectiva已经为此发布了一个安全公告(CLA-2002:550)以及相应补丁:
CLA-2002:550:samba
链接:http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000550

补丁下载:

tp://atualizacoes.conectiva.com.br/6.0/RPMS/samba-2.0.9-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/samba-clients-2.0.9-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/samba-doc-2.0.9-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/samba-swat-2.0.9-2U60_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/samba-2.0.9-2U60_2cl.src.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/samba-2.2.1a-1U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/samba-clients-2.2.1a-1U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/samba-codepagesource-2.2.1a-1U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/samba-common-2.2.1a-1U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/samba-doc-2.2.1a-1U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/samba-swat-2.2.1a-1U70_2cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/samba-2.2.1a-1U70_2cl.src.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/samba-2.2.3a-2U80_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/samba-clients-2.2.3a-2U80_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/samba-codepagesource-2.2.3a-2U80_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/samba-common-2.2.3a-2U80_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/samba-doc-2.2.3a-2U80_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/samba-swat-2.2.3a-2U80_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/SRPMS/samba-2.2.3a-2U80_1cl.src.rpm

Conectiva Linux version 6.0及以上版本的用户可以使用apt进行RPM包的更新:

- 把以下的文本行加入到/etc/apt/sources.list文件中:
  
rpm [cncbr] ftp://atualizacoes.conectiva.com.br 6.0/conectiva updates

(如果你不是使用6.0版本,用合适的版本号代替上面的6.0)

- 执行:                 apt-get update
- 更新以后,再执行:     apt-get upgrade

Debian
------
Debian已经为此发布了一个安全公告(DSA-200-1)以及相应补丁:
DSA-200-1:Samba buffer overflow
链接:http://www.debian.org/security/2002/dsa-200

补丁下载:

Source archives:

http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12.dsc
Size/MD5 checksum:     1469 5db10f38dc411972fed1e8e79ac9e2cb
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a.orig.tar.gz
Size/MD5 checksum:  5460531 b6ec2f076af69331535a82b586f55254
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12.diff.gz
Size/MD5 checksum:   116834 55b9c9ed1e423608838b5493eec9f727

Architecture independent packages:

http://security.debian.org/pool/updates/main/s/samba/samba-doc_2.2.3a-12_all.deb
Size/MD5 checksum:  2446440 dca2cc174c245ee12e601f1ba2b115e9

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_2.2.3a-12_alpha.deb
Size/MD5 checksum:   415200 163bd412f5fd1ec9a2a125e0b1b024ba
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_2.2.3a-12_alpha.deb
Size/MD5 checksum:   598938 037ca8de5dbf1462e0c17a88c7cd35bc
http://security.debian.org/pool/updates/main/s/samba/smbfs_2.2.3a-12_alpha.deb
Size/MD5 checksum:   946742 47bdd6c9a6088326e6842265e3de6f8e
http://security.debian.org/pool/updates/main/s/samba/samba-common_2.2.3a-12_alpha.deb
Size/MD5 checksum:  1130570 8f88729028cd3cd368435bc5feb282fb
http://security.debian.org/pool/updates/main/s/samba/swat_2.2.3a-12_alpha.deb
Size/MD5 checksum:   622300 c22e7b482598b6c61a99410d50e1c0d6
http://security.debian.org/pool/updates/main/s/samba/libsmbclient_2.2.3a-12_alpha.deb
Size/MD5 checksum:   488062 858e115dc3176c975c096e1328c08d49
http://security.debian.org/pool/updates/main/s/samba/winbind_2.2.3a-12_alpha.deb
Size/MD5 checksum:  1105314 0bd614d744080ebd3383898871f73fd3
http://security.debian.org/pool/updates/main/s/samba/smbclient_2.2.3a-12_alpha.deb
Size/MD5 checksum:  1153962 8d1fcb828d6640136aaa93397fef3a4c
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12_alpha.deb
Size/MD5 checksum:  2951852 f880e61a41534119a50a9ae282212421

arm architecture (ARM)

