DSA 1958-1: New libtool packages fix privilege escalation  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1958-1 security@debian.org
http://www.debian.org/security/ Raphael Geissert
December 29, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : libtool
Vulnerability : privilege escalation
Problem type : local
Debian-specific: no
CVE Id(s) : CVE-2009-3736

It was discovered that ltdl, a system-independent dlopen wrapper for
GNU libtool, can be tricked to load and run modules from an arbitrary
directory, which might be used to execute arbitrary code with the
privileges of the user running an application that uses libltdl.


For the stable distribution (lenny), this problem has been fixed in
version 1.5.26-4+lenny1.

For the oldstable distribution (etch), this problem has been fixed in
version 1.5.22-4+etch1.

For the testing distribution (squeeze) and unstable distribution (sid),
this problem has been fixed in 2.2.6b-1.


We recommend that you upgrade your libtool packages.


Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Debian (oldstable)
- ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1.diff.gz
Size/MD5 checksum: 15804 5479bf2874720d1a57bc051938939c0a
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22.orig.tar.gz
Size/MD5 checksum: 2921483 8e0ac9797b62ba4dcc8a2fb7936412b0
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1.dsc
Size/MD5 checksum: 791 928acd111c5fef379758412cc69d6955

Architecture independent packages:

http://security.debian.org/pool/updates/main/libt/libtool/libtool-doc_1.5.22-4+etch1_all.deb
Size/MD5 checksum: 340218 48ef3b50f8af4b55f95ab0537dedeae9

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_alpha.deb
Size/MD5 checksum: 328232 c46de180b19450c2842198a034c5b8ba
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_alpha.deb
Size/MD5 checksum: 170758 f1ac388e3c8f479fa2e7acca4e05f484
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_alpha.deb
Size/MD5 checksum: 366952 787b6b0712ad3729077a94177c854c50

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_amd64.deb
Size/MD5 checksum: 327578 64e861399087ac313e9112633e320db0
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_amd64.deb
Size/MD5 checksum: 362486 0cd43dfdfac787ae4f03c99d316ee21c
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_amd64.deb
Size/MD5 checksum: 169952 2383913d7e69ab07a030ed0402e32683

arm architecture (ARM)

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_arm.deb
Size/MD5 checksum: 329532 1e77e291f168cd28edbe30017ea7b822
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_arm.deb
Size/MD5 checksum: 362006 aeeccab2b130622286ff22a62bbb67f6
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_arm.deb
Size/MD5 checksum: 168932 227df6a702975694b4824277e39397f7

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_hppa.deb
Size/MD5 checksum: 171194 547d0ef8dcad18bf6bcf879bee76618e
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_hppa.deb
Size/MD5 checksum: 365948 720bb673659bca908c80a87115ced3b3
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_hppa.deb
Size/MD5 checksum: 329352 f6201f75e7a6c6571c60f8ea54da9513

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_i386.deb
Size/MD5 checksum: 168334 5f0f5afefa54c57ff00a1688b79daaae
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_i386.deb
Size/MD5 checksum: 327562 2f3cf778e937d324b2082286ac531915
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_i386.deb
Size/MD5 checksum: 361676 ff14fcaece7267e5af27ebf077caf5ea

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_ia64.deb
Size/MD5 checksum: 175104 112a54f534e23a3880131c458e957306
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_ia64.deb
Size/MD5 checksum: 369056 b6f2318d1cd51e9faec4c8802cc0de71
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_ia64.deb
Size/MD5 checksum: 328294 abcb9fe2b00b48274f4e9de0fd27ed50

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_mips.deb
Size/MD5 checksum: 364572 ae6c61c8422bf908dc9b5f18fff01e67
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_mips.deb
Size/MD5 checksum: 169100 5243a37ce072d6187ea1e34cbf7e6fbf
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_mips.deb
Size/MD5 checksum: 328044 378a35600bd73d5e426e5c832f207ac2

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_mipsel.deb
Size/MD5 checksum: 364580 79b7a9f63df6e20bfd7746e3ae793ea8
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_mipsel.deb
Size/MD5 checksum: 169202 fa3945f2bab5771aeffbef127cc45611
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_mipsel.deb
Size/MD5 checksum: 328066 a0057c854f9eb9c446e562a3e5709c4b

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_powerpc.deb
Size/MD5 checksum: 171152 f13fa1eac3ff685260e23ff0c2420233
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_powerpc.deb
Size/MD5 checksum: 365566 6c159f990d8dc9accbe19467d051dde8
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_powerpc.deb
Size/MD5 checksum: 330962 f9f24a31ad1f58bf59ec28c9575935c0

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_s390.deb
Size/MD5 checksum: 328270 c4b08dee489f328b19ad516dee216962
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_s390.deb
Size/MD5 checksum: 362352 8ee935bdbbb1f4c95f57825ee86f616c
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_s390.deb
Size/MD5 checksum: 170398 590304f4913f49222d11fabe32332555

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.22-4+etch1_sparc.deb
Size/MD5 checksum: 363224 aeb1e4d3251979e6a55177c3366850ad
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.22-4+etch1_sparc.deb
Size/MD5 checksum: 168816 8fe6d60b06d6de10f7960aca438df40a
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.22-4+etch1_sparc.deb
Size/MD5 checksum: 329702 074ff3128d67b1717b3a1ccd0d70a970


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1.diff.gz
Size/MD5 checksum: 15298 7895536891fe733289193346f1211b1f
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1.dsc
Size/MD5 checksum: 1158 2c0110d02430920cefe418c00b08e5a3
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26.orig.tar.gz
Size/MD5 checksum: 2961939 aa9c5107f3ec9ef4200eb6556f3b3c29

Architecture independent packages:

http://security.debian.org/pool/updates/main/libt/libtool/libtool-doc_1.5.26-4+lenny1_all.deb
Size/MD5 checksum: 353398 00fdb1c5aacbe2bfd76e974072cecd92

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_alpha.deb
Size/MD5 checksum: 340108 3d99e043fd16ae4af9acd16efc1fff26
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_alpha.deb
Size/MD5 checksum: 180254 2030953d25d5b7fa12f536c76d4546e5
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_alpha.deb
Size/MD5 checksum: 377734 ded6b77079273f704065f9f6475da4c7

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_amd64.deb
Size/MD5 checksum: 342324 024dd362d4fc2f38f3b81494164bd4c0
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_amd64.deb
Size/MD5 checksum: 179612 11d74a42ceb86748828417ecb82ca661
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_amd64.deb
Size/MD5 checksum: 368974 740e2aba77ce0401161317cecea761b4

arm architecture (ARM)

