News

Thursday, November 30, 2006

ubuntu-security-announce Digest, Vol 26, Issue 15

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-388-1] KOffice vulnerability (Kees Cook)
2. [USN-389-1] GnuPG vulnerability (Kees Cook)


----------------------------------------------------------------------

Message: 1
Date: Wed, 29 Nov 2006 13:29:32 -0800
From: Kees Cook <kees@ubuntu.com>
Subject: [USN-388-1] KOffice vulnerability
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20061129212932.GA7122@outflux.net>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-388-1 November 29, 2006
koffice vulnerability
CVE-2006-6120
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.10:
koffice-libs 1:1.4.1-0ubuntu7.4

After a standard system upgrade you need to restart your Desktop session
to effect the necessary changes.

Details follow:

An integer overflow was discovered in KOffice's filtering code. By
tricking a user into opening a specially crafted PPT file, attackers
could crash KOffice or possibly execute arbitrary code with the user's
privileges.


Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.4.diff.gz

Size/MD5: 68701 00932ef9fcfa1d04bdcd3d02399e6b54

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.4.dsc

Size/MD5: 1048 9afa7821978d0a695ccdac7db1eb3e58

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1.orig.tar.gz

Size/MD5: 21026614 9e214aef83d2a9a6485a831a67b7bcfa

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.4.1-0ubuntu7.4_all.deb

Size/MD5: 634772 7fd40e05783a3d9546534195c66648f8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.4.1-0ubuntu7.4_all.deb

Size/MD5: 688372 19dbb2fc1879c35b5a059d53313946ce

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.4.1-0ubuntu7.4_all.deb

Size/MD5: 326300 2c25ae3bd2059a0df6f70bf548b29454

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.4_all.deb

Size/MD5: 22892 d68438ea3a5948dc30dd595abc4bc323

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 433004 93fa7fdb2ccdf62436a0a3ffc30d4653

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 960898 eddbfe366d1fff0c5d3d57746a6a3d36

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 707762 f21e7cc05b1362495dc4205de91836a1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 167020 e547f4cd0296e704d21a655ed6c70ed0

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 178454 6885ee6e6db8568fe2e2a31cb24de2f1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 5552572 9c517913e9b7767472927543bf94bf3c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 106670 c17f47264ec277cfab98591612f58d48

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 2895504 256232cc7b38ded14892ae87315c5009

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 2574826 de98505de6899025707ae849633adc3f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 1034992 1c21071eeaca6a441de4a045785e64ed

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 327320 e88c8aac476d63ed0bc9e9ce4b2c1e0a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 481400 9160377c8719abe32abb55cbbfe8d2f5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.4_amd64.deb

Size/MD5: 5736518 67e268b62aef4a788260ec46910bd970

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 377394 97d295c575ac98c298a59ead1189def4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 954852 94bbe0f51a198b020cdd7f6786648aa0

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 701352 80b333ec3aa6ec5c1b51f0a8dc5ede3e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 153312 f26df7570623906502ff33853e7162e4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 178460 5322a94138cfe9a6f0c3b1c6a729a992

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 4949830 c90d916c41c1c2119853a0fadd25a3bd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 101200 24dbfe4d12bd4efcf89f73a02ee992ff

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 2786100 9bc56c55021de36b2c11f99723ab3188

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 2495444 857a4bf9fc8c520ecc01fb408644a8e9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 967028 699df680dbb7ce1eab59ac96ee98f9cd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 322374 72f22887c75ed2bc9a36c7b0c62a3e86

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 449560 deb912f53797b36bd78e65a81ae949a8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.4_i386.deb

Size/MD5: 5463188 6ac4849bd415571b236364cb728d3fa6

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 430582 f48450e917cf6aeccb536054ba890cc6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 965060 0d03528b35c2d19089cc06205dc878fe

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 706386 d40def53afb5a74e2df3473008dfa91b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 170472 2c1dbcf8b85434c1a18807ecf4c9c1bd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 178450 0011685fe0961eb97505a56aa02b6489

