RHSA-2010:0424-01 Important: kernel security and enhancement update  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and enhancement update
Advisory ID: RHSA-2010:0424-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0424.html
Issue date: 2010-05-18
CVE Names: CVE-2010-1188
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and add one enhancement
are now available for Red Hat Enterprise Linux 4.7 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* a use-after-free flaw was found in the tcp_rcv_state_process() function
in the Linux kernel TCP/IP protocol suite implementation. If a system using
IPv6 had the IPV6_RECVPKTINFO option set on a listening socket, a remote
attacker could send an IPv6 packet to that system, causing a kernel panic
(denial of service). (CVE-2010-1188, Important)

This update also adds the following enhancement:

* kernel support for the iptables connlimit module. This module can be used
to help mitigate some types of denial of service attacks. Note: This update
alone does not address connlimit support. A future iptables package update
will allow connlimit to work correctly. (BZ#563222)

Users should upgrade to these updated packages, which contain backported
patches to correct this issue and add this enhancement. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

563222 - [RFE ] Connlimit kernel module support [rhel-4.9] [rhel-4.7.z]
577711 - CVE-2010-1188 kernel: ipv6: skb is unexpectedly freed

6. Package List:

Red Hat Enterprise Linux AS version 4.7.z:

Source:
kernel-2.6.9-78.0.31.EL.src.rpm

i386:
kernel-2.6.9-78.0.31.EL.i686.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.i686.rpm
kernel-devel-2.6.9-78.0.31.EL.i686.rpm
kernel-hugemem-2.6.9-78.0.31.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.0.31.EL.i686.rpm
kernel-smp-2.6.9-78.0.31.EL.i686.rpm
kernel-smp-devel-2.6.9-78.0.31.EL.i686.rpm
kernel-xenU-2.6.9-78.0.31.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.0.31.EL.i686.rpm

ia64:
kernel-2.6.9-78.0.31.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.ia64.rpm
kernel-devel-2.6.9-78.0.31.EL.ia64.rpm
kernel-largesmp-2.6.9-78.0.31.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.0.31.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.0.31.EL.noarch.rpm

ppc:
kernel-2.6.9-78.0.31.EL.ppc64.rpm
kernel-2.6.9-78.0.31.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.ppc64.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.ppc64iseries.rpm
kernel-devel-2.6.9-78.0.31.EL.ppc64.rpm
kernel-devel-2.6.9-78.0.31.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-78.0.31.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-78.0.31.EL.ppc64.rpm

s390:
kernel-2.6.9-78.0.31.EL.s390.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.s390.rpm
kernel-devel-2.6.9-78.0.31.EL.s390.rpm

s390x:
kernel-2.6.9-78.0.31.EL.s390x.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.s390x.rpm
kernel-devel-2.6.9-78.0.31.EL.s390x.rpm

x86_64:
kernel-2.6.9-78.0.31.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.x86_64.rpm
kernel-devel-2.6.9-78.0.31.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.0.31.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.0.31.EL.x86_64.rpm
kernel-smp-2.6.9-78.0.31.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.0.31.EL.x86_64.rpm
kernel-xenU-2.6.9-78.0.31.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.0.31.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4.7.z:

Source:
kernel-2.6.9-78.0.31.EL.src.rpm

i386:
kernel-2.6.9-78.0.31.EL.i686.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.i686.rpm
kernel-devel-2.6.9-78.0.31.EL.i686.rpm
kernel-hugemem-2.6.9-78.0.31.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.0.31.EL.i686.rpm
kernel-smp-2.6.9-78.0.31.EL.i686.rpm
kernel-smp-devel-2.6.9-78.0.31.EL.i686.rpm
kernel-xenU-2.6.9-78.0.31.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.0.31.EL.i686.rpm

ia64:
kernel-2.6.9-78.0.31.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.ia64.rpm
kernel-devel-2.6.9-78.0.31.EL.ia64.rpm
kernel-largesmp-2.6.9-78.0.31.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.0.31.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.0.31.EL.noarch.rpm

x86_64:
kernel-2.6.9-78.0.31.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.0.31.EL.x86_64.rpm
kernel-devel-2.6.9-78.0.31.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.0.31.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.0.31.EL.x86_64.rpm
kernel-smp-2.6.9-78.0.31.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.0.31.EL.x86_64.rpm
kernel-xenU-2.6.9-78.0.31.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.0.31.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1188.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFL8yxBXlSAg2UNWIIRAuwFAJ0aFoLC2cagg5vALcmmpq74l0oXFACfZ46x
NBOFPUaOdXTGLXW43GqM5sY=
=d1Hv
-----END PGP SIGNATURE-----
"

Susan Boyle in a panic after intruder incidentRHSA-2010:0330-01 Moderate: GFS security and bug fix update

USN-939-1: X.org vulnerabilities  

Posted by Daniela Mehler

"Ubuntu Security Notice USN-939-1 May 18, 2010
xorg-server vulnerabilities
CVE-2009-1573, CVE-2010-1166
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.04
Ubuntu 9.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
xserver-xorg-core 2:1.4.1~git20080131-1ubuntu9.3
xvfb 2:1.4.1~git20080131-1ubuntu9.3

Ubuntu 9.04:
xserver-xorg-core 2:1.6.0-0ubuntu14.2
xvfb 2:1.6.0-0ubuntu14.2

Ubuntu 9.10:
xserver-xorg-core 2:1.6.4-2ubuntu4.3

After a standard system update you need to restart your session to make
all the necessary changes.

Details follow:

Loïc Minier discovered that xvfb-run did not correctly keep the
X.org session cookie private. A local attacker could gain access
to any local sessions started by xvfb-run. Ubuntu 9.10 was not
affected. (CVE-2009-1573)

It was discovered that the X.org server did not correctly handle
certain calculations. A remote attacker could exploit this to
crash the X.org session or possibly run arbitrary code with root
privileges. (CVE-2010-1166)


Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.4.1~git20080131-1ubuntu9.3.diff.gz
Size/MD5: 734709 a8c74577a700f9f8040665f46c23e6d8
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.4.1~git20080131-1ubuntu9.3.dsc
Size/MD5: 2602 7718d9ad31ee3b8b5be752f742d3e3d1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.4.1~git20080131.orig.tar.gz
Size/MD5: 8351532 37e6ba2cfa89e0018b35e0d0746ee00f

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.4.1~g=
it20080131-1ubuntu9.3_amd64.deb
Size/MD5: 1884058 654ebf3f7eccc027389f45584b9d6e5c
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephy=
r_1.4.1~git20080131-1ubuntu9.3_amd64.deb
Size/MD5: 2041248 a40aa9395c1cba47191a378766665a4f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core-dbg_1.4.1~git20080131-1ubuntu9.3_amd64.deb
Size/MD5: 13005506 afb591260e8ca2e56c7dfb91279b71eb
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core_1.4.1~git20080131-1ubuntu9.3_amd64.deb
Size/MD5: 4424128 d526f656d3f04b55ad1ab54250d550b1
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
dev_1.4.1~git20080131-1ubuntu9.3_amd64.deb
Size/MD5: 695144 b3f461bca57e8a9151ea229d092635ee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.4.1~gi=
t20080131-1ubuntu9.3_amd64.deb
Size/MD5: 1997448 f21104c631089ea56d0998e7fad7f584

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.4.1~g=
it20080131-1ubuntu9.3_i386.deb
Size/MD5: 1771800 9ddc215f29ddcaa231e606e9b6c7a66b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephy=
r_1.4.1~git20080131-1ubuntu9.3_i386.deb
Size/MD5: 1921396 1731b1cc355611a81331e11df3678936
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core-dbg_1.4.1~git20080131-1ubuntu9.3_i386.deb
Size/MD5: 12666256 ef0bde87e20dd2f26069afe5de06b035
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core_1.4.1~git20080131-1ubuntu9.3_i386.deb
Size/MD5: 4097872 e107062bfc89f0f3e37cc9780aeb2a56
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
dev_1.4.1~git20080131-1ubuntu9.3_i386.deb
Size/MD5: 705218 1860b3138480bb46780c2286e4afc1bd
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.4.1~gi=
t20080131-1ubuntu9.3_i386.deb
Size/MD5: 1883870 cf956c52cdd02230ae8744ec3b361c3a

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.4.1~git20080131=
-1ubuntu9.3_lpia.deb
Size/MD5: 1751398 fa6e480b0442fd18847243671bd91af5
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.4.1~gi=
t20080131-1ubuntu9.3_lpia.deb
Size/MD5: 1900694 313cea193b79a01c2b9592256575c590
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.4.1~git20080131-1ubuntu9.3_lpia.deb
Size/MD5: 12689680 c13d0579462e5b5670ce844f431e495a
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.4.1=
~git20080131-1ubuntu9.3_lpia.deb
Size/MD5: 4062862 0c093940678bbbad41bdbcb18ab3d011
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.4.1~=
git20080131-1ubuntu9.3_lpia.deb
Size/MD5: 695136 db246451517711afe8b7f771c29db5f8
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.4.1~git20080131-=
1ubuntu9.3_lpia.deb
Size/MD5: 1863406 cda78b5ae08ebfbbebfddeb743c29f00