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_arm.deb
Size/MD5 checksum: 341736 e5fe5c3ffa5d5de1b073bb91eac8a8b0
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_arm.deb
Size/MD5 checksum: 178324 327d37b6946885a0aa06b7d36d2366ce
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_arm.deb
Size/MD5 checksum: 371700 afd48c2330e97b428a66bff30df8dcb8

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_armel.deb
Size/MD5 checksum: 341552 f33f24ea711ad50d8272905b008fa07b
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_armel.deb
Size/MD5 checksum: 178428 037eaffb7d97ac009f3e4f47f4084c8e
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_armel.deb
Size/MD5 checksum: 372294 e4ebc8b9b39d3408ee7b013f6110a534

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_hppa.deb
Size/MD5 checksum: 342994 78b16e97b4f6d5ee535f5a9849d060b2
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_hppa.deb
Size/MD5 checksum: 180100 f2118a5317c1523f2edf902492f11c38
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_hppa.deb
Size/MD5 checksum: 376492 37816a937fed1aa3e5c8a9d1bda2da26

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_i386.deb
Size/MD5 checksum: 371688 296a45a98910fbf8210ebdddd7a32d3d
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_i386.deb
Size/MD5 checksum: 177256 d719aec237df6bc5b8d750dec91cbef2
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_i386.deb
Size/MD5 checksum: 340266 56f624655ef5e058047a9f371260b70d

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_ia64.deb
Size/MD5 checksum: 340338 c824369bbc99fd250112c9b19166e3b8
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_ia64.deb
Size/MD5 checksum: 379582 69b5eee78005d15b7b401d27c5f1d1f0
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_ia64.deb
Size/MD5 checksum: 184492 97c04d77404888003be057d64318a4b4

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_mips.deb
Size/MD5 checksum: 340324 13cec80a9732f7ebe1a4b9b1c3437676
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_mips.deb
Size/MD5 checksum: 178136 8c14238558d3712f1ba13ccdf832b6e7
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_mips.deb
Size/MD5 checksum: 374582 e34e1dce0adbe82708cf1414b18b9ee8

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_mipsel.deb
Size/MD5 checksum: 374506 0433b8b68f5cf7eaf4011bd27afc200a
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_mipsel.deb
Size/MD5 checksum: 340308 b80fa5af20cb7d42cae3387bc2637bfa
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_mipsel.deb
Size/MD5 checksum: 178204 e3936e2dbe0eb3634b0ea82032b38711

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_powerpc.deb
Size/MD5 checksum: 375240 e62c37f7f3a4768d50273f048f38f4fc
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_powerpc.deb
Size/MD5 checksum: 180654 d3cd620555224ae9ad381f01f097556f
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_powerpc.deb
Size/MD5 checksum: 343366 2b09e0d1c5ede965df7cccafb58bb8b8

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_s390.deb
Size/MD5 checksum: 179634 7e19a9d6985c0f3d7769a6b29ea948ac
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_s390.deb
Size/MD5 checksum: 340302 5b26c4c3cf96ef1f129cdf28af8f6c46
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_s390.deb
Size/MD5 checksum: 372154 797787dcf36fb7a820f8d70da82a5e56

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/libt/libtool/libltdl3_1.5.26-4+lenny1_sparc.deb
Size/MD5 checksum: 177310 0d3bb2aebb71f94eb90b2e098efa3dfc
http://security.debian.org/pool/updates/main/libt/libtool/libltdl3-dev_1.5.26-4+lenny1_sparc.deb
Size/MD5 checksum: 373190 e87271026a1b94f47e1e9bda5a74a6d7
http://security.debian.org/pool/updates/main/libt/libtool/libtool_1.5.26-4+lenny1_sparc.deb
Size/MD5 checksum: 341944 9ae772fd5ac03c0552221c744ad3a969


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAks6O84ACgkQ62zWxYk/rQfz8ACgmu9G5tP22+nMYFMKW7LS2YFR
3psAoIq9qdi8hHVUILTraLqj8RtXzJIg
=N3XM
-----END PGP SIGNATURE-----
"

DSA 1946-1: New belpic packages fix cryptographic weaknessLady Gaga has over 20 wigs

DSA 1957-1: New aria2 packages fix arbitrary code execution  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1957-1 security@debian.org
http://www.debian.org/security/ Steffen Joeris
December 28, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : aria2
Vulnerability : buffer overflow
Problem type : local (remote)
Debian-specific: no
CVE Id : CVE-2009-3575
Debian Bug : 551070

It was discovered that aria2, a high speed download utility, is prone
to a buffer overflow in the DHT routing code, which might lead to the
execution of arbitrary code.


For the stable distribution (lenny), this problem has been fixed in
version 0.14.0-1+lenny1. Binaries for powerpc, arm, ia64 and hppa will
be provided once they are available.

The oldstable distribution (etch) is not affected by this problem.

For the testing distribution (squeeze) and the unstable distribution
(sid), this problem has been fixed in version 1.2.0-1.


We recommend that you upgrade your aria2 packages.


Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1.dsc
Size/MD5 checksum: 1102 eec49435dff989725e33c563b196460a
http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1.diff.gz
Size/MD5 checksum: 20698 849ab814910b27bcceb43f70289deecf
http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0.orig.tar.gz
Size/MD5 checksum: 1343630 ae853240ee88e373a138021613e28cb1

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1_alpha.deb
Size/MD5 checksum: 1271036 e9f58f0333e8fa153e422e42124da627

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1_amd64.deb
Size/MD5 checksum: 1088722 5e454e6d927c361662b28eb1bd5fd344

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1_armel.deb
Size/MD5 checksum: 1015232 24a9356278fbe5e485a446bf4cbadf58

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1_i386.deb
Size/MD5 checksum: 1059854 231c131054416daf24647fbe0f3253d3

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1_mips.deb
Size/MD5 checksum: 1159418 09c033eb265aea089f66ef7f50633c15

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1_mipsel.deb
Size/MD5 checksum: 1150498 e8b0d5e3afb820d007afdc232a2c6e5c

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1_s390.deb
Size/MD5 checksum: 1029322 c88bd4cf8c8d48f2ab4cde0a93f68a1f

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny1_sparc.deb
Size/MD5 checksum: 1165878 a978541d98f368a43bb8e1c702611e81


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAks4gOwACgkQ62zWxYk/rQfOdACfZsGyqgXHXxRqheq5nYSv+w8f
jdoAn1+W1DkO6ivrx1FBDMYDgJ9qMSTh
=PQxm
-----END PGP SIGNATURE-----
"

Lady Gaga has over 20 wigsDSA-1959-1: New ganeti packages fix arbitrary command execution

DSA-1962-1: New kvm packages fix several vulnerabilities  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1962 security@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
December 23, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : kvm
Vulnerability : several vulnerabilities
Problem type : local
Debian-specific: no
Debian bugs : 557739 562075 562076
CVE Ids : CVE-2009-3638 CVE-2009-3722 CVE-2009-4031


Several vulnerabilities have been discovered in kvm, a full virtualization system.
The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2009-3638

It was discovered an Integer overflow in the kvm_dev_ioctl_get_supported_cpuid
function. This allows local users to have an unspecified impact via a
KVM_GET_SUPPORTED_CPUID request to the kvm_arch_dev_ioctl function.