http://security.debian.org/pool/updates/main/s/samba/smbfs_2.2.3a-12_arm.deb
Size/MD5 checksum:   827734 e3592bb5e8c72aa3345176ac04374ae7
http://security.debian.org/pool/updates/main/s/samba/winbind_2.2.3a-12_arm.deb
Size/MD5 checksum:   971194 b57cf8b4f59e0494d40faa01727068d3
http://security.debian.org/pool/updates/main/s/samba/swat_2.2.3a-12_arm.deb
Size/MD5 checksum:   555212 485db779cf0088b7517c16f9db37563c
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12_arm.deb
Size/MD5 checksum:  2538940 fcfac695c9519b47a1a8d88816567461
http://security.debian.org/pool/updates/main/s/samba/samba-common_2.2.3a-12_arm.deb
Size/MD5 checksum:  1020942 1546a075896de1bdffcf7b94f73237c5
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_2.2.3a-12_arm.deb
Size/MD5 checksum:   396136 b89712a3f81a1517c03d72e92f2f0d8a
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_2.2.3a-12_arm.deb
Size/MD5 checksum:   545278 868d941841b8202fdd31e3abdfcccae0
http://security.debian.org/pool/updates/main/s/samba/smbclient_2.2.3a-12_arm.deb
Size/MD5 checksum:   997842 b5ddde05fb712e4caece39742729587d
http://security.debian.org/pool/updates/main/s/samba/libsmbclient_2.2.3a-12_arm.deb
Size/MD5 checksum:   460106 c172491c4ee37bf799984a365102ee2c

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/s/samba/libsmbclient_2.2.3a-12_hppa.deb
Size/MD5 checksum:   490226 27845f64f50ff1e878b6c35c630d6c33
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_2.2.3a-12_hppa.deb
Size/MD5 checksum:   588196 f0cfc0eca799ac5367ac00d1fb557b07
http://security.debian.org/pool/updates/main/s/samba/winbind_2.2.3a-12_hppa.deb
Size/MD5 checksum:  1058852 38f1ac012369422463a7795a5d8347c2
http://security.debian.org/pool/updates/main/s/samba/samba-common_2.2.3a-12_hppa.deb
Size/MD5 checksum:  1080408 33784c32dfe825aad5f8a532e960e1de
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_2.2.3a-12_hppa.deb
Size/MD5 checksum:   419192 830dda3c6340905e50846b052e861633
http://security.debian.org/pool/updates/main/s/samba/smbfs_2.2.3a-12_hppa.deb
Size/MD5 checksum:   899680 c3a982a826f2e1e0741532ea9b3b713c
http://security.debian.org/pool/updates/main/s/samba/swat_2.2.3a-12_hppa.deb
Size/MD5 checksum:   589188 01adde49d328f27cc03dc07cf67680fe
http://security.debian.org/pool/updates/main/s/samba/smbclient_2.2.3a-12_hppa.deb
Size/MD5 checksum:  1083762 bfea5fc49e57c1605057777e9f3109e8
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12_hppa.deb
Size/MD5 checksum:  2788718 7eb604a2b4a480096b695e5cd4d8da84

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/s/samba/libsmbclient_2.2.3a-12_i386.deb
Size/MD5 checksum:   445374 a85056ba4ba3b87ada684a8014eb7990
http://security.debian.org/pool/updates/main/s/samba/winbind_2.2.3a-12_i386.deb
Size/MD5 checksum:   928972 81833ccd4b60b1d29adcf7447ae22ca9
http://security.debian.org/pool/updates/main/s/samba/smbfs_2.2.3a-12_i386.deb
Size/MD5 checksum:   792318 9f067eee4ed00ff7697f9564eff78b1f
http://security.debian.org/pool/updates/main/s/samba/smbclient_2.2.3a-12_i386.deb
Size/MD5 checksum:   952666 ed2648d7c6b58ea6d7213c77c1f48bbd
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_2.2.3a-12_i386.deb
Size/MD5 checksum:   388394 bdd346a1fea3b494cbcb3cb11dc9ef96
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12_i386.deb
Size/MD5 checksum:  2415034 d868491571d191a813dbaf57a7d4708f
http://security.debian.org/pool/updates/main/s/samba/samba-common_2.2.3a-12_i386.deb
Size/MD5 checksum:   992248 6c4ae105bed3341a7f75c72088fc6b4a
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_2.2.3a-12_i386.deb
Size/MD5 checksum:   499028 462a7b14146f2260605f812864b3d76f
http://security.debian.org/pool/updates/main/s/samba/swat_2.2.3a-12_i386.deb
Size/MD5 checksum:   534722 9390c2ec3763ac36d0b721c5504b3e82