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.4.1~git20080131=
-1ubuntu9.3_powerpc.deb
Size/MD5: 1851038 874ca0d405ac9132c4c300fd580c2d5b
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.4.1~gi=
t20080131-1ubuntu9.3_powerpc.deb
Size/MD5: 2001730 91455b231910049fd5fcf6ca8d33a850
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.4.1~git20080131-1ubuntu9.3_powerpc.deb
Size/MD5: 13274040 9368fc62c7f0cc50e48cb9674560f17a
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.4.1=
~git20080131-1ubuntu9.3_powerpc.deb
Size/MD5: 4516374 f0127ac6feb505cb40a05611831d4cbc
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.4.1~=
git20080131-1ubuntu9.3_powerpc.deb
Size/MD5: 695168 3971b6932f08e2daa66ec1454a5aea1a
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.4.1~git20080131-=
1ubuntu9.3_powerpc.deb
Size/MD5: 1962906 1a2018a2149bb89ddc69dbe047ab2d25

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.4.1~git20080131=
-1ubuntu9.3_sparc.deb
Size/MD5: 1771286 22fba626b71d09e44214dd449866011f
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.4.1~gi=
t20080131-1ubuntu9.3_sparc.deb
Size/MD5: 1913674 3b35db9506426ebfb71414e056e22473
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.4.1~git20080131-1ubuntu9.3_sparc.deb
Size/MD5: 12637974 4ac05220c08d1f4e54d5be1deda91822
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.4.1=
~git20080131-1ubuntu9.3_sparc.deb
Size/MD5: 4166220 dcf95738f59cd93daf1f6ddb4b14ad94
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.4.1~=
git20080131-1ubuntu9.3_sparc.deb
Size/MD5: 695508 c862e70557e5c2fdb8263b70b33184f2
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.4.1~git20080131-=
1ubuntu9.3_sparc.deb
Size/MD5: 1877366 5a4711a34425170d91990f4d509a36b7

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.6.0-0ubuntu14.2.diff.gz
Size/MD5: 115208 69e04a09b467bb3d3cd9e314ba26993b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.6.0-0ubuntu14.2.dsc
Size/MD5: 3152 0b861bd6318e201022295571b849b6b7
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.6.0.orig.tar.gz
Size/MD5: 6265827 83f9610a5902c6582777fc5265cfff54

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-commo=
n_1.6.0-0ubuntu14.2_all.deb
Size/MD5: 69822 760f1e8ad68c983e5bce6a77469218f0

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.6.0-0=
ubuntu14.2_amd64.deb
Size/MD5: 1463746 c5c87ee3207a717af4402ac29dfc2e34
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core-dbg_1.6.0-0ubuntu14.2_amd64.deb
Size/MD5: 6496594 cc74270f9b08a1fdb0a6e8c92f2fa73f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core_1.6.0-0ubuntu14.2_amd64.deb
Size/MD5: 2320642 94992370c5cfb6e751ec6503483ca2ad
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
dev_1.6.0-0ubuntu14.2_amd64.deb
Size/MD5: 992248 a536a41e647c354f5627888082b9645b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.6.0-0u=
buntu14.2_amd64.deb
Size/MD5: 1574640 f06f179f2829d8ac07b6a765da49d461
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tool=
s_1.6.0-0ubuntu14.2_amd64.deb
Size/MD5: 824416 29ae211f2bdb462b2f99e0dd10b3bba2
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.6.=
0-0ubuntu14.2_amd64.deb
Size/MD5: 1553310 f569a2555a6bae4f12aa0b50412c092b
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-x=
ephyr_1.6.0-0ubuntu14.2_amd64.deb
Size/MD5: 1663240 e27bc29894d5c1bad787486b1b5185ba
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-x=
fbdev_1.6.0-0ubuntu14.2_amd64.deb
Size/MD5: 1606374 dce7a64ff4ac30f9736a1926eb277516

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.6.0-0=
ubuntu14.2_i386.deb
Size/MD5: 1402014 fd05a910f5e81e8ba1411ef4c14ede5f
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core-dbg_1.6.0-0ubuntu14.2_i386.deb
Size/MD5: 6271534 0d6f56ed1933b615fcb9127ccd3b0ad3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core_1.6.0-0ubuntu14.2_i386.deb
Size/MD5: 2178506 dc2b51882390ff74a7f7b2c02a4e0527
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
dev_1.6.0-0ubuntu14.2_i386.deb
Size/MD5: 992248 4b2d27f92e32a52b297f585b73ff5b2b
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.6.0-0u=
buntu14.2_i386.deb
Size/MD5: 1511502 3c49c255d06dea46d5cb56370a924367
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tool=
s_1.6.0-0ubuntu14.2_i386.deb
Size/MD5: 810690 b2c6ee29bcb261c0f934c14706849fd0
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.6.=
0-0ubuntu14.2_i386.deb
Size/MD5: 1493936 1b8f72305ef14bed8496f82460589d8f
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-x=
ephyr_1.6.0-0ubuntu14.2_i386.deb
Size/MD5: 1588124 25c8a5c62454000441ae24f53f230ce9
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-x=
fbdev_1.6.0-0ubuntu14.2_i386.deb
Size/MD5: 1536610 589406ea77e55d31a1df039ab2dec540

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.6.0-0ubuntu14.2=
_lpia.deb
Size/MD5: 1389084 1b9aa6dc848ba6b26d1ea270b2cdeea2
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.6.0-0ubuntu14.2_lpia.deb
Size/MD5: 6310796 d2a34fde6ea32cf85da324a3110dd6a2
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.6.0=
-0ubuntu14.2_lpia.deb
Size/MD5: 2165378 ff99fb03803a8255ec960299684a1ca1
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.6.0-=
0ubuntu14.2_lpia.deb
Size/MD5: 992264 ac2081ce2c24524b03b21b0a30f1dc3e
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.6.0-0ubuntu14.2_=
lpia.deb
Size/MD5: 1500002 e6baf7cacce646892164c1bf9773a520
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx-tools_1.6.0-0u=
buntu14.2_lpia.deb
Size/MD5: 810284 e7895f6267af2f48c1098a6af066bca4
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx_1.6.0-0ubuntu1=
4.2_lpia.deb
Size/MD5: 1490582 48c15275c1663cd3e78074a6e93d9dbc
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xephyr_1.6.=
0-0ubuntu14.2_lpia.deb
Size/MD5: 1575448 ee3af0e234cb4844d5f9d56023608e0b
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xfbdev_1.6.=
0-0ubuntu14.2_lpia.deb
Size/MD5: 1524950 a2e3fbf8e303a5f5b52b2d2654d50aa3

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.6.0-0ubuntu14.2=
_powerpc.deb
Size/MD5: 1448218 c339df83e6c3133cec29a7b8783625a9
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.6.0-0ubuntu14.2_powerpc.deb
Size/MD5: 6550196 8f83d30765afac5420def5b3f2e7d46f
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.6.0=
-0ubuntu14.2_powerpc.deb
Size/MD5: 2317058 630f25d9a243ad431159d72fe16cdfd8
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.6.0-=
0ubuntu14.2_powerpc.deb
Size/MD5: 992328 b10a7dea06937c32a700b8c657d209cd
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.6.0-0ubuntu14.2_=
powerpc.deb
Size/MD5: 1557894 37bae02c2d03a1d53aa5233f818928b3
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx-tools_1.6.0-0u=
buntu14.2_powerpc.deb
Size/MD5: 833308 7f8aa2931159dcae6f91ed200a13d673
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx_1.6.0-0ubuntu1=
4.2_powerpc.deb
Size/MD5: 1540960 6e4bb7b459e4514ec8d8fcc2d06fe598
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xephyr_1.6.=
0-0ubuntu14.2_powerpc.deb
Size/MD5: 1639676 3b8652e744fe05109c424a08ac220472
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xfbdev_1.6.=
0-0ubuntu14.2_powerpc.deb
Size/MD5: 1585520 f96d81e595a55d8b21f2a7b26b19f48d