CVE-2009-3722

It was discovered that the handle_dr function in the KVM subsystem does not
properly verify the Current Privilege Level (CPL) before accessing a debug
register, which allows guest OS users to cause a denial of service (trap) on the
host OS via a crafted application.


CVE-2009-4031

It was discovered that the do_insn_fetch function in the x86 emulator in the KVM
subsystem tries to interpret instructions that contain too many bytes to be
valid, which allows guest OS users to cause a denial of service (increased
scheduling latency) on the host OS via unspecified manipulations related to SMP
support.


For the stable distribution (lenny), these problems have been fixed in version
72+dfsg-5~lenny4.

For the testing distribution (squeeze), and the unstable distribution (sid),
these problems will be fixed soon.


We recommend that you upgrade your kvm package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64,
mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg.orig.tar.gz
Size/MD5 checksum: 3250251 899a66ae2ea94e994e06f637e1afef4a
http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg-5~lenny4.diff.gz
Size/MD5 checksum: 42354 12a3490ebcba2c1e9aa2a86140eaa2e3
http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg-5~lenny4.dsc
Size/MD5 checksum: 1349 95ea1b5511954549694e198b838e308c

Architecture independent packages:


http://security.debian.org/pool/updates/main/k/kvm/kvm-source_72+dfsg-5~lenny4_all.deb
Size/MD5 checksum: 158524 70f46f694afd3169ce16a4c84ee32eb6

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg-5~lenny4_amd64.deb
Size/MD5 checksum: 1105892 22f218058f3cc3f8d40ca9069ff151f9

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg-5~lenny4_i386.deb
Size/MD5 checksum: 1030580 ffdfcfce508514828bf455183e45f581


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAksyBNkACgkQNxpp46476ap5xwCfbTk6nO2gXApyg8SeYy/rSSzm
dWoAoJonUeEVRVri9aWncSkWJ16w9CSU
=HM9K
-----END PGP SIGNATURE-----
"

DSA 1944-1: New request-tracker packages fix session hijack vulnerabilityLady Gaga has over 20 wigs

USN-873-1: Firefox 3.0 and Xulrunner 1.9 vulnerabilities  

Posted by Daniela Mehler

"Ubuntu Security Notice USN-873-1 December 18, 2009
firefox-3.0, xulrunner-1.9 vulnerabilities
CVE-2009-3979, CVE-2009-3981, CVE-2009-3983, CVE-2009-3984,
CVE-2009-3985, CVE-2009-3986
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
firefox-3.0 3.0.16+nobinonly-0ubuntu0.8.04.1
xulrunner-1.9 1.9.0.16+nobinonly-0ubuntu0.8.04.1

Ubuntu 8.10:
abrowser 3.0.16+nobinonly-0ubuntu0.8.10.1
firefox-3.0 3.0.16+nobinonly-0ubuntu0.8.10.1
xulrunner-1.9 1.9.0.16+nobinonly-0ubuntu0.8.10.1

Ubuntu 9.04:
abrowser 3.0.16+nobinonly-0ubuntu0.9.04.1
firefox-3.0 3.0.16+nobinonly-0ubuntu0.9.04.1
xulrunner-1.9 1.9.0.16+nobinonly-0ubuntu0.9.04.1

After a standard system upgrade you need to restart Firefox and any
applications that use xulrunner to effect the necessary changes.

Details follow:

Jesse Ruderman, Josh Soref, Martijn Wargers, Jose Angel, Olli Pettay, and
David James discovered several flaws in the browser and JavaScript engines
of Firefox. If a user were tricked into viewing a malicious website, a
remote attacker could cause a denial of service or possibly execute
arbitrary code with the privileges of the user invoking the program.
(CVE-2009-3979, CVE-2009-3981, CVE-2009-3986)

Takehiro Takahashi discovered flaws in the NTLM implementation in Firefox.
If an NTLM authenticated user visited a malicious website, a remote
attacker could send requests to other applications, authenticated as the
user. (CVE-2009-3983)

Jonathan Morgan discovered that Firefox did not properly display SSL
indicators under certain circumstances. This could be used by an attacker
to spoof an encrypted page, such as in a phishing attack. (CVE-2009-3984)

Jordi Chancel discovered that Firefox did not properly display invalid URLs
for a blank page. If a user were tricked into accessing a malicious
website, an attacker could exploit this to spoof the location bar, such as
in a phishing attack. (CVE-2009-3985)


Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.04.1.diff.gz
Size/MD5: 106067 c8d7f4f6dfeaae03a6c5ee88f96f7272
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.04.1.dsc
Size/MD5: 2732 1e1cf953c231c385c1594b2e92c00f26
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly.orig.tar.gz
Size/MD5: 11195723 727f15763da32d12cb90c21d34e823b5
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.04.1.diff.gz
Size/MD5: 79672 ca7dd60a614c9c179f48c3c66f88eda6
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.04.1.dsc
Size/MD5: 2783 790e2c51afced6e52f57c79a9c642fe7
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly.orig.tar.gz
Size/MD5: 41957060 e20fa7ee348316bddde2ed54f0ef7f01

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66444 fb0e6bcb4141fed37d55d1d5be93b849
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66458 d6beb261a882105e3a30cd445c146726
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66422 47435f6d1ad797587ccc1bdd88a95781
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66404 d995a9d1dbedab3392bbbdb474603238
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66560 3dc2d842e6b0c0a782255f5debf36230
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66466 ed67a88ec874b83f57c1eefc5e36be8a
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66418 1be3a0504303514bca5aa93f103ae34e
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 8972 b52bd86f31bf8f0d2b3e9340cfdb9445
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 8960 fdaa38df273dd02fc381df10c2eb9dbe
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66438 337e2766bc62ba0199f9243a020c2935
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66408 3217e3d12dfc53af10ba30eff8b3a8d0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66400 aa9076df0e606dfa561c510973fb07ef
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 8948 848aed5df63946f88f50fa1f7676f07d
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66432 d8dcb649e7af1cdb9ca7f4241e1f4ef8
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 8932 cd2a217ae5d026ca909a3aa5e672b632
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66392 71e802339cbb6c967992828a264f7995
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 125992 28ed50ed9464ae51daf5e80da35e5c89
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 236006 2b9b95e2c469a24d572ef73880a5dad7