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/s/samba/libsmbclient_2.2.3a-12_ia64.deb
Size/MD5 checksum:   552692 042613b1ccb5558434143cf36ae80753
http://security.debian.org/pool/updates/main/s/samba/smbfs_2.2.3a-12_ia64.deb
Size/MD5 checksum:  1095708 fe153731989182f94daeed671f5b708b
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_2.2.3a-12_ia64.deb
Size/MD5 checksum:   461212 ad9be5397fc945947a370532a0ff5255
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12_ia64.deb
Size/MD5 checksum:  3486514 05bfbd1f12b7bd86bbdc4bc045a646ca
http://security.debian.org/pool/updates/main/s/samba/samba-common_2.2.3a-12_ia64.deb
Size/MD5 checksum:  1246972 dd178013fef5bc1dc26fcc3c26a2964b
http://security.debian.org/pool/updates/main/s/samba/smbclient_2.2.3a-12_ia64.deb
Size/MD5 checksum:  1326550 a682d63e46dba34ef0616c35aa162300
http://security.debian.org/pool/updates/main/s/samba/winbind_2.2.3a-12_ia64.deb
Size/MD5 checksum:  1280400 e726e9a101dc51e01fa0b390821f7f1b
http://security.debian.org/pool/updates/main/s/samba/swat_2.2.3a-12_ia64.deb
Size/MD5 checksum:   694496 d0d3323d614f14a255c1f38a0c1d7a1e
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_2.2.3a-12_ia64.deb
Size/MD5 checksum:   623720 a6c3b79db8d814cd528675a70065f8cf

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/s/samba/winbind_2.2.3a-12_powerpc.deb
Size/MD5 checksum:  1000492 5e2514849a99dd1b692ceea3371417d1
http://security.debian.org/pool/updates/main/s/samba/swat_2.2.3a-12_powerpc.deb
Size/MD5 checksum:   559952 423f249ff3691860668f428b754f7578
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_2.2.3a-12_powerpc.deb
Size/MD5 checksum:   545346 157d1833143dee0f5cad3585ea363e46
http://security.debian.org/pool/updates/main/s/samba/samba-common_2.2.3a-12_powerpc.deb
Size/MD5 checksum:  1035624 e4b852940d6bdce313cb3e7b668e2c21
http://security.debian.org/pool/updates/main/s/samba/smbclient_2.2.3a-12_powerpc.deb
Size/MD5 checksum:  1020036 eeaef7fe954149cc547266323ab64433
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12_powerpc.deb
Size/MD5 checksum:  2605718 a77c4fe21962efddb97160bad6220bbb
http://security.debian.org/pool/updates/main/s/samba/smbfs_2.2.3a-12_powerpc.deb
Size/MD5 checksum:   851144 88fc9331f16c31a1ce2a07c82ffa98d7
http://security.debian.org/pool/updates/main/s/samba/libsmbclient_2.2.3a-12_powerpc.deb
Size/MD5 checksum:   474558 19580f6109552c39453b9516aea7161b
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_2.2.3a-12_powerpc.deb
Size/MD5 checksum:   408470 a43d6edffd90cd457750226d18a914f9

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_2.2.3a-12_s390.deb
Size/MD5 checksum:   525784 7e251a6496d905a974d177c2f64968d8
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_2.2.3a-12_s390.deb
Size/MD5 checksum:   402670 45fe4eab1b2b2a5a453fb2fcb63d2bb8
http://security.debian.org/pool/updates/main/s/samba/smbclient_2.2.3a-12_s390.deb
Size/MD5 checksum:   979614 9d159305c5bdf5f4d2859c70fea1fe49
http://security.debian.org/pool/updates/main/s/samba/libsmbclient_2.2.3a-12_s390.deb
Size/MD5 checksum:   468906 ea0be1d14a305b21ffc2b61129756ee3
http://security.debian.org/pool/updates/main/s/samba/samba-common_2.2.3a-12_s390.deb
Size/MD5 checksum:  1006360 25e9bdf52fdfa988f27ece4f0ed40dc2
http://security.debian.org/pool/updates/main/s/samba/smbfs_2.2.3a-12_s390.deb
Size/MD5 checksum:   829674 9733bce59be83972d401bd860e450ad5
http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12_s390.deb
Size/MD5 checksum:  2488818 06c9d8cb4d2f74d9befef7bdaf4585ae
http://security.debian.org/pool/updates/main/s/samba/swat_2.2.3a-12_s390.deb
Size/MD5 checksum:   536106 8208c2b787bb676f3bcbefa2c39a5f57
http://security.debian.org/pool/updates/main/s/samba/winbind_2.2.3a-12_s390.deb
Size/MD5 checksum:   962980 be1472ede7611310f2f38f6ff1748c6d