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.6.0-0ubuntu14.2=
_sparc.deb
Size/MD5: 1385718 93e50f53e2d470da13d3f154e10f50cc
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.6.0-0ubuntu14.2_sparc.deb
Size/MD5: 6197352 5a818034d5c75657626cdecf5c2c6180
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.6.0=
-0ubuntu14.2_sparc.deb
Size/MD5: 2153064 196cef1384cc76ec6690aa8c3529ca3b
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.6.0-=
0ubuntu14.2_sparc.deb
Size/MD5: 992616 5bca05fb62299a9d5ce2a3519f95f10d
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.6.0-0ubuntu14.2_=
sparc.deb
Size/MD5: 1488264 df00bbc202218d0299908d42aa63cf20
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx-tools_1.6.0-0u=
buntu14.2_sparc.deb
Size/MD5: 813120 814cf2749e28fae6d33ba95ee40ffe21
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx_1.6.0-0ubuntu1=
4.2_sparc.deb
Size/MD5: 1469358 a5842815a7722bf24df9fae551efc4db
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xephyr_1.6.=
0-0ubuntu14.2_sparc.deb
Size/MD5: 1564228 758fb70b5fd52e64448685c3305449f1
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xfbdev_1.6.=
0-0ubuntu14.2_sparc.deb
Size/MD5: 1511720 a69b024848b6bab7c36f364a21838f56

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.6.4-2ubuntu4.3.diff.gz
Size/MD5: 128245 ce0c5053213718efaba6a8a9fd624b94
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.6.4-2ubuntu4.3.dsc
Size/MD5: 3109 ca00d7721282ae3c67478c44cd53adb9
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1=
.6.4.orig.tar.gz
Size/MD5: 6173072 b03a1c9712eb316c9d6811f944f0743a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-commo=
n_1.6.4-2ubuntu4.3_all.deb
Size/MD5: 75092 d20abc1f90ae9ba2b77c789184263f23

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.6.4-2=
ubuntu4.3_amd64.deb
Size/MD5: 1491672 4ce86e408667e08e508abcc6608a1fe3
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephy=
r_1.6.4-2ubuntu4.3_amd64.deb
Size/MD5: 1696044 aa915244716aaae6e39d45f284aedcc2
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core-dbg_1.6.4-2ubuntu4.3_amd64.deb
Size/MD5: 6470518 b7526a1aa804ca9a356da71d4e3e4a23
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core_1.6.4-2ubuntu4.3_amd64.deb
Size/MD5: 2357472 60614301ce678fd26b50292912fc2d1a
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
dev_1.6.4-2ubuntu4.3_amd64.deb
Size/MD5: 1016384 1bfd58a051c775c71752efab6e509cf6
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.6.4-2u=
buntu4.3_amd64.deb
Size/MD5: 1605856 4297f4f094533fdb21ad83424b4913be
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tool=
s_1.6.4-2ubuntu4.3_amd64.deb
Size/MD5: 848588 dda88501fd512d3eb16ad1b84b863e00
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.6.=
4-2ubuntu4.3_amd64.deb
Size/MD5: 1585798 da2019dc152733812e9bdfb66c35bedf
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-x=
fbdev_1.6.4-2ubuntu4.3_amd64.deb
Size/MD5: 1635974 02985a60c09aed16e1d3e183efe8d82b

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.6.4-2=
ubuntu4.3_i386.deb
Size/MD5: 1437204 7560ba166336198927a199129b863ae9
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephy=
r_1.6.4-2ubuntu4.3_i386.deb
Size/MD5: 1627448 1b04db4974223f9f9b379ddd55df5c90
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core-dbg_1.6.4-2ubuntu4.3_i386.deb
Size/MD5: 6384770 3aba1f7ed77d671db7151d4def75d8ee
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
core_1.6.4-2ubuntu4.3_i386.deb
Size/MD5: 2215062 27c1696d1ccac16361b9609cb1d1d253
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-=
dev_1.6.4-2ubuntu4.3_i386.deb
Size/MD5: 1016450 c87842ddb517db93079acf296ff0bec5
http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.6.4-2u=
buntu4.3_i386.deb
Size/MD5: 1549934 27c40ee55f4110d33dd17108c80e9e38
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tool=
s_1.6.4-2ubuntu4.3_i386.deb
Size/MD5: 835350 caef6f7b0197520a3d86212c84aae2f0
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.6.=
4-2ubuntu4.3_i386.deb
Size/MD5: 1530154 c44245cf43278a8b7f57ecf77ea4e064
http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-x=
fbdev_1.6.4-2ubuntu4.3_i386.deb
Size/MD5: 1574330 60a2381b76381d2d4b0014903df26a6d

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.6.4-2ubuntu4.3_=
lpia.deb
Size/MD5: 1425262 a22d3779cc171d6986d87cc3e9bd3f62
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.6.4-2u=
buntu4.3_lpia.deb
Size/MD5: 1616822 93cc7a028d03d70a8a4a6fb586026213
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.6.4-2ubuntu4.3_lpia.deb
Size/MD5: 6418688 2911be3efc13823844e1086982a5ec20
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.6.4=
-2ubuntu4.3_lpia.deb
Size/MD5: 2200082 a1829ee4acf991b8634b0e67371d625a
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.6.4-=
2ubuntu4.3_lpia.deb
Size/MD5: 1016394 6b312ad58c62e7a45506c630fcc5290b
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.6.4-2ubuntu4.3_l=
pia.deb
Size/MD5: 1538676 1b69bc0851769f2db8c17c8889f90bce
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx-tools_1.6.4-2u=
buntu4.3_lpia.deb
Size/MD5: 835220 0ca9bc627fd51714c11d225f13b0b496
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx_1.6.4-2ubuntu4=
.3_lpia.deb
Size/MD5: 1529200 fd5fd3cbbc273703094f51ecc0bee21b
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xfbdev_1.6.=
4-2ubuntu4.3_lpia.deb
Size/MD5: 1563328 4923ae3d290f0569cc33c672ab976280

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.6.4-2ubuntu4.3_=
powerpc.deb
Size/MD5: 1465160 ae78bdf3bd865c3d9e7d7bee28e7eab9
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.6.4-2u=
buntu4.3_powerpc.deb
Size/MD5: 1662854 0892e3850a6e7c9882c106c15f9c913f
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.6.4-2ubuntu4.3_powerpc.deb
Size/MD5: 6638026 c03bf07b725c73cf03712095c38ad928
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.6.4=
-2ubuntu4.3_powerpc.deb
Size/MD5: 2295024 7b7b20dcc14b7e974eb3561941d88400
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.6.4-=
2ubuntu4.3_powerpc.deb
Size/MD5: 1016502 09646a033fa77960f44eadc8e51a9148
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.6.4-2ubuntu4.3_p=
owerpc.deb
Size/MD5: 1580340 3ee007d1ea567229a12eb502266f9982
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx-tools_1.6.4-2u=
buntu4.3_powerpc.deb
Size/MD5: 844678 cb1865184ae02f17a5c3e4bfd777ee8f
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx_1.6.4-2ubuntu4=
.3_powerpc.deb
Size/MD5: 1567674 8804c4961eb15a96ee4f4338df6ebd5b
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xfbdev_1.6.=
4-2ubuntu4.3_powerpc.deb
Size/MD5: 1607274 c5600153044004d0cbd402a4c1d4f81a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.6.4-2ubuntu4.3_=
sparc.deb
Size/MD5: 1408310 f189ad0f858484365550978cc2c86a9a
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.6.4-2u=
buntu4.3_sparc.deb
Size/MD5: 1591620 5b9ca55b813f198b56af7219b4b6da58
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1=
.6.4-2ubuntu4.3_sparc.deb
Size/MD5: 6323176 38ffd676c894c39994a6925fd794006f
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.6.4=
-2ubuntu4.3_sparc.deb
Size/MD5: 2182776 c813ff168ce7d661c2623c86307f52f9
http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.6.4-=
2ubuntu4.3_sparc.deb
Size/MD5: 1016798 44c81fbc50eafac03c7114f2db5f033c
http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.6.4-2ubuntu4.3_s=
parc.deb
Size/MD5: 1516712 1bb12e448345de2296f8e4ab2f85db28
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx-tools_1.6.4-2u=
buntu4.3_sparc.deb
Size/MD5: 837762 9008801ac28bfa55bafc4ff077ed1de5
http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx_1.6.4-2ubuntu4=
.3_sparc.deb
Size/MD5: 1500734 a23879d63c4a922e00b88c9e7154a6e6
http://ports.ubuntu.com/pool/universe/x/xorg-server/xserver-xfbdev_1.6.=
4-2ubuntu4.3_sparc.deb
Size/MD5: 1540062 9f4ba329373dea57f9fb77b9a5b86f4e


--oj4kGyHlBMXGt3Le
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Kees Cook

iEYEARECAAYFAkvzCDQACgkQH/9LqRcGPm3VzgCcDZHw69UUwpt2FUKwS+GGRgOI
t9QAnApDse9btJbkxys2zY/pVpAOWe2j
=+A7O
-----END PGP SIGNATURE-----
"

USN-927-1: NSS vulnerabilityHawkwind and Hadouken! to play GuilFest

DSA 2047-1: New aria2 packages fix directory traversal  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2047-1 security@debian.org
http://www.debian.org/security/ Thijs Kinkhorst
May 17, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : aria2
Vulnerability : insufficient input sanitising
Problem type : local (remote)
Debian-specific: no
CVE Id : CVE-2010-1512

A vulnerability was discovered in aria2, a download client. The "name"
attribute of the "file" element of metalink files is not properly
sanitised before using it to download files. If a user is tricked into
downloading from a specially crafted metalink file, this can be
exploited to download files to directories outside of the intended
download directory.