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 9026 e0038203394462f102055c3401a698cd
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 29576 2bfbc36775783c68afa498a94bb76be3
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 1092456 7dc634f912e6a1d46550953e0f9be009
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 4655564 ffc0bd87e04a07eccdb67b2124064311
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 48648 75b3c2b8d0ba888e88b95f23b28f0a7a
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 9087446 d57f671b6f7075d06c19b07c57ab03d8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 9022 15c5f7e488ff2dafff0979b82c6e7a80
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 25728 2446d954f71b51a0fc2125f2de1ced59
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 1071578 fd8fb588002d9b166d19f17ea8ba03fb
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 4631476 ef01a4d208607ef73117eb4d1b61ce26
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 38498 80d462d533e3f707f1a3b816944e64d6
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 7814588 71f6f9f83a8a3ffada25bb60d6f2be22

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 9022 4f97912b033a81c20ed311a39d5fb541
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 25346 1a41975ea14d610ed228473acbbf774c
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 1068174 93c8b83eda2c08070ddd374cc9791d62
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 4626748 54308d8f93d78edc079900f8f656825e
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 37602 039a2854bf4a8f9aa0439e3fe01714f6
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 7701298 32b94afcb27819a31e0e0dbad6f38b5a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 9032 6621759d6233258470851cb9064207ea
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 27508 195099cb93f9a13a343c5662549a17ee
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 1085574 5881a7a7a0255a2dd7e87301846fc699
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 4622632 c34af727ee685b2a69c98a767e96c0bf
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 43668 450870f100cb6a056877b8b4021c14e0
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 8663960 3faa08f1bddddbdb49aad6d827825bb8

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.10.1.diff.gz
Size/MD5: 123117 bdc3ad048bad0088ed8643b2372060f0
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.10.1.dsc
Size/MD5: 2787 ca7ff10b38e9263a72e87305ea9c26f8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly.orig.tar.gz
Size/MD5: 11195723 727f15763da32d12cb90c21d34e823b5
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.10.1.diff.gz
Size/MD5: 251144 7bf433463b63ab36f8599073706bbfe4
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.10.1.dsc
Size/MD5: 2801 00d171c0e93775d098bbb10bff443aeb
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly.orig.tar.gz
Size/MD5: 41957060 e20fa7ee348316bddde2ed54f0ef7f01

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69282 545ba733f35361605fc1c7e96f50b827
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69184 be8fe1e86211b3ad2f524c7b9bdd233f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69194 e07565f9a9305bd7e705e0e322cd5714
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69156 e0911f7bc51dc275111952c5b041e41a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69142 c184cce65ca7a108053d1ef2632264c4
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69270 424da87c64022032b7d13a29bef52663
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69208 ae0d192db29c51015dd9ff5318d6e57c
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69160 904cf4a17ef3dd12eb44525a401ce9a1
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 8972 ee62695595db71f4702c285c38825340
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 8964 da0c6a307191777af946df7a88b9a1c0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69172 c23a1fc123e9d051dc8437068141f5dc
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69144 6f84fa4cee3156375ea17d66727d6667
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69142 0427d114e21703061bbd32bd46c8871f
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 8948 5f7d0840b5d14940b0be09f02d0a98ce
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69156 8fe2464e7992d7bc2c799436a2d353e5
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 8938 4cd89e77f008f64ea0c414e1416d61f8
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69134 93e7683b6a3e03ede2493a465980840d
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 127964 819981766b1d93bc36d6a077cb2f4ae0
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.16+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 237708 9fb7788b8475997a938112031194d9df

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 203900 cb38056cec1fe0543f8e746179786654
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 202320 dd83502e1756f23beb096ef2b62c53c7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 69240 13f863fd5c422bfb7cf76827a7a73192
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 88678 fe138e14435b05829c3177b039ae8a00
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 905494 e3eec1b157d14e060717ae6ed67b200e
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 4573474 7d2f0176810bef66ec8b88121800481a
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 47108 00d5cf7a2820334b0292394431a1c785
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 8732796 ddd91e44a45d6d450aec8ec3044b7d5e
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 22904 edef9194c7c8de065c693a42164fc2e3

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 203892 94dc2d3ff54e08749710b2ee0cac3418
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 202308 7b47a4064be58ca6bc58d38afb1f1269
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 69246 b9affce1dba2a00a5bb35db040cc7d8d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 84740 d770166d5ddba1bfebf09615cf6ff824
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 887806 ac1f7bec49d47e7c7cc3b2c4702f7662
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 4548576 abf567770c03478487a5d46fc9500088
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 39374 16be63eaa6308690d06d4a65196aafed
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 7563572 a28640ba15d934449a6780700882438c
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 22906 d7e38639e960803a11fc43a8454a9ffa

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 203902 9844b69d45ce545bea4b6098852b2b89
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 202312 c113e126c2d2de99953675cd344de1b5
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 69240 bcf73ce4f322ffc37bf4b58aaf5d5a69
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 84154 a33104e5c95f7d84f4cc6f774003b464
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 885036 008fe3410eec6099eb0aac1465287b6c
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 4546690 47cbe24f378e95f711cd2597a9917300
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 38408 3a0819212feba60a2d997a9c17ef2fe7
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 7458472 28b124bfe8aefe2ebff6d17e11f9372d
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 22906 e082d33d667681be659094384fe2cff9

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 203904 26d46448ee0f68f7f84264c4e6311c1f
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 202314 7b303283048669fe60d11542a9f2902c
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 69248 7cb880554ac5decc58ac7b3a7af8c697
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 86128 54554bcf4396b27e00bece2c800dfa5c
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 899304 54f6e81190017dea32ea9b19af94112b
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 4540474 c9d1eec0fefd8b49c49c768578c77540
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 42406 0c3d60a3d54f783c6b1a6997ff0fd9c5
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 8300272 8d0a1c08c46b05f6699825e4f1c396b3
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 22910 d8da352bd005d9da2baff0afdcd98057

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 203904 6c1b7d74017036571786fc161894b8a7
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 202322 79b18e88afc59d155f57d6f255cc4991
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 69246 7283ee7e77df362cbb87e069552c6f38
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 83794 17f95044eb864a254f7a0dc7aec3acbe
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 887452 50ffa3610e97bdf7b7c40e3b305c4ffc
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 4527586 b557278f2df34031428b3f7c9c64f8ed
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 37874 44c406706cbaef222f5efea9379be0dd
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 8119790 fbd1d8f5685872f64e02afc04a88457d
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 22908 7c6ace8a68401979df46b83a72ab78ff