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/s/samba/samba_2.2.3a-12_sparc.deb
Size/MD5 checksum:  2511036 f0ff0e99290754f16fa1908fdddb45fe
http://security.debian.org/pool/updates/main/s/samba/smbfs_2.2.3a-12_sparc.deb
Size/MD5 checksum:  827784 d9db5769e8cffc2c4f5b98782b500550
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_2.2.3a-12_sparc.deb
Size/MD5 checksum:   400106 42c72cde09e8e2004e46409d1a126f04
http://security.debian.org/pool/updates/main/s/samba/winbind_2.2.3a-12_sparc.deb
Size/MD5 checksum:   963226 b15cd5548aa1e860b6e9bb47f30522e9
http://security.debian.org/pool/updates/main/s/samba/smbclient_2.2.3a-12_sparc.deb
Size/MD5 checksum:   983220 d502115d1ad1815f2dc11c4aca901857
http://security.debian.org/pool/updates/main/s/samba/samba-common_2.2.3a-12_sparc.deb
Size/MD5 checksum:  1010096 3b23c98f66e6930f7c2b69d44df87c16
http://security.debian.org/pool/updates/main/s/samba/swat_2.2.3a-12_sparc.deb
Size/MD5 checksum:   542824 c3781f7ce47e3539fdb2845b3035d0ad
http://security.debian.org/pool/updates/main/s/samba/libsmbclient_2.2.3a-12_sparc.deb
Size/MD5 checksum:   461100 0e332969cc1dfb58f28e2d5ad7ccb310
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_2.2.3a-12_sparc.deb
Size/MD5 checksum:   522938 ac87211100409cb76e6da6be7aedbc9e

补丁安装方法:

1. 手工安装补丁包:

  首先,使用下面的命令来下载补丁软件:
  # wget url  (url是补丁下载链接地址)

  然后,使用下面的命令来安装补丁:  
  # dpkg -i file.deb (file是相应的补丁名)

2. 使用apt-get自动安装补丁包:

   首先,使用下面的命令更新内部数据库:
   # apt-get update
  
   然后,使用下面的命令安装更新软件包:
   # apt-get upgrade

MandrakeSoft
------------
MandrakeSoft已经为此发布了一个安全公告(MDKSA-2002:081)以及相应补丁:
MDKSA-2002:081:Updated samba packages fix potential root compromise
链接:http://www.linux-mandrake.com/en/security/2002/2002-081.php

补丁下载:

Updated Packages:

Mandrake Linux 8.1:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/RPMS/samba-2.2.2-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/RPMS/samba-client-2.2.2-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/RPMS/samba-common-2.2.2-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/RPMS/samba-doc-2.2.2-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/SRPMS/samba-2.2.2-3.3mdk.src.rpm

Mandrake Linux 8.1/IA64:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/RPMS/samba-2.2.2-3.3mdk.ia64.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/RPMS/samba-client-2.2.2-3.3mdk.ia64.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/RPMS/samba-common-2.2.2-3.3mdk.ia64.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/RPMS/samba-doc-2.2.2-3.3mdk.ia64.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/SRPMS/samba-2.2.2-3.3mdk.src.rpm

Mandrake Linux 8.2:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/nss_wins-2.2.3a-10.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/samba-2.2.3a-10.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/samba-client-2.2.3a-10.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/samba-common-2.2.3a-10.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/samba-doc-2.2.3a-10.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/samba-swat-2.2.3a-10.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/samba-winbind-2.2.3a-10.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/SRPMS/samba-2.2.3a-10.1mdk.src.rpm

Mandrake Linux 8.2/PPC:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/nss_wins-2.2.3a-10.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/samba-2.2.3a-10.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/samba-client-2.2.3a-10.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/samba-common-2.2.3a-10.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/samba-doc-2.2.3a-10.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/samba-swat-2.2.3a-10.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/samba-winbind-2.2.3a-10.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/SRPMS/samba-2.2.3a-10.1mdk.src.rpm

Mandrake Linux 9.0:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/nss_wins-2.2.7-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/samba-client-2.2.7-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/samba-common-2.2.7-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/samba-doc-2.2.7-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/samba-server-2.2.7-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/samba-swat-2.2.7-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/samba-winbind-2.2.7-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/SRPMS/samba-2.2.7-2.1mdk.src.rpm

上述升级软件还可以在下列地址中的任意一个镜像ftp服务器上下载:
http://www.mandrakesecure.net/en/ftp.php

RedHat
------
RedHat已经为此发布了一个安全公告(RHSA-2002:266-05)以及相应补丁:
RHSA-2002:266-05:New samba packages available to fix potential security vulnerability
链接:https://www.redhat.com/support/errata/RHSA-2002-266.html

补丁下载:

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/samba-2.2.7-1.7.3.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/samba-2.2.7-1.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/samba-common-2.2.7-1.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/samba-client-2.2.7-1.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/samba-swat-2.2.7-1.7.3.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/samba-2.2.7-2.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/samba-2.2.7-2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/samba-common-2.2.7-2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/samba-client-2.2.7-2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/samba-swat-2.2.7-2.i386.rpm