For the stable distribution (lenny), this problem has been fixed in
version 0.14.0-1+lenny2.

For the unstable distribution (sid), this problem has been fixed in
version 1.9.3-1.

We recommend that you upgrade your aria2 package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0.orig.tar.gz
Size/MD5 checksum: 1343630 ae853240ee88e373a138021613e28cb1
http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2.dsc
Size/MD5 checksum: 1102 66f40f6d5908ed4caef208b258eb7617
http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2.diff.gz
Size/MD5 checksum: 21863 b2b9fec5b9a7eccd68f12ad29804cb9c

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_alpha.deb
Size/MD5 checksum: 1272534 7783017240e59e1f8cd5bbb3bc4fd215

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_amd64.deb
Size/MD5 checksum: 1092380 97206956e1358720fced7b3487727730

arm architecture (ARM)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_arm.deb
Size/MD5 checksum: 1207446 af7d180b51ab9129e1241fb26a4b26a6

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_armel.deb
Size/MD5 checksum: 1015996 b9c6fd9eb3029e738389666989f2d639

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_hppa.deb
Size/MD5 checksum: 1261974 f656d07dec19c29d0f122083f753a624

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_i386.deb
Size/MD5 checksum: 1062920 681a52c51e9492c494b9f4f75549881b

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_ia64.deb
Size/MD5 checksum: 1481560 7a2c94d39885c2a8ca84d60339aa7c42

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_mips.deb
Size/MD5 checksum: 1159630 2e26a8a5fb8e1d547ce11e6041dba0af

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_mipsel.deb
Size/MD5 checksum: 1150846 6582fbd585d877b014acbec16d3d8f2f

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_powerpc.deb
Size/MD5 checksum: 1104136 472f6ab9514e93c143ad770c39c77e4b

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_s390.deb
Size/MD5 checksum: 1027002 c9291e6598c0b4f081749276e3eed79a

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/a/aria2/aria2_0.14.0-1+lenny2_sparc.deb
Size/MD5 checksum: 1166750 b84d8c95931f2beb5c129f8d3bddaacc


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJL8YqRAAoJECIIoQCMVaAciagH/2WxNSidoJtiJgT+WwLOzpqW
TTzoQfm8Yu39m5AmEAbO9KydzSOpyfGWbezoU19AdhAaSvhbmzyYPlyEEBMq8Zax
cbw2OnA1fNvdZC59NebgcqTYBQus2WpZboPxw+3j7KtxUxPukuyTCBaNJpNP3hPV
xHReScotzeULQJAXRLdM2NpfmXZtYMf6prgvfYk5ntWNGs3h0H85R/i6hPJdO3xu
ZmyfnwqKmCPUwgb8Tda9gQaFkIWlyQUOwaJRmvGsHthZSDR+lRdsVel677csrrmx
f/P8/B/iTX0yxMB6/FJs46+kDshgCWXtWfv009JQeOcw5TFINIHGOLwe7lNeuFs=
=ZHDg
-----END PGP SIGNATURE-----
"

DSA-2041-1: New mediawiki packages fix cross-site request forgeryHawkwind and Hadouken! to play GuilFest

CentOS-5.5 i386 and x86_64 released  

Posted by Daniela Mehler

"CentOS-5.5 is based on the upstream release EL 5.5 and includes packages from all variants including Server and Client. All upstream repositories have been combined into one, to make it easier for end users to work with.

This is just an announcement email, not the release notes. The Release Notes for CentOS-5.5 can be found on-line at : http://wiki.centos.org/Manuals/ReleaseNotes/CentOS5.5 and everyone is
encouraged to look through them once. Also worth browsing through are the CentOS FAQs at http://wiki.centos.org/FAQ

+++++++++++++++++++++++
Upgrading from CentOS-5.4 ( or CentOS-5.0 / 5.1 / 5.2 / 5.3 ):

If you are already running CentOS-5.4 or an older CentOS-5 distro, all you need to do is update your machine via yum by running :

'yum update'

Running 'yum list updates' before doing the update is recommended, so you can get a list of packages that are going to be updated. To check you are indeed on CentOS-5.5, run : 'rpm -q centos-release' and that should return: 'centos-release-5-5.el5.centos'

+++++++++++++++++++++++
Live-CD:

LiveCDs for CentOS-5.5 on i386 and x86_64 are being released at the same time as the main distro. The LiveCDs are meant to be used to run a CentOS 5.5 environment or to start a network based install. The LiveCDs are setup in a way so as to allow running from either optical media like cds and dvds or from USB keys and other portable media.

+++++++++++++++++++++++
Change in iso counts:

The i386 distro is now spread onto 7 CD iso files, while the x86_64 distro is now 8 CD isos. The x86_64 DVD set is now spread over 2 DVD isos, while the i386 DVD remains as 1 iso file.

We've had to split the x86_64 dvd media over multiple disks due to the increase in the binary packages size. We have, however, tried to build them in a way that dvd#1 should be all that is needed by most people. x86_64 DVD#2 is limited to some OpenOffice.org language packages. x86_64 DVD#1 includes the rest of the distro and also includes the most popular OpenOffice.org language packs. More details on the exact split are available in the Release Notes.

+++++++++++++++++++++++
Downloading CentOS-5.5 for new installs:

When possible, consider using torrents to run the downloads. Not only does it help the community and keeps mirrors from running up high bandwidth bills, in most cases you will find its also the fastest means to download the distro. There are currently over three hundred people seeding CentOS-5 and it's possible to get upto 100mbps downloads via these torrents.

-- Via BitTorrent :
CD:
http://mirror.centos.org/centos/5.5/isos/i386/CentOS-5.5-i386-bin-1to7.torrent
http://mirror.centos.org/centos/5.5/isos/x86_64/CentOS-5.5-x86_64-bin-1to8.torrent

DVD:
http://mirror.centos.org/centos/5.5/isos/i386/CentOS-5.5-i386-bin-DVD.torrent
http://mirror.centos.org/centos/5.5/isos/x86_64/CentOS-5.5-x86_64-bin-DVD.torrent

LiveCD:
http://mirror.centos.org/centos/5.5/isos/i386/CentOS-5.5-i386-LiveCD.torrent
http://mirror.centos.org/centos/5.5/isos/x86_64/CentOS-5.5-x86_64-LiveCD.torrent

md5sum's for these torrent files:

cdc45af66bf92987ada310e251d43398 CentOS-5.5-i386-bin-1to7.torrent
5f623a38eab7f5eae21c3c4e3fe80c04 CentOS-5.5-x86_64-bin-1to8.torrent
489aba8ea3d9f82973728813f5c1d0ad CentOS-5.5-x86_64-bin-DVD.torrent
a001e84db58e59113a83cf06730bf7fc CentOS-5.5-i386-bin-DVD.torrent
3836afe12e27435ff928e35f2d85db10 CentOS-5.5-i386-LiveCD.torrent
55a40ba2e170a6bd424732d4c4116041 CentOS-5.5-x86_64-LiveCD.torrent

-- Via direct download:
Due to bandwidth considerations the CentOS Project does not publish ISOS directly from our network machines. However direct downloads are available from external mirrors over http, ftp and rsync. A geoip based list is available at http://isoredirect.centos.org/centos/5/isos/ to give you the best predictable match ( and only lists mirrors that are updated already, so you don't need to waste time looking for a sync'd mirror )

Some mirrors also publish DVD images that can be downloaded directly. Refer to the mirrors list page at http://www.centos.org/mirrors for more details Mirrors that offer DVDs are clearly marked on the page.