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.9.04.1.diff.gz
Size/MD5: 123318 eb6ff85c87456ffeb0426e452311dd37
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.9.04.1.dsc
Size/MD5: 2787 367645a9e7211e56699efcf7d5fa49c1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly.orig.tar.gz
Size/MD5: 11195723 727f15763da32d12cb90c21d34e823b5
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.9.04.1.diff.gz
Size/MD5: 252043 36c8c3f8d832b55a3e713be6638251b7
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.9.04.1.dsc
Size/MD5: 2801 fbeb337187a54110ddb22bb3ee1a2bd8
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly.orig.tar.gz
Size/MD5: 41957060 e20fa7ee348316bddde2ed54f0ef7f01

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69502 f8cfcc6901d828f3925c629fab824099
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69398 16b1a83f706643f95eec049ec8ae7284
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69412 e2bf14630f686f4e2e833d5558e21138
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69372 d403101617fe1efe3519267e6c97ddb4
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69364 6799e8fa1d0b175471e02afa3b516218
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69492 c9806fa8fa102c32035296a08b951fb1
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69422 ea5f9df13d5400b70e85bbe28120f6fe
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69376 9c4af59f19fdc021c42b9a6b5ceda1a2
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 8976 03c94c3ff8b5abc3484d3f224a621871
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 8962 18480bfb44e8f878a4571bfcb3006670
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69394 383eeb2893c16b1a8b13ed4d69cf5873
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69362 671e765e672f1f54b2bd727b8e7012c3
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69356 fc2351184743e6af1ff0c7b652ff664a
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 8948 a5a8d5f17f0420e3475886a0dbefcf22
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69378 0928d9a7f4b28c6a2a4005e5bdbab2f8
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 8940 e0fc0528e3662cc3feaaf9a8a2a29170
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69350 b6c33c5de162d765d83a77501036b566
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 128304 761ee207617fcbb823302279d1f21baa
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.16+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 238158 11abf58f9c29fa23a66afb8172905c2b

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 204062 205dd2b86a4f6be3f0c58d5085a92eb5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 202552 639d754afe5405af49d5c0166040b48d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 69462 ece4d4b57826cc4a23ae0a7398e54dad
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 88886 c31d639de56d9e9650cbf4467c7e50d8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 905456 69e0fab1d196dad38ef7aa2b3e79ecf8
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 4573482 a682f1d1d1c1b322555563accd323bb8
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 47116 506b5bdddf1d4426894b6fffab0d48d0
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 8733874 dd484ec49c8d1c9bbbf875848a55c2c1
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 23160 53f4118773dc02338df6fcbb363fa72b

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 204062 ac49e42587d464259446d40f90e6b69b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 202568 1aef1a11c2876ad6ca2ce8464fdf6432
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 69460 da9966a4b8acc2eaa21ab8e95b5a978d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 84946 0ffa072fd9587e548bd4409112cf2afb
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 887822 eedf92a819482daf11d64b44a4e8cb6d
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 4548544 ee13cd83cbbc07f26924d04c7524f64f
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 39376 38a656870b67e601ab54f6f4244606ff
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 7564970 ac4378268dbeb9b4e0e3e4f9208a3e4d
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 23162 7f9d9eb0f8cba4f1aefe99f71ecb297b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 204080 a6511558a2befb5de025ec2e26783d22
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 202570 66eacb3bd791a91fabc027d0f34c60c4
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 69460 078f8e49694a3cd2d31a7810eefe5d2e
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 84346 a6d92d63f067154f3b3216b376841d93
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 884988 98938432cfca1fb6fd0dea542df2688d
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 4546498 6f934c50b9160ec0ebd7a66c9785a572
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 38390 a6d3a22c5822a20d4c736bc6127ce200
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 7459198 a714d77ea4781ad53c160465acd4f64b
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 23156 f94daa2f271957e27b52bea3917d3518

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 204072 c0d90771ccdefe6d2b1c7a1d80429a98
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 202560 a6e68cb02cdd7bc1f07625a34822a037
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 69460 8d1d9eae0ec13f31e8f2ad7af60c7e59
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 86332 8bd921a4c380e42e24d23707a83ac5b3
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 899294 b96ddf259d06b20cde271c8b8e4cf6fa
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 4540334 b39e0dec01c09d276f1cc2825ce14ce1
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 42418 4ab9473dc502e0014fcbc7f01192bdb5
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 8300364 37648cd8cbeaff1945d66e2900b047fd
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 23160 2cb8af9a47117b0a2d9a74c7e9598054

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 204072 d785cbd5f949e997d71f8ecd3d5aa3fa
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 202564 e00db6d7c551bd0aac98d4278adce1c1
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 69462 64979ff5d9fbe26f9aec73c9fe2c5a39
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 83968 f746fe2e00893730719f67634e75aebd
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 887338 5a3aa235777c3bb17c2e9876bac12c0a
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 4527112 eedc375b511e78752e7510f020257920
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 37808 9c831c004e5a3c2cf95536f0c4c5fc47
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 8120906 b566090ee2f8544c51a74a321efa0239
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.16+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 23162 28152d7ff46f7b8cdef6a23f7aa53656



--RIYY1s2vRbPFwWeW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAksr/GIACgkQW0JvuRdL8BrftgCePHvMEPmqk8irjAcrxy/8RZ41
yC8AnR4aJJBVi9lj72fsduRPLuoCFm62
=iPrW
-----END PGP SIGNATURE-----
"

Lady Gaga has over 20 wigsUSN-874-1: Firefox 3.5 and Xulrunner 1.9.1 vulnerabilities

DSA 1961-1: New bind9 packages fix cache poisoning  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1961-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
December 23, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : bind9
Vulnerability : DNS cache poisoning
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2009-4022
CERT advisory : VU#418861

Michael Sinatra discovered that the DNS resolver component in BIND
does not properly check DNS records contained in additional sections
of DNS responses, leading to a cache poisoning vulnerability. This
vulnerability is only present in resolvers which have been configured
with DNSSEC trust anchors, which is still rare.

Note that this update contains an internal ABI change, which means
that all BIND-related packages (bind9, dnsutils and the library
packages) must be updated at the same time (preferably using "apt-get
update" and "apt-get upgrade"). In the unlikely event that you have
compiled your own software against libdns, you must recompile this
programs, too.

For the old stable distribution (etch), this problem has been fixed in
version 9.3.4-2etch6.

For the stable distribution (lenny), this problem has been fixed in
version 9.5.1.dfsg.P3-1+lenny1.

For the unstable distribution (sid) and the testing distribution
(squeeze), this problem has been fixed in version 9.6.1.dfsg.P2-1.