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 5218554 96e1c309e419c0394b91a89d8112e9df

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 105184 378a189a9a1907ed4a1eb626ade6c591

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 2831236 11e394a926e1f886f952bd6ebc76b0a7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 2539898 4649a0d16765302f2ae57834dab875c6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 996450 057b0926d976e4fc622b2a2f0b599037

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 329264 e5de058fccffb07fbe61f523bd069246

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 466704 13356452d0ddc84ba53b4858321e42f3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.4_powerpc.deb

Size/MD5: 5618448 803242e6ff1ee5bfe6fcdcfbfdadcf8c

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 384438 71a480d5c3fe9bb5ae737db61acda456

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 956294 eeaec4aada765ce4dee7138760d1b6bf

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 701392 a7330a78760f62f711343961f31675f1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 151282 184c6d96e4e7f7a25c2714cf0d91382d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 178472 abd1b00aad73a814063b7081fb20ddc1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 5099614 9d7cd91aa01ff45d9be2a1f23a8fbe9b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 101434 62b2d2be3d9efa1d4300ab2f2081eaa8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 2814930 be78c646f7517399dd3dc665b6f8b3ef

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 2505104 245e4436a592136dbf90a64e01430c49

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 976878 696fa0b29047b2dcde1274f027e1db4e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 322878 c5f6c230f001041ca02f8330edb3f64f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 449936 62e05f34fecff064852d405c7556e543

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.4_sparc.deb

Size/MD5: 5533476 14a6ed4aad576147a47dc938a1389511

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20061129/0008e11a/attachment-0001.pgp


------------------------------

Message: 2
Date: Wed, 29 Nov 2006 14:36:05 -0800
From: Kees Cook <kees@ubuntu.com>
Subject: [USN-389-1] GnuPG vulnerability
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20061129223605.GE7122@outflux.net>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-389-1 November 29, 2006
gnupg vulnerability
http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000241.html
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.10
Ubuntu 6.06 LTS
Ubuntu 6.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.10:
gnupg 1.4.1-1ubuntu1.5

Ubuntu 6.06 LTS:
gnupg 1.4.2.2-1ubuntu2.3

Ubuntu 6.10:
gnupg 1.4.3-2ubuntu3.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

A buffer overflow was discovered in GnuPG. By tricking a user into
running gpg interactively on a specially crafted message, an attacker
could execute arbitrary code with the user's privileges. This
vulnerability is not exposed when running gpg in batch mode.


Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.1-1ubuntu1.5.diff.gz

Size/MD5: 21914 9c398c7ad981984ce7e2d5c73d39646c

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.1-1ubuntu1.5.dsc

Size/MD5: 684 99674acf9842bede50bfc9cee94233bc

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.1.orig.tar.gz

Size/MD5: 4059170 1cc77c6943baaa711222e954bbd785e5

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.1-1ubuntu1.5_amd64.deb

Size/MD5: 1136516 6f95cee543adea0d34af0db0270e8301

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.1-1ubuntu1.5_amd64.udeb

Size/MD5: 152280 91e6fec1a7cac200e6607a5aca8e283c

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.1-1ubuntu1.5_i386.deb

Size/MD5: 1044704 511314c5de795b3f732fbc48fa9bc245

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.1-1ubuntu1.5_i386.udeb

Size/MD5: 130672 c2af84edf925cf93e92df0afd1747a8b

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.1-1ubuntu1.5_powerpc.deb

Size/MD5: 1119908 d942ad0abd5921bb771fd6180d32f28b

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.1-1ubuntu1.5_powerpc.udeb

Size/MD5: 140214 ac880f5f3a32fe0bba76d61ef5374f61

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.1-1ubuntu1.5_sparc.deb

Size/MD5: 1064488 49125a2b181ce9e4ca22b67b6712b153

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.1-1ubuntu1.5_sparc.udeb

Size/MD5: 139606 f97c2b5b2f406afb0cc8478df8529a1c

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.2.2-1ubuntu2.3.diff.gz

Size/MD5: 20808 4208a73338b5624d39f355e553927548

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.2.2-1ubuntu2.3.dsc

Size/MD5: 690 858b47da7b535136aa99ab7ccbd2aaef

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.2.2.orig.tar.gz

Size/MD5: 4222685 50d8fd9c5715ff78b7db0e5f20d08550

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.2.2-1ubuntu2.3_amd64.deb

Size/MD5: 1066374 7e03df9183620a5c23db7caefb3f5b2b

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.2.2-1ubuntu2.3_amd64.udeb

Size/MD5: 140312 9384b3aa9a950db2bb80ad20f820529c

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.2.2-1ubuntu2.3_i386.deb

Size/MD5: 981392 75eba5633769eb5c8e4fbd863d0ffed9

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.2.2-1ubuntu2.3_i386.udeb

Size/MD5: 120284 5ab02d409b4b475657f5c52081d3ccf9

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.2.2-1ubuntu2.3_powerpc.deb

Size/MD5: 1053850 43d575debcff4457419d48f78d164449

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.2.2-1ubuntu2.3_powerpc.udeb

Size/MD5: 130154 9491f62000cc12df6f23b8d66fd97859

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.2.2-1ubuntu2.3_sparc.deb

Size/MD5: 994040 09848e3252cae2efeefeef913e4ef9d5

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.2.2-1ubuntu2.3_sparc.udeb

Size/MD5: 127412 56d3912d3002bf3f0377a6437a6f851c

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.3-2ubuntu3.1.diff.gz

Size/MD5: 25822 be04724ca7e6d4dcf2a016ebe2d4bd25

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.3-2ubuntu3.1.dsc

Size/MD5: 697 446e892916ea052627a78152037651d9

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.3.orig.tar.gz

Size/MD5: 4320394 fcdf572a33dd037653707b128dd150a7

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/g/gnupg/gnupg-udeb_1.4.3-2ubuntu3.1_amd64.udeb

Size/MD5: 379748 635660a16621f2d7cc752e61cf926208

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.3-2ubuntu3.1_amd64.deb

Size/MD5: 1112036 daa0230d7072a2b25996d5ef387d5312

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.3-2ubuntu3.1_amd64.udeb

Size/MD5: 142628 db13e0940956c59d2efd2467e30dd27c

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/g/gnupg/gnupg-udeb_1.4.3-2ubuntu3.1_i386.udeb

Size/MD5: 357538 0cfa39e8bf18bd48991298bc01a733ec

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.3-2ubuntu3.1_i386.deb

Size/MD5: 1055538 67ba9574b18247de52f32ba976d941ef

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.3-2ubuntu3.1_i386.udeb

Size/MD5: 129146 1fb42163be150d7fa7b73dfcbfbcb244

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/g/gnupg/gnupg-udeb_1.4.3-2ubuntu3.1_powerpc.udeb

Size/MD5: 372472 f2b7b44029ff56d7911590d4285be8bd

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.3-2ubuntu3.1_powerpc.deb

Size/MD5: 1107214 8ac1d1de40130c0b61334fde37692c9b

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.3-2ubuntu3.1_powerpc.udeb

Size/MD5: 136288 023825eced954075f8e3443a227a5aa3

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/universe/g/gnupg/gnupg-udeb_1.4.3-2ubuntu3.1_sparc.udeb

Size/MD5: 366138 d98c8c252f725be2895a99a2f1ffd23d

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gnupg_1.4.3-2ubuntu3.1_sparc.deb

Size/MD5: 1042190 01e8b454133f351081d6fab5fdea0443

http://security.ubuntu.com/ubuntu/pool/main/g/gnupg/gpgv-udeb_1.4.3-2ubuntu3.1_sparc.udeb

Size/MD5: 132764 d961891ab18f423819b766f3ce670e39

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20061129/a834658f/attachment-0001.pgp


------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 26, Issue 15
********************************************************

No comments:

Blog Archive