sha1sum for these ISOS:

i386:
2ace21ada6705ed2893b651927bca612ac0882a2 CentOS-5.5-i386-bin-1of7.iso
febe79c5b42b1b1038ed748500e231dd6565a8e5 CentOS-5.5-i386-bin-2of7.iso
f9772b5c9e5bb4d2da748cb6c4c38a4a5c1a2cf9 CentOS-5.5-i386-bin-3of7.iso
0b86a414fadb9f0981ef3cb862aba8b9ace82f76 CentOS-5.5-i386-bin-4of7.iso
8ae4b28c6d551600d6b1eab2677153b5c0d3b1c6 CentOS-5.5-i386-bin-5of7.iso
9a8c36abd230ced70ca600c540c2b06aa6e91497 CentOS-5.5-i386-bin-6of7.iso
4ef1f284961f3e035ec2641cabec86048317939f CentOS-5.5-i386-bin-7of7.iso
48c158fb9446148432a07634b2688915a279580b CentOS-5.5-i386-bin-DVD.iso
2745b4b1082a604405e14635bf1fb4638b3f45c2 CentOS-5.5-i386-LiveCD.iso
37aa393aef7e6aa2d19607f45eeed9ae7e63f0fb CentOS-5.5-i386-netinstall.iso

x86_64:
0c27f508728f6a96f50e4201cd770fe9e57af3e2 CentOS-5.5-x86_64-bin-1of8.iso
ff57db0cf9af9bfc65471f49444ea92cdc238347 CentOS-5.5-x86_64-bin-2of8.iso
0faf38976fbf4053180a25f7535d66b084092059 CentOS-5.5-x86_64-bin-3of8.iso
b097bf9b747f2d16da00ff29f1e0d40b523b0a55 CentOS-5.5-x86_64-bin-4of8.iso
f1179ec875c0b4792e56f660493e82f0aff5e0f3 CentOS-5.5-x86_64-bin-5of8.iso
009892c8de408dc091e5a96b4a4ab213f2d5fe17 CentOS-5.5-x86_64-bin-6of8.iso
9660e63bd06a68ce94fe98defae1a0806ab834ae CentOS-5.5-x86_64-bin-7of8.iso
80c74ca2622b9aee3621a13a0cf6dbdc7743b4ee CentOS-5.5-x86_64-bin-8of8.iso
a85d7cd41f49f2146177dae52163d5dca276efc2 CentOS-5.5-x86_64-bin-DVD-1of2.iso
bb9a2c140170f10ed854541004539890ef7c68c8 CentOS-5.5-x86_64-bin-DVD-2of2.iso
3a04aa81ef75f329bf245a8c4f02af8137a84fb8 CentOS-5.5-x86_64-LiveCD.iso
231af7ca726557634a1f4d4f57436aab5a75f3b4 CentOS-5.5-x86_64-netinstall.iso

+++++++++++++++++++++++
Pending Updates:

Since upstream released their 5.5 media, a series of updates have been issued. These updates are currently syncing to the CentOS mirrors.

+++++++++++++++++++++++
Sources and Debuginfo packages:

srpms and debuginfo packages are still making their way to the CentOS mirrors and should be online within the next few days. Most sources are already in place, while the debuginfos are only stating to get uploaded now.

+++++++++++++++++++++++
Getting Help:

The best place to start when looking for help with CentOS is at the wiki ( http://wiki.centos.org/GettingHelp ) which lists various options and communities who might be able to help. If you think there is a bug in the system, do report it at http://bugs.centos.org/ - but keep in mind that the bugs system is *not* a support mechanism.

Some Friendly URLs :
http://www.centos.org/
http://wiki.centos.org/
http://lists.centos.org/
http://bugs.centos.org/
irc://#centos@irc.freenode.net

+++++++++++++++++++++++
A big thanks to everyone who contributed towards this release, including the translation teams, the qa team, the artwork team, the CentOS Developers and all the users out there. A special thanks to my fellow CntOS Infrastructure team members: Ralph Angenendt and Tru Huynh, who have both put in many extra-long days. And a shout out to all the donors who have contributed machines, bandwidth and infrastructure towards the CentOS Project.

Enjoy this release, tell all your friends about it too!

--
Karanbir Singh"

RHSA-2010:0333-01 Critical: seamonkey security updatePaul Weller considering Botox

DSA-2046-1: New phpgroupware packages fix several vulnerabilities  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2046-1 security@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
May 13, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : phpgroupware
Vulnerability : several
Problem-Type : remote
Debian-specific: no
CVE ID : CVE-2010-0403 CVE-2010-0404

Several remote vulnerabilities have been discovered in phpgroupware, a
Web based groupware system written in PHP. The Common Vulnerabilities
and Exposures project identifies the following problems:


CVE-2010-0403

A local file inclusion vulnerability allows remote attackers to execute
arbitrary PHP code and include arbitrary local files.


CVE-2010-0404

Multiple SQL injection vulnerabilities allows remote attackers to execute
arbitrary SQL commands.


For the stable distribution (lenny), these problems have been fixed in
version 1:0.9.16.012+dfsg-8+lenny2

For the testing distribution (squeeze) and the unstable distribution
(sid), these problems will be fixed soon.

We recommend that you upgrade your phpgroupware package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.012+dfsg.orig.tar.gz
Size/MD5 checksum: 19383160 bbfcfa12aca69b4032d7b4d38aeba85f
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.012+dfsg-8+lenny2.dsc
Size/MD5 checksum: 1662 1a1ff2d6badf454ba2b948ee1268e57b
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.012+dfsg-8+lenny2.diff.gz
Size/MD5 checksum: 74293 9ba66bc79bc0f5bb6454a3372bc2bfd8

Architecture independent packages:

http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-filemanager_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 91562 51f6a2473368c6c21d19b8fd6349635f
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-phpgwapi-doc_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 7985242 c19ed260050702c356c4d14db87e3f0d
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 20158 c09431d20a4d833841340ea79e03854d
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-setup_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 281402 2fc54aa2367098332f67b846b17d8c7a
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-core-base_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 48876 41cc095cbbc3bd97ae36754405df60b9
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-email_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 1167580 4b63e0460fb590082a29391d26331b1e
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-phpgwapi_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 1529004 52216c8fa04c49ebf2d5d12aa6a8013a
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 22522 783f747d25f32fe4024db807a0727261
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-core_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 4726 0a3140a4bdc80c8b421ef865c1f730d3
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-doc_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 130240 dc11591ae411a496bc5828d88eaed65d
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-todo_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 50810 b632b74158236fea55b5014830c26369
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-preferences_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 60432 8355e743ea535fbb8b5afef5bcb196bb
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-manual_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 93564 f44dbd8f6b2902d4980c4ec23d955d02
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-news-admin_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 41194 9ed410fd27d8e0c7430a90fa2eaabb70
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-calendar_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 270288 ffa447f1b07658090d9acdec93ef31a5
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-admin_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 188302 84057847fe79ad066a751a0b5f1abef7
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-addressbook_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 176400 0294b85b1e34e7879edbc4ee832dfa43
http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-notes_0.9.16.012+dfsg-8+lenny2_all.deb
Size/MD5 checksum: 33074 95aff5b1efc3ba4eeb3a5756549ae070


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvsXb4ACgkQNxpp46476aqmZwCdE30iWpz68U69pUn3EsQ6oOhE
EsAAnjzI02r5Tl3d+13krPrNLMyHu6MN
=YfID
-----END PGP SIGNATURE-----
"

DSA 2039-1: New cacti packages fix missing input sanitisingHawkwind and Hadouken! to play GuilFest

USN-938-1: KDENetwork vulnerability  

Posted by Daniela Mehler

"Ubuntu Security Notice USN-938-1 May 13, 2010
kdenetwork vulnerability
CVE-2010-1000
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 9.04
Ubuntu 9.10
Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 9.04:
kget 4:4.2.2-0ubuntu2.3

Ubuntu 9.10:
kget 4:4.3.2-0ubuntu4.1

Ubuntu 10.04 LTS:
kget 4:4.4.2-0ubuntu4.1

After a standard system update you need to restart your session to make
all the necessary changes.

Details follow:

It was discovered that KGet did not properly perform input validation when
processing metalink files. If a user were tricked into opening a crafted
metalink file, a remote attacker could overwrite files via directory
traversal, which could eventually lead to arbitrary code execution.


Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.2.2-0ubuntu2.3.diff.gz
Size/MD5: 36775 6a8af519ab911b42c02c83c28512df42
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.2.2-0ubuntu2.3.dsc
Size/MD5: 2167 217f5efe918c9406671b3f68714f27bd
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.2.2.orig.tar.gz
Size/MD5: 7998863 12e63f41947eab454f579f8f456f79d5

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.2.2-0ubuntu2.3_all.deb
Size/MD5: 26164 8aad393a8c6f9b45560629bb65eccd95
http://security.ubuntu.com/ubuntu/pool/universe/k/kdenetwork/kopete-plugin-otr-kde4_4.2.2-0ubuntu2.3_all.deb
Size/MD5: 25930 c1431376f8d13b6e08624df67d966614

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kde-zeroconf_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 61004 d71fa2cdb6f43998a348d6b21a2bbe38
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-dbg_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 55996270 7864bdf750ea7a72558d24dc3ced5271
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-dev_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 187616 e67f975a80469376ebb5af26d045db82
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-filesharing_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 635376 9bf591a889d6e127ccf83e95300074e9
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kget_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 1346462 021c5f4e5db6286a103057d74c0b3281
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kopete_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 7344300 f0f99bf525d766702e7e674a299771f4
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kppp_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 708854 ae532936a89bfa3f8075de2cb36ff807
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krdc_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 398284 bdbfcf7f042a9939d4232499f491a513
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krfb_4.2.2-0ubuntu2.3_amd64.deb
Size/MD5: 466328 15cdb669bff2fba3079939f8076e4db9