We recommend that you upgrade your bind9 packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6.dsc
Size/MD5 checksum: 1197 d3beeb379e5a9060ff85d0e5fe1f4cdc
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6.diff.gz
Size/MD5 checksum: 306175 7445be7f529dc3d687c0fea88ac5a884
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4.orig.tar.gz
Size/MD5 checksum: 4043577 198181d47c58a0a9c0265862cd5557b0

Architecture independent packages:

http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.3.4-2etch6_all.deb
Size/MD5 checksum: 188002 9dc53693ecaf634e575d143a69bcc114

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 112898 3c6cbf22fdc323c01ec07cb73a694da5
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 96804 2dce8fa4839afdb7cd7978441730cb93
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 190380 6d90a6c9dc2f56d8758905268018abe6
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 98442 d3b11b7455b05da56854056ec87bceaf
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 322790 bbae8920241678e02fdf1ae76f6a3ecf
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 565386 2172829c5c516525918640016ac1d150
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 1408296 d18422a7be509618b9346be2bf89363d
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 226618 1510626801d055e8b73fce4b4fc2f391
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 189048 f49fc4bab077e3f6d1ff2b4b7ee3bd02
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 116080 3dda23b2b2d41e22387328eabc03685a
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_alpha.deb
Size/MD5 checksum: 116826 ba1dda40c1c2ca155d783d888923e283

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 187618 a3c467c04a1f23adc36d7f762340e393
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 1112730 451db12dd13c99c04104e1986d2a1bbf
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 117146 a4cd7a9f376764a712d087e810ed79db
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 114570 b5c10f357828e5a45cd5b25f506ea6ce
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 111234 a49f8b597b3a94c598e3ad22619215db
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 96562 a595ac6376641b5ed782a3c502a595d6
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 224624 c1e9e93595ef187277ac28c90f24ba17
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 95784 a90a823842c36fa93bad7aa34af81353
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 552518 1bc641cd54d97a8bb93d26605d43e513
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 191058 2c9d25581dc50e1ce782204eca136930
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_amd64.deb
Size/MD5 checksum: 319834 18d6837cdfd40841b3e24a208833d367

arm architecture (ARM)

http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 108138 346e118151ccfcd1691e734b9ebc0bf3
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 116356 cd9dc9bab5c9f8883ac0c18577d2c4d7
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 112998 e44ed4d7a8cb60e159fe24c30e712a03
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 96030 976d142d326a01d5ba8f80c3a01d684d
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 532828 2a346473f05925127f610507648fef89
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 1075224 4cc22fecf0b5691b4b79782c3e9b623a
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 183222 53f79aa3d203f097f91e6a755fed8853
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 187650 26e2053b0b71a0b7ad44cc57bc8e079d
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 218250 2bbc49eae39930357880ec2fe7d93122
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 311610 0c2ac112736116867d759c2020e8d9af
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_arm.deb
Size/MD5 checksum: 95454 7e33beade4788ded4f9f66f55018ab4d

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 314442 69df3b9d24e821a55172698d3b460ecd
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 217992 20a1d68dffbff8152edf76a1917b72f5
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 543726 5b498b494c966d0aab8f0dc280c160f6
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 96892 3c09dd61e1e56d88ed7eb885097d460b
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 188500 f7d40be81df6cef5e7b03e780ded2056
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 113270 55b0ae0faf6752b61fbc6038fd0ccd70
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 96708 93f28ea7fe3ae52ab93c03c969e39e5a
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 115964 f81527cd476a69afb5ddbc94d246b87f
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 114458 a5825909d945f37c6a7a5bcf6d323e37
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 1259604 4fb28034fded189a2fbb141ffda614f0
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_hppa.deb
Size/MD5 checksum: 185740 756a4c1fcf635d1941f69b76e2310551

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 95282 b681a4cb1722a1cba1ab0a3178b9ec8f
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 995864 d309df31c491a7d90110742b39003bbb
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 170462 2315023d4c82e8a2b550c548d1726ced
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 113404 5d7d9aceeef26a5f301be0dcd7b20315
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 206868 5904342a532e47b421ea021c1132920c
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 95268 29c5839557ac69f1a6a619d791fc1fc8
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 296564 2a93665fb4de586a87ad4590ba9df169
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 181076 85b6c4c76d886ccd2b4ccb0d28cda384
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 106334 ef98b9dc33907efdf7c0bcf53b15edaf
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 110474 b2f956d2ef3e75b332bd9d7efd3a31f7
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_i386.deb
Size/MD5 checksum: 473246 095601853cbfaee0adc99917c181442b

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 102708 2709dc1aea4966eeb038bac7c7e909f0
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 127888 a5a3a8fd85e19b7f740682e49ee2a3c3
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 740810 c0a351a81474f630f9e5006f19799337
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 100246 2517fc6dfdb804087b70752100179566
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 216674 6af9ce2839ab2a79011c951456cb96a9
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 281436 540bf7cd0729f89975496b80cb2d5979
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 393828 fdcaef012f3aabba82d656001492f168
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 118062 981c3fcc59bd050dae3bfdb44ccff7db
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 1584982 68e5af14f30904b4320b907f48a103da
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 126098 a2b2278656f2b263791781570db2719f
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_ia64.deb
Size/MD5 checksum: 232328 a00976ebd7de7a03dbd1e6fa2236d830

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 211784 3cdca6dc9c18c0cf697c5c8838d41291
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 94462 2d06aad339697d8ca2109ed62d10a828
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 492302 a8762b32029acfa9fddaa91825b4405d
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 110580 c762eb980b26492c7b81b3942f4162af
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 95228 74c90a99ed2e9bfea4831ab360352ee0
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 108152 d5d68880ec096705f336f53356c1ced0
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 113570 27502b389d178fc00f6c054f4ddad2db
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 174310 4070a414def857bb6072d433b86163ea
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 1230126 2ec50b9fe9b6efc4de38e42dc516ce9d
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 180796 d809024adf615ea6128f120df3e88921
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_mips.deb
Size/MD5 checksum: 301940 458a2ae90066e8d4241cfcf5b9609d94

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 110510 bc46693427af2ece3ed5314e1da5815d
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 113302 7555c143e9e213fd8f2193ae523e238b
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 1206284 e863bf73b7a53f3ace7f092aba2751f3
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 488694 01756c59694d89b95298c833efadfa53
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 179930 61aac3cf778d7c02e5a70794c991906b
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 174434 26af84ff5fed5e619c0fa8c662af6218
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 211276 bd532cd06fd66093468aa4f2c3056ab2
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 95210 fc79bf4bdd05cebe2406d358a94a47ed
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 94376 6f3801697d8d7eecb06d7b7be190a206
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 107448 178280b842d96f323cba4cd9e46cc6ef
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_mipsel.deb
Size/MD5 checksum: 299874 834e64420b7cd7e140903232cb972f5e