MD5 sum                          Package Name
--------------------------------------------------------------------------
5c8ba729bb3e6d2f0614fd543053e6e9 7.3/en/os/SRPMS/samba-2.2.7-1.7.3.src.rpm
92178f0aa6c7ec0cb2b55c0f32c59ca4 7.3/en/os/i386/samba-2.2.7-1.7.3.i386.rpm
6915d467d9572737dfbfcac916734084 7.3/en/os/i386/samba-client-2.2.7-1.7.3.i386.rpm
56ce43d49614bf5a79b90dfbd4a77235 7.3/en/os/i386/samba-common-2.2.7-1.7.3.i386.rpm
82cbcb8e2c3be661e0e6c1c7f9856ecd 7.3/en/os/i386/samba-swat-2.2.7-1.7.3.i386.rpm
9b5ded05dc9cc2c49c40b686ec78caf7 8.0/en/os/SRPMS/samba-2.2.7-2.src.rpm
4e2339d23bad01690938748d84dac186 8.0/en/os/i386/samba-2.2.7-2.i386.rpm
a7a48f9d6d8e45966172ae1b941e0208 8.0/en/os/i386/samba-client-2.2.7-2.i386.rpm
3bd309562e0cdefc8d4cd5b02ee0b71c 8.0/en/os/i386/samba-common-2.2.7-2.i386.rpm
0efdfc0d8de8294c0dd4978a82d15991 8.0/en/os/i386/samba-swat-2.2.7-2.i386.rpm

S.u.S.E.
--------
S.u.S.E.已经为此发布了一个安全公告(SuSE-SA:2002:045)以及相应补丁:
SuSE-SA:2002:045:samba
链接:

补丁下载:

Intel i386 Platform:

SuSE-8.1:
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-2.2.5-124.i586.rpm
  f0a94ef6cc49165d4dace59caaf359d7
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-client-2.2.5-124.i586.rpm
  f694fb4aaabffa98b6a76941cb2c0eaf
patch rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-2.2.5-124.i586.patch.rpm
  af43bc1d5dc1b097389933f34ca5a625
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-client-2.2.5-124.i586.patch.rpm
  bff278f9366df7efe72fa880c4f7618f
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/samba-2.2.5-124.src.rpm
  674adb466663259c2117852b9525a29a

SuSE-8.0:
ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/samba-2.2.3a-165.i386.rpm
  8c7edd09c5acfc269467ecbcdcdfc21c
ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/samba-client-2.2.3a-165.i386.rpm
  bfc08a1d64f0d85670041c7046d1e775
patch rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/samba-2.2.3a-165.i386.patch.rpm
  7d08c2c07137d9da0b3d1a301295a084
ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/samba-client-2.2.3a-165.i386.patch.rpm
  887230d4ed61bec496dff73c50fa3de0
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/samba-2.2.3a-165.src.rpm
  b208c4d5bcceb7f9cc18df75b7831d2d

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/samba-2.2.1a-206.i386.rpm
  dc4232333a0babbb257cff346609625f
ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/samba-client-2.2.1a-206.i386.rpm
  163a565a5a0b0320eae6ba1d0ebdfb27
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/samba-2.2.1a-206.src.rpm
  6086e3bb296a320c28fced9068c931fc

SuSE-7.2:
ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/samba-2.2.0a-45.i386.rpm
  184b17987ca99325782f4c7f9e04b6a6
ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/smbclnt-2.2.0a-45.i386.rpm
  b9926ade015ccaf271088da246814abb
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/samba-2.2.0a-45.src.rpm
  384ec49b0b8a81d8ecf7c84ef0fa2689




Sparc Platform:

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/samba-2.2.1a-69.sparc.rpm
  61b72787bc8e0b333662962a60bce0c2
ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/samba-client-2.2.1a-69.sparc.rpm
  6acd0ffd218d721d7c10b17e1194738d
source rpm(s):
ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/samba-2.2.1a-69.src.rpm
  77f57a3277bb1a270ae79bc94ee28345



PPC Power PC Platform:

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/samba-2.2.1a-141.ppc.rpm
  d127afabc7d5b764289f9b65ad4c4cd1
ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/samba-client-2.2.1a-141.ppc.rpm
  894132f3b5041a54ec871d67eef072e5
source rpm(s):
ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/samba-2.2.1a-141.src.rpm
  ccff812fdddd3af9d62a399f63e0405e

浏览次数:4495
严重程度:0(网友投票)
本安全漏洞由绿盟科技翻译整理,版权所有,未经许可,不得转载
绿盟科技给您安全的保障