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kde-zeroconf_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 56162 24890ffe7e250bb0bb3ea10f26242f46
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-dbg_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 55359476 dcb01239813d7c3b1129cced371de00c
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-dev_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 180506 cfc9e3dc5a7caf2267e01f45d00e8095
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-filesharing_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 609408 63d5687455ab22147fa5b0642707cb54
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kget_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 1311050 cbbe6c7b16430d152f3f340a588a723e
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kopete_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 7005996 d92734b3d44c914b81121d4d2c4f40ef
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kppp_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 689604 7c10cdc5212543c0177f2abe1a82cafa
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krdc_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 388860 cae692d52760290721be35b680c2e236
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krfb_4.2.2-0ubuntu2.3_i386.deb
Size/MD5: 460736 d69ab19ba5b8206344f76ed7629c0672

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/k/kdenetwork/kde-zeroconf_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 56434 dd826aa96020ade7b1ae669c9d0bee12
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dbg_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 55424634 4b484c7106d9ae834f8d7589e6dd9bf4
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dev_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 180308 7682a74871408f8f516effbe16b3a131
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-filesharing_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 624058 4f00e180aa09d6f1963341d3440d7892
http://ports.ubuntu.com/pool/main/k/kdenetwork/kget_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 1320932 418cdd5dc552eda619ab95c070fc79f9
http://ports.ubuntu.com/pool/main/k/kdenetwork/kopete_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 7048542 e8e80aba783e99ed94ac11bb48a8f443
http://ports.ubuntu.com/pool/main/k/kdenetwork/kppp_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 695420 e58d3c6307a00ac81670448f05112e54
http://ports.ubuntu.com/pool/main/k/kdenetwork/krdc_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 391594 58d0f6833dad3fc5e1cff266ef8a963b
http://ports.ubuntu.com/pool/main/k/kdenetwork/krfb_4.2.2-0ubuntu2.3_lpia.deb
Size/MD5: 462204 d838455fe3616defec605385a87739ae

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/kdenetwork/kde-zeroconf_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 61934 4440ab0efce1523ab2e222478eb323e5
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dbg_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 58841478 fc8aa37d150be45d14c0d4084f32b08c
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dev_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 191220 8e82e2b3c085669bf563f85c78944c41
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-filesharing_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 656476 defd14428fb678a3a9aaf22c0fd836a5
http://ports.ubuntu.com/pool/main/k/kdenetwork/kget_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 1390460 e102452663bfac562e7108a8a710b6b1
http://ports.ubuntu.com/pool/main/k/kdenetwork/kopete_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 7410846 f0137d96a4ae4e5eeb81fec49b0ec395
http://ports.ubuntu.com/pool/main/k/kdenetwork/kppp_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 706054 a2ff5a18db7df9caadd7c13785cd2e21
http://ports.ubuntu.com/pool/main/k/kdenetwork/krdc_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 397886 2c04d87997f72b97a5c6bb4f0a9b477a
http://ports.ubuntu.com/pool/main/k/kdenetwork/krfb_4.2.2-0ubuntu2.3_powerpc.deb
Size/MD5: 466632 2af258554b6bae4e0a3a5a644bd11fa8

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/kdenetwork/kde-zeroconf_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 55116 e725014d071958b67bdc53b14a964ce7
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dbg_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 55121252 76bd2b02862ec39c5b3e71b13bda0cf1
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dev_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 179814 e0cf2dfbc426329f124caddb50ec76c6
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-filesharing_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 650470 ab9461f0d98b42da5f07706f933317d2
http://ports.ubuntu.com/pool/main/k/kdenetwork/kget_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 1330122 33a0d874942ea6e64f0e96334702b7ed
http://ports.ubuntu.com/pool/main/k/kdenetwork/kopete_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 7139808 2e39f3523ba3676d5dcc18eae0f4248a
http://ports.ubuntu.com/pool/main/k/kdenetwork/kppp_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 707380 a506a81af1e81deded12d9176109f147
http://ports.ubuntu.com/pool/main/k/kdenetwork/krdc_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 402042 260dad081331362ae089d336745e0563
http://ports.ubuntu.com/pool/main/k/kdenetwork/krfb_4.2.2-0ubuntu2.3_sparc.deb
Size/MD5: 467340 0df8690fdee706f926d169eb7b9d72d7

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.3.2-0ubuntu4.1.diff.gz
Size/MD5: 49608 d171ba8c8bf38db27cce3533b695c324
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.3.2-0ubuntu4.1.dsc
Size/MD5: 2336 2066dd83aa643a2044c8582968ca9846
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.3.2.orig.tar.gz
Size/MD5: 8303321 b973ab4f9d005e8af52f42d3d3989f78

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.3.2-0ubuntu4.1_all.deb
Size/MD5: 33346 2b0083fa2f492505c4d5f19a9bb3e417
http://security.ubuntu.com/ubuntu/pool/universe/k/kdenetwork/kopete-plugin-otr-kde4_4.3.2-0ubuntu4.1_all.deb
Size/MD5: 33112 796bf485ecd474bb5b15d8be7384af68

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kde-zeroconf_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 53786 fdc1d7697b203026d1b6431e7b5d0b76
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-dbg_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 30547358 27daebc38b2f3239e6fd524c6f3188d8
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-filesharing_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 353054 52155ebf77af8ee0e66b7730521bb437
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kget_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 1077286 330cfbf464dd3ea5c0c35cff4c4bf10f
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kopete_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 5383038 e127e9a4765f94bf558b0e2cbdc44644
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kppp_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 603802 43f8f2a54f73ddaf836fd879cedf96f7
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krdc_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 403704 56e633ed3be28d94afb30b29ce9b10e4
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krfb_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 455306 b42bec391d435408b499c8fb1134b166
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/libkopete-dev_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 112642 61b30a923925303bd68f3138dc9688ca
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/libkopete4_4.3.2-0ubuntu4.1_amd64.deb
Size/MD5: 381986 38252cdf28713bf92fa485c038148b46

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kde-zeroconf_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 52238 e5695d1a7057fea135d350a993e4d06c
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-dbg_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 30195210 154d7e066e3fcf99f02451fcab5461ad
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-filesharing_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 333700 2026b4db1d1a1c411d08100e93916acc
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kget_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 1064034 cfed546b2e496f7714c0e0398cb5ad35
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kopete_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 5197500 c6136d2fd6a56267f342781291bf5382
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kppp_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 591336 1460e8b55335823dbe53013f8869123d
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krdc_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 393898 8ce0697073b5fa1f2d539006fbfdad69
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krfb_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 451184 13afd3ce4fc6ebaf9d2d427e3a5a0d79
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/libkopete-dev_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 112650 21e5387ccb603c39c179453523d0da20
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/libkopete4_4.3.2-0ubuntu4.1_i386.deb
Size/MD5: 364400 6e390aa840164c73a258029b7b4a5bb4

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/k/kdenetwork/kde-zeroconf_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 52546 12fce31edd68ef33759d947365453014
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dbg_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 30274592 ab8db15984922077b96fd180866aafe6
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-filesharing_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 343280 1be2db10f8260b63fff6a00fe2983643
http://ports.ubuntu.com/pool/main/k/kdenetwork/kget_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 1089894 d7f32f47a184416fbc40dcc4921a0bbc
http://ports.ubuntu.com/pool/main/k/kdenetwork/kopete_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 5284270 a4017a7c59b1ddbcf543b11ecd2d5d29
http://ports.ubuntu.com/pool/main/k/kdenetwork/kppp_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 603762 66efad6b68fbc6221e2b2ceab664ce47
http://ports.ubuntu.com/pool/main/k/kdenetwork/krdc_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 398304 b47f9f31cedb427f1e5c665e4d65cdaa
http://ports.ubuntu.com/pool/main/k/kdenetwork/krfb_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 453220 06a7f9dcfea03b8dd3ce7f70fe83d581
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete-dev_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 112690 00073caaeb856c3aa8f4a53fd3ad610a
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete4_4.3.2-0ubuntu4.1_lpia.deb
Size/MD5: 372508 c565979ce1651be50608cd5aa2db219f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/kdenetwork/kde-zeroconf_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 50916 b491aa86af24bbe2bc5811d723b51869
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dbg_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 30304690 9153d362a22b727cc204f3cf7813148f
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-filesharing_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 306004 3a4e8beec6f71354f5b7920939d58009
http://ports.ubuntu.com/pool/main/k/kdenetwork/kget_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 1000272 4956b7033252449b144d71093a3e83ec
http://ports.ubuntu.com/pool/main/k/kdenetwork/kopete_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 4931610 d5633953620beb23f69697fee16a1237
http://ports.ubuntu.com/pool/main/k/kdenetwork/kppp_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 579726 4a959c2af6b403b069ffbc3b090553aa
http://ports.ubuntu.com/pool/main/k/kdenetwork/krdc_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 389778 67424f78c1231dc251e073c8aeb73e3d
http://ports.ubuntu.com/pool/main/k/kdenetwork/krfb_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 450156 04824dfc0c02ec1d6db1e8372424a7c7
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete-dev_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 112676 4e9221c8212011bc1ccbe5b2f41650c4
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete4_4.3.2-0ubuntu4.1_powerpc.deb
Size/MD5: 342864 6a5cd525e9239ab5c375d66a82fcfe7d