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 173864 56fa6972a2ebb728be435cae60407646
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 114136 a68aff184067caa777d1d163c1ccbc2c
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 488998 93e54176efb672946debf20829e6d43c
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 1168716 ce119543e076c3c0276b0174d2f7b237
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 301702 2b6f1e092aaa8cfbbc04165232b50f5f
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 183610 dc76158d761c1d97eec0a92f6182e9f8
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 109556 6f8cac3dc9e3672af378c6f3e449b8a2
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 96434 56a850b9d9dbc00cc8e72944d179986e
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 96476 d61c17c3ae7fc63fb09e31af8f993a4f
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 207280 559b95968c322d9c5f2b67207c4dc96e
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_powerpc.deb
Size/MD5 checksum: 112558 26d835efe470238c9f576bd806600b30

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 111396 4ed587c3cb72f30ab9feb8074d846094
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 114566 2d92b5cb87c57f08ab9c2b8f13b10480
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 300472 0dadf26e924fa0926e261bc6ffcd4258
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 1124722 96af2be8dfdcf4dbd5b39232d0017d78
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 210596 22ae89dbb9521c8f8857468eaba4cd2d
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 175478 0547d79a11c2f90d77a98db2e3d1d0cc
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 107836 644fcb25175d9e340d1a1efc94dab4cb
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 184346 a495cdd8da5446c104c3bf65e63af6ab
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 494194 a330a46b58093c754efae9e728810ec8
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 95090 6a1e4b4a64627c437932fa5efe8835ec
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch6_sparc.deb
Size/MD5 checksum: 95084 2aa207e641e04f50823ff1978836ec56

Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3.orig.tar.gz
Size/MD5 checksum: 5221004 dc87f5d14403bee19b0c1d04b4de9252
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1.dsc
Size/MD5 checksum: 1783 2d85bf8e905a6d5d67e8d112927dabbe
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1.diff.gz
Size/MD5 checksum: 226346 77aaa9045171fbfea94e3ac98a00359a

Architecture independent packages:

http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.5.1.dfsg.P3-1+lenny1_all.deb
Size/MD5 checksum: 264806 93ce9a4d3e7b8929a15702701048e218

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 611996 a05cef02b81d683f83bbbf9f5b88c0fa
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 49672 33c42ecc9686d047f15d684e9920142f
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 170184 bfa0989d6719e2d4670890c8b31adf9b
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 29694 a47bea58d704d35b8c496d3f7c304492
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 103932 1064834841dea4c279e27da62a99320c
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 1625732 e8d2765f509a34c26658e9629f41371c
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 32518 a9f44edeff6230a772c08f5d380592b7
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 63216 22b23780b976cb7fc3108ec595e52197
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 152336 b0f92b1630f714af6f1091baee16023b
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 50988 3d9aa0b2424591259d647f64854b0973
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 257246 25f3e8eebd55ec43f49f0346f20e0298
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_alpha.deb
Size/MD5 checksum: 214108 7129fa5d3df11f31df150957788b7fd2

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 99490 5fa03bee8b5382690f474cb97048b17e
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 32054 fd8f6b623d6adea6182692c92a98d5e6
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 163406 31be4125afa94d0aab592e17a011356f
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 28850 5f9ea9bb9c618e984dc862fb06b84f76
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 50434 1f5bdb07aef191221796ed34324715bd
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 154968 1486fe8c2480134e821773de273e318f
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 255470 f12f4f73e30009d6b2f16fdbcad46f70
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 212712 f0af2dc79a48f7fcab7019a622db4729
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 603144 c7a335dad601c85fb03e16db9c22f57b
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 64626 c4161ab7cd9dada7620c0e3983ebd321
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 47664 e0cd623625e5c52920635d8342c6d550
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_amd64.deb
Size/MD5 checksum: 1332124 118ad4e79d99d99e05120949a32aa642

arm architecture (ARM)

http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 152062 82654b24094f8abfabfb21587e2c6fe1
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 42812 341c8e4bb36717ebc976b766a0147af1
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 564842 9767031a777f2f3edddf4b022a76c715
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 1169104 2b273f9cc5f22223612008d11e77fb01
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 31134 ba7e98f5125e6d0355815fb4759ea93e
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 206448 e25cad87c4a1a3364c979f651cc8de04
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 93616 18732c8781510ac62c78c21b0a9951aa
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 26580 be4dba65bdf279dc3d2678a20b4947f9
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 249492 3d302331bfaffaf86aac6646d11a7af3
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 63948 18a2bfc77e091b76b60b2d49b420bea5
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 43588 2a0b07a856d852d71dc9b3f9821cf0d4
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_arm.deb
Size/MD5 checksum: 153590 7f41cd8edbf781c95e5e56cc5400ce59

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 63536 39f849034fd3330a617832e1d5ffb7e7
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 151378 19e62282d717fa52fed329639c61b2b5
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 1173120 9d1e20417fd68a53b92b7624c24d91e4
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 247202 46490fe2b192f5692f596e0faf2a4705
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 153386 f8a5c07775b24740475017500ecc3799
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 31074 b090af0f817a6b047806f8673b2a186f
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 204650 39a6a5d0a17794d087db035c1bf35333
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 42620 efa08ecd3747ff183287ef878908ea9f
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 558154 4200438b9495eeca1759beadd3a81176
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 26400 c7acce266ba72497dad6c996656c2ee3
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 97482 a6622142c8ba33c3354f4946840d1d31
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_armel.deb
Size/MD5 checksum: 42670 3de99a530ed64e51fe6147b79eacb91f

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 156692 fdc83f895ea5db5e9e02642cc18c1de2
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 47164 855f233496d0ebf852d32ecef01a63d9
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 65266 d3563bf3f240f24a92eca92e09e24321
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 619066 474e58eee1ba875d69b884903e23b4ee
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 1446648 e2aa6ea23e20be84001a6297d981127c
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 34228 13e9ee3562cc63f9b777a2d9cf81eaff
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 28786 d97221d1f703409d9d9d5a9900ee71a8
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 50950 26a4cebb4e70427f676b0ad18cac5415
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 219220 00cd08771a20b6335ac702e5831de91e
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 166060 5bbbf6ca1fcf98a5c80021bb7eded703
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 261830 552564cc9e4576fb3011a9b4effaf666
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_hppa.deb
Size/MD5 checksum: 101262 454075102b7529cdff0ef31a79587002

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 149982 81af1af7e4e4c053d4e4f4b204d3f4e6
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 242806 587cf74798acaa3f955fb505b120a4b6
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 144294 f9f10021237ba706e756db0d21a16b4e
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 199908 171bcaab00d1d9af34ce11a82a8fcb7c
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 60998 e45f3fb4170a569e89c7550dc6e0927c
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 1263868 37b2c7de16bbc402173ba9efa8ef4aee
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 548304 8a56d77c2206c81630580c671fd260f4
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 44464 6d68da4e9043aaed615fc9f26b8779ad
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 27104 32ce309ada667e5896813c6460aa7c5f
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 92972 937a09e306062723a59525e9165571b0
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 32430 1c51b670b0bf99038f4bd8e8a62b4f69
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_i386.deb
Size/MD5 checksum: 45414 eaa67a0ecbd80180b8349ea6bd20ab73

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 1862748 415e0352a317e2050eb3c69c6e399f27
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 37244 64cd9f00116fc6fbebba1bafef3149ec
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 82050 ee315ab6e750f46b19be47648ae8e27a
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 286784 f8fabf5bdb5cb3c64f7e9815ffa5d837
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 200398 eebb1a65e61ffae9140bdf662e5ac296
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 329272 d69d78091ecbdbf2aa93b0bf23fe34aa
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 126230 8acfff77657a36a846fdb75adfbe162c
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 57494 c2e52b466c9eaaba20d2e85a6e8686a5
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 33728 15ca631824f037b8ca6cc17a248d03f5
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 856714 fc536be09eaff2ae66f5f4950c130996
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 231182 30a9dfc2180eb2836b4b979c63d2fa6a
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_ia64.deb
Size/MD5 checksum: 60092 f06da0b2c5c8a582596aba63c9600061

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 142716 58f1aa293d53aff316fc79526c67dddb
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 93542 91afcaf45fe7a1d7730bbe548442c3f4
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 30452 abee6abf03b7c612b60f3a6db7ca88dc
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 240890 d3dcd25f981ab184956afaef3427459f
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 198170 e4b6821cb471a9f8090d69b27b7993ef
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 42324 0bcdf4724cf713bdbd5e7976250523f2
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 527600 79fc779a4a842ddbd9f0a4c5cfcf9918
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 27010 1c99219d24563a1c5a2a78935ff95fa6
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 146860 6741e2ba75faa40c37eb4afdf000019a
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 1412760 3b40dbea330efd1613556e73c7ef5bb5
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 59916 b0fcfd31f340c13ee68868083bda6bb9
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_mips.deb
Size/MD5 checksum: 44296 c00371144be5b8a442ba043a62c15462

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 43258 051a43b19623f0a314a387c00bc1f1e0
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 27084 486871c73fba716a64c8cb7f97d5c993
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 42386 e3d8e01c67ed602d1f19cedb02837297
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 526652 e4ee49addaa7ce7c2b7d66256b20aade
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 196650 ac0c232f8a4ceaca14ab627de7fbd247
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 1397010 b809f752c62d6b2ef752e5f69776b5a2
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 148124 f40bb5583e8a60fd76b379e60a2535f9
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 142580 5e6d9492f9f36fe37a68b4dda698dfb9
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 92314 ea8734b935e83a34dd7716b852098aaf
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 239198 c9c51c856c4a0dd83c616f505f7046d2
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 30368 82ef46628d82668db4fc61c78bf262c8
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_mipsel.deb
Size/MD5 checksum: 60068 9c99c242307d99cad1ae5e75701080b7

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 1232278 eec51ee7f1123a843302d833f0a61773
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 584312 6a140c9efcee0a546f7c017c1d263c94
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 158084 597d06d3a1f0712988847d874dea47d5
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 34644 1d9b04d547b7be55134c0a36c64420c4
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 213994 6ca28e7a53ac58523f61bc686de2a607
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 48958 f7ce1762e6f7fe98f3635d34f43a8e08
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 30368 c685b34d6632be737d8f101fd5f6a00e
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 48730 cc8a66c6665c1afe9f8d90944c9abfdf
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 65242 cf3678682d461fc9c67a4fbf830138c7
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 257148 1d50ae3bd1db163358762514b5bf6245
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 162458 7bf76b9638dff55ce42a4e4067f1b522
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_powerpc.deb
Size/MD5 checksum: 115064 64f1f9a4d4cf5e55aa562a40b54c312c

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 32630 c95e359fd310c5022de3d28478b6fbc5
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 593698 c0f08cd138d54a0eb1df0c8cca809e15
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 29008 ce5f7095df2996d80ad4fa4c3f24d7c0
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 50672 4deee4e7338a6c56225e4cb336832631
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 46714 db8dfacc6281b90f4c45848548f3bba0
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 1327062 f3470ac18b341b3df33b7cc4a0c3bcf7
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 223746 0a5ab7722b3ab92b18c7cc4f66ed6ce0
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 99916 eb3889a5ee00bbf0eadca445921d6e3f
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 164352 3ed9161d5f0e2056734b84f8d95ce7d5
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 69302 e467233b9328b48a81ada08890536d35
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 167354 a0c0af213e701f2bd78a4efe94ba2f61
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_s390.deb
Size/MD5 checksum: 266808 43c4d70fed98fd7e36f91344f2828e54

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 96746 050e634673c1acf102d82de37941bb0b
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 250194 e56a72b1ac7240249b5687e68f3453f2
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 149096 d432c97d8d4b0e484f0f34a6350760a5
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 541504 b90cf693e4aba5685efe3cbdaa5d0fbc
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 42832 c24e363f7b138ff941724afc5bc7eb29
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 64002 b0ca41eae28d97e58a5b2ad05d3e063b
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 31264 8c4960f8da91b74a0d86cd8aa64c7ce8
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 207624 59cdf7cc53834797d614f14b0ecea6d9
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 1338020 80da462b8827b34110a810d97173b79d
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 26468 f06b5201aaa16d452755ddde70a865a0
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 44344 7c11541a9d7fc3a30c7e627eaac9748b
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1+lenny1_sparc.deb
Size/MD5 checksum: 151916 264e7b05cfad9dbd4d15fe67febeb41e


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJLMcL4AAoJEL97/wQC1SS+YhcH/2/+GoEo4bU9bxryPJAEhiOx
yLd0xZ/Y++eJHDUXHkQVJeMMhoc5o1mjdanbRc0zmzH7IKa+CJC5Ljy13h0cIfgI
wrtI7HwAy1LF2Zy7L2p9ElFbcXfmiCP09y3nLUcK/xcjvPeNb5T7FFuPXuq0ylFo
M6ML9xeIVG9BD2/dKmOpTBm9H5bOupwkpnPyFUa2I7NtqbwIkKrEK/AIuCENNH4N
RHhFJSLRnpAg9p6j/0CCYGtjcmO/JfxSdvQaGborgrfuGXSZofRVjcC8VJ4ejGkc
SPq3kjEQMuFA1II93mUGi7IB1+lXShwJOQwhmq950EjZqb9SxPka3Df09Rh4Vus=
=S0/a
-----END PGP SIGNATURE-----
"

DSA 1944-1: New request-tracker packages fix session hijack vulnerabilityLady Gaga has over 20 wigs