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/kdenetwork/kde-zeroconf_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 50278 9691f810d00ddae5f50426facf8ff7ca
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dbg_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 27742788 fe3d0621a9e9ce04ad04a4309255e547
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-filesharing_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 307852 b975d548a77a9d499e460e92d117086b
http://ports.ubuntu.com/pool/main/k/kdenetwork/kget_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 972896 7c6d494d00e8711aa57c35c7a55f3f8a
http://ports.ubuntu.com/pool/main/k/kdenetwork/kopete_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 4871566 82e007e72cb3426f277856abc624a1b4
http://ports.ubuntu.com/pool/main/k/kdenetwork/kppp_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 584610 7b5865091beaae955e84cc636174f774
http://ports.ubuntu.com/pool/main/k/kdenetwork/krdc_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 387328 cbee8839813368202ec26cceabf16e6f
http://ports.ubuntu.com/pool/main/k/kdenetwork/krfb_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 452414 881b05085cae03e930c6af4791e5e126
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete-dev_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 112672 020e44bd6e8a1bfe264212d5da718c93
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete4_4.3.2-0ubuntu4.1_sparc.deb
Size/MD5: 333616 99477110177d40a0ef1f8d74a5502764

Updated packages for Ubuntu 10.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.4.2-0ubuntu4.1.diff.gz
Size/MD5: 45422 4b8a30759d2c0b0c1912163f0acbfaf3
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.4.2-0ubuntu4.1.dsc
Size/MD5: 2333 c0e8dde7ff74824eda8b2cf24f3cbe39
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.4.2.orig.tar.gz
Size/MD5: 9372959 bc83487da6a628545339271fc09f8df7

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork_4.4.2-0ubuntu4.1_all.deb
Size/MD5: 34754 2eddeef5c1a71a0bb42e1283449dbcf9
http://security.ubuntu.com/ubuntu/pool/universe/k/kdenetwork/kopete-plugin-otr-kde4_4.4.2-0ubuntu4.1_all.deb
Size/MD5: 34528 8ee3642769cfe6531f206874c50bcf59

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kde-zeroconf_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 55616 aae5be91a4717aa854b7e47ffb9aefaa
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-dbg_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 32678288 663f524a08574c1e066a0ea699b9459d
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-filesharing_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 344324 3384ab7fc8b8c81982378dbdbb2c3814
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kget_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 1967714 792fcf38cac9f6e8e158957d03ebd4fd
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kopete_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 5351044 b8aabf6d8928a4f86d95fba3098a9d6a
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kppp_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 602676 5ebec67ecedce776de7e842698aab3d3
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krdc_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 533422 55fdf8610ba7d48347f17e168129ff13
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krfb_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 421562 8bf38812fd74a392754aa665333976c8
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/libkopete-dev_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 111782 0559652d817a8e6b07b75b29e01422c1
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/libkopete4_4.4.2-0ubuntu4.1_amd64.deb
Size/MD5: 357260 1c53072d67be68c77cfa2521066eae50

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kde-zeroconf_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 54162 e270eb5432c7cb5abb1b3f19d64be1bd
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-dbg_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 32265918 5930f4cd5b20b19503afe32f4fa3dd58
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kdenetwork-filesharing_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 324776 8890aef17a646a365ca9e4ef864089bf
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kget_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 1964356 0cc6f025334800b187ed47ea471c0ceb
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kopete_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 5182098 5cf694d1ee61cb1e625a4104900a0999
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/kppp_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 589470 9bc46a9af8eb58d33ba329d68e99c179
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krdc_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 524752 97b891cfc6d3d65018e01cc1508f47c6
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/krfb_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 417420 420b30eee678cd85247a61b332643c94
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/libkopete-dev_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 111834 7575c176d4a5fc087c68e9d05fc73681
http://security.ubuntu.com/ubuntu/pool/main/k/kdenetwork/libkopete4_4.4.2-0ubuntu4.1_i386.deb
Size/MD5: 341310 1529be759a108971486cc9668f6a5052

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/kdenetwork/kde-zeroconf_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 52728 5550a9ff315932100b6813d8b9eb40d2
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dbg_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 32392550 78741532f465cad6ea50486fcd5edc8a
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-filesharing_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 297234 c56bb3f72d666e7dac6eda15b83df8b5
http://ports.ubuntu.com/pool/main/k/kdenetwork/kget_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 1855154 8dd83c0e0b1ddbf767e946db9ed23f64
http://ports.ubuntu.com/pool/main/k/kdenetwork/kopete_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 4911632 e2eb14a9f78db4f8e2200b09893cc4e2
http://ports.ubuntu.com/pool/main/k/kdenetwork/kppp_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 577158 ef86ea1d453612d6f58f01a9c246178b
http://ports.ubuntu.com/pool/main/k/kdenetwork/krdc_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 519498 4370bbf37a533548574c5ede7bec0d8a
http://ports.ubuntu.com/pool/main/k/kdenetwork/krfb_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 415654 409f9d304bc1bcbca8dcb17633768a53
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete-dev_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 111792 88427df3150f66bfb34846f803e59f41
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete4_4.4.2-0ubuntu4.1_powerpc.deb
Size/MD5: 318476 aaeb91e9dc7d0d5e34e8b29bab2b101f

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/kdenetwork/kde-zeroconf_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 52396 1a856aa12c20a50cffc40ae3b51ff54f
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-dbg_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 30124916 62be9c5d1c503f2548aabb0b89194950
http://ports.ubuntu.com/pool/main/k/kdenetwork/kdenetwork-filesharing_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 306624 eddf4b13ca63d37b334f8a3f017b521f
http://ports.ubuntu.com/pool/main/k/kdenetwork/kget_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 1828570 0593a5acc9fac5a3dd4451d5c555cbdf
http://ports.ubuntu.com/pool/main/k/kdenetwork/kopete_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 4926090 3f6ee3cb129db4337698899fdf0a3a31
http://ports.ubuntu.com/pool/main/k/kdenetwork/kppp_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 589258 1745a2f3941afc3ac234adb287096653
http://ports.ubuntu.com/pool/main/k/kdenetwork/krdc_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 521266 c850be67b9d287156b7d7690c458f46d
http://ports.ubuntu.com/pool/main/k/kdenetwork/krfb_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 417830 e5cab5fdddb93c55cacc039dff70d331
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete-dev_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 111800 6181786aa3bd07af5a454822de356ac4
http://ports.ubuntu.com/pool/main/k/kdenetwork/libkopete4_4.4.2-0ubuntu4.1_sparc.deb
Size/MD5: 312510 f10337747c6cde900fe7aa5e23fb3a38




--cNdxnHkX5QqsyA0e
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvr+2wACgkQW0JvuRdL8BopBACfWAFhMnEy6pk+5RF1a4eb6+Pm
OWAAn1dI6jq50JDQexIJuqWrEItHg7rF
=ktI8
-----END PGP SIGNATURE-----
"

Hawkwind and Hadouken! to play GuilFestUSN-927-1: NSS vulnerability

DSA 2043-1: New vlc packages fix arbitrary code execution  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2043-1 security@debian.org
http://www.debian.org/security/ Devin Carraway
May 11, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : vlc
Vulnerability : integer overflow
Problem type : local (remote)
Debian-specific: no

tixxDZ (DZCORE labs) discovered a vulnerability in vlc, the multimedia
player and streamer. Missing data validation in vlc's real data transport
(RDT) implementation enable an integer underflow and consequently an
unbounded buffer operation. A maliciously crafted stream could thus enable
an attacker to execute arbitrary code.

No Common Vulnerabilities and Exposures project identifier is available for
this issue.

For the stable distribution (lenny), this problem has been fixed in version
0.8.6.h-4+lenny2.3.

For the testing distribution (squeeze), this problem was fixed in version
1.0.1-1.

We recommend that you upgrade your vlc packages.


Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3.dsc
Size/MD5 checksum: 3082 6d0733f7509888eb5794b8472b99d7ff
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h.orig.tar.gz
Size/MD5 checksum: 16977154 9b3e15802b482cb12e79d2eb8cc4ea98
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3.diff.gz
Size/MD5 checksum: 45790 aecd1047e2c775dddb1f0c452997686b

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 7030 1e0640617b2d1d7c134ce16b459dc6fb
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 4482 3bca20543bb595afaf6f0ebc96677ac1
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 749162 8eed672f93a157c73febe9c7dfe00721
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 1313336 6d34c5e3d4777b5a5b25c1664f507d20
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 13164 4725222d0582c115f74a288e3b7be295
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 5098 fbd83718fd1250d9ae4108a01486ba8c
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 42250 36c7161ebc7e4a4ade88e151940eaf7e
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 547146 4355b40cd7e611559be74d5daf9d342b
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 5360 70c37f4cc208060ae7344fd1660354f9
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_alpha.deb
Size/MD5 checksum: 5364540 2aa006058086f601d18aa7092027d3b8

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 6240 7befb38587bc66cc2664f5f4b9d6d856
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 4940216 d39c277184ff2a04bac6dc74102b628b
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 37430 0185809ddaf0680ef1b6bc39eb68f289
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 11736 c0fab2bdad06343ae70ef3746148a04c
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-svgalib_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 4808 527812d4ce1f0fc35d94866cf63629d5
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 4228 95638af8b9294baa29d9a0132c7c5aea
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 464632 5318169f7995056f4d8f3f838845dd7f
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 4584 5bde9f4290e94c6bea5fa360564eb398
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 4992 5e95335f96d367c5fe6db33379c98134
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 1098934 6490a07517c0c8ddd06d07c28fea4d3c
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_amd64.deb
Size/MD5 checksum: 503602 f3283c7f83fa145e37451b1b387aa2b6

arm architecture (ARM)

http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 5684 2e6aa6dffc515a4afeebb4cd3a193aca
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 451878 bf1f672c4c4e572568cf7751c66f453d
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 4922 21ed8194248ed5e72339d66ea3792a57
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 30820 aab5ab73c2d6142053fe0e5abe834fb1
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 6350 e2869ab1ec470e2a45cf48eec457f0ea
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 11042 bd8a2681f5c185894e17483344233893
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 1158368 88e369480b8fe8add632efdd10c7bed9
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 437632 a0bf3dcdd2c821ed397cddf463a2534c
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 4971362 090dc8593e8a5bdbdb4c4e7eeacde7cc
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_arm.deb
Size/MD5 checksum: 4278 30350bf207d74bec71d8c9db809d985a

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 5922 0ef769f9609e74497baf21c33ec9494a
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 5070720 686ab823b16ca984ee47a0695a923d70
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 30056 a5f194058ca21fbff12d109f30ec8a47
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 452914 4bc5517c2e0441084dcec5046f170ae0
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 6706 8b8078b164876103b56c421f6662d131
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 7796 66988b70dad24695950ee0c247955cae
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 12964 fc86ec663a5b27375bdff09f9762cdbc
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 8122 ce00937f0c8fb058f4052d8689895eda
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 1021850 c56637de8ac14c088b836f812d74161c
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_armel.deb
Size/MD5 checksum: 436870 1185e33bcf082309719b5df0c85cb4a7

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 541268 7e52c09f5b65f533c88b9621e5b072e1
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 7018 070740f2de6d7b4f6aee0c517b56b682
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 608482 e4c21fbcb51f5152e097105aed2f2c01
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 7932 734f21c7ad5181e67d5cf9ad7d931529
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 1294278 6ef4063de66524a9fe74c8562230330c
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 5454 57a1cf387ba2eb58744bef5a1852463d
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 42192 74c4f7ba543b3209030d7ec6bf7ca5c8
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 5880 83890b578b1e2f2ff551dfc56f687a80
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 13968 4e535f5d5f471b76f06462317bbeb946
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_hppa.deb
Size/MD5 checksum: 5410024 eecb0ab5dc9ad84444153fd24c63e058

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-svgalib_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 4862 0391368ff9ad6f2578326b75954719c4
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 37000 f32955f458f5972e2207033ae4d9e5c7
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 5164 e2ffe015b93cc9254786dec4d4899802
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 4398 7bd8887cd72dabecc8d0fbb56081a88b
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 11110 f82aa8b2e76f2f6c0b9e5d700c8b3aed
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 5260 89f63aca8a9bedba77eadc376a214537
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-glide_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 4270 ed7191fc387f312c76d0190c82360972
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 1086096 b85b2f3532b266ea4cd9f10d9cf378a9
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 479830 c1315abfccc58a0296f94d230b488cc9
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 462600 0ac807094d792fa08f8c57ee693029bb
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 4982484 d3c59c4dbb6121da5ad29bf2302d8c57
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_i386.deb
Size/MD5 checksum: 6138 a40c8b47730da46db0f35951e47c7ad5

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 768354 e00a8927c8b939eb3c4ea80a4d47f84a
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 6177172 5af7398ad77420866fac5f583bb75171
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 17798 9b5b1c30becd2c11ccf71bfb2e6381d4
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 1485690 8c531912a51d54584bd0156d6f2e8ff1
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 879968 df20fffcf3db3547e1346abf8c63c0e5
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 5460 6b3f9411a239a8fc735f9c367d15a7dc
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 9342 4baee397c99f80c3a1a3f07c63862e13
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 6530 314ed70fb71338bc690aaecb2722e532
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 49164 4cf965a6bb7899e22bbf29be5e3ab1a5
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_ia64.deb
Size/MD5 checksum: 6234 ac5ee4b3bafc91d5303dea2c6c119882

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 6754 79c2f255cf9cdec5fa67531ecb978e6c
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 5912 11c384b0c05c467f79b25dd8a081de43
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 12004 d30bb915e6cbdd34c3391a15e15acd63
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 5354 cd3920ed733fa9de04e0169f09262af4
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 498620 3443b0f95fd28ca2914abcdb4bb8c600
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 5172616 2fc36f4a8ad7ad7fcb6abc602778c54d
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 32500 d96e42a270af6614f0d68c5891c829ec
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 1017456 4f32848bc28c4c4252bc3ec9197dbf09
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 4438 0ec174aba035daaaa4457334e805365b
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_mipsel.deb
Size/MD5 checksum: 625374 d464c35b7e0f276cc5527ee9cf8c2a73

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 6352 3d3be7e8e288da781921fbef509b2946
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 40356 bfa7ed89b5dd22812f85ab7d49e2e878
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 7460 2b3c0652a153d227e29d11ac204b9452
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 5436812 039840ddd95bb6dcc1fbc41dfbfa3975
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 8858 4d02322e4ecbb07be816c5e773bce01a
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 7756 9b8a747d11797cb131316b15e125e504
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 577042 41655820f0840397ef3859433388715b
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 15316 f53174437c44cc1a1a36fe10473d678b
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 1152232 227675a8c08866f2422232398f24ac83
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_powerpc.deb
Size/MD5 checksum: 510766 70d5d4fc8c7e748ddff0c3fee613d7e4

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 11430 21be5a24962b0b6b3c004b64e26f2d5e
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 5077640 40ea5cda403ea5d2b435d8cd6047c938
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 6570 d29886063467f952d24c85b1dd5c5608
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 5984 7c89e70f6f971d07e6e555c107f5e1da
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 4396 f0b70c6833b30d171c5262dec5c282a4
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 517820 3e541ac71328e6b21fe48a2fba79b51e
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 1133476 c372e810f0f898349a3911cdfa1df549
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 492794 1055c3326741e472dd9e938791cc6f9f
http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 38666 2f278774a90bee082d041191fac35739
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_s390.deb
Size/MD5 checksum: 5502 dbb587797e52e5d14334b1d496bccd00

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/v/vlc/mozilla-plugin-vlc_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 33540 381f230f7b48a55975035534059e26f1
http://security.debian.org/pool/updates/main/v/vlc/vlc_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 1099470 00374604b1126ffc507189b591d10cca
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-ggi_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 5934 248d16eda12621b0b40416424aa09fbd
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-jack_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 4768 c16aee4a4530c35e6c86f7e729aadb6e
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-sdl_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 10410 70ddca6ae178a0c17e61e38388bd3733
http://security.debian.org/pool/updates/main/v/vlc/libvlc0-dev_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 482220 73c4554acdbdf7fd357802f6a7fa17d9
http://security.debian.org/pool/updates/main/v/vlc/libvlc0_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 438814 9197209c27e086cc5d26b1fa1ee08339
http://security.debian.org/pool/updates/main/v/vlc/vlc-nox_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 4915278 24f3791bfbef97b0102853b9b1e32648
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-esd_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 4896 c96cddbc96bab48c57dc213707bbefbe
http://security.debian.org/pool/updates/main/v/vlc/vlc-plugin-arts_0.8.6.h-4+lenny2.3_sparc.deb
Size/MD5 checksum: 4018 4008065d59095a7de2d8063aeaa21603


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFL6QwvU5XKDemr/NIRAsxwAKCbbs2A9J3Muny0GG48WRFn5dR7tgCeI1qH
bKJHSXG85lPFqUxRzJ86fHo=
=U3Fy
-----END PGP SIGNATURE-----
"

Hawkwind and Hadouken! to play GuilFestDSA 2040-1: New squidguard packages fix several vulnerabilities