News

Thursday, April 17, 2008

ubuntu-security-announce Digest, Vol 43, Issue 6

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-603-1] poppler vulnerability (Kees Cook)
2. [USN-603-2] KOffice vulnerability (Kees Cook)


----------------------------------------------------------------------

Message: 1
Date: Thu, 17 Apr 2008 11:08:42 -0700
From: Kees Cook <kees@ubuntu.com>
Subject: [USN-603-1] poppler vulnerability
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20080417180842.GO18929@outflux.net>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-603-1 April 17, 2008
poppler vulnerability
CVE-2008-1693
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libpoppler1 0.5.1-0ubuntu7.4

Ubuntu 6.10:
libpoppler1 0.5.4-0ubuntu4.4

Ubuntu 7.04:
libpoppler1 0.5.4-0ubuntu8.3

Ubuntu 7.10:
libpoppler2 0.6-0ubuntu2.2

After a standard system upgrade you need to restart your session to effect
the necessary changes.

Details follow:

It was discovered that the poppler PDF library did not correctly handle
certain malformed embedded fonts. If a user or an automated system were
tricked into opening a malicious PDF, a remote attacker could execute
arbitrary code with user privileges.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.4.diff.gz

Size/MD5: 14505 84fd76e862be522d0ae367a52abd33e1

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.4.dsc

Size/MD5: 1726 765b81a26a13a0b86189f1741bedc125

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz

Size/MD5: 954930 a136cd731892f4570933034ba97c8704

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.4_amd64.deb

Size/MD5: 725860 3186b3be16d84ee4852cb3fa0dc816bd

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.4_amd64.deb

Size/MD5: 57468 45f93de6a0eccd784ceaec18ae06800b

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.4_amd64.deb

Size/MD5: 46628 276bec9301d94f51100f861d87ee9368

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.4_amd64.deb

Size/MD5: 52218 a3bf5c90d6374ba96725c3646936dcd4

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.4_amd64.deb

Size/MD5: 42840 97263411c74db409398706df7809e0a2

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.4_amd64.deb

Size/MD5: 542704 e786a2f56a807450f470074952cdf98e

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.4_amd64.deb

Size/MD5: 100484 b3a34e3085f3356f210970289cdd218e

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.4_i386.deb

Size/MD5: 656998 44c7f448a947fb567c8aec573b48e903

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.4_i386.deb

Size/MD5: 54156 17c718dedd5812edd7387116f2bca6e8

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.4_i386.deb

Size/MD5: 44642 6e16f26542f466d19a8145652f011f29

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.4_i386.deb

Size/MD5: 50146 751ba6a2f6122282efc3649d65a9e044

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.4_i386.deb

Size/MD5: 41826 5b83c23615544d5fec7cd43239624836

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.4_i386.deb

Size/MD5: 501222 d395b11a2ce07e85fd6d605cf936b3f3

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.4_i386.deb

Size/MD5: 93518 a74337db902f1f3866d0cd004264e8c3

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.4_powerpc.deb

Size/MD5: 765856 0b60767804ad72423c5c965f6e15da1b

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.4_powerpc.deb

Size/MD5: 59494 f51670118a9c07cc741472507dbd74d6

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.4_powerpc.deb

Size/MD5: 46778 48d52e14fab87d61a800ed4c62363c60

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.4_powerpc.deb

Size/MD5: 53508 ae03e9dfffa5cf70343d91ec23c54f07

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.4_powerpc.deb

Size/MD5: 44116 ec89ba959c30f63d7c7eb86130a392bc

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.4_powerpc.deb

Size/MD5: 548978 c18941d4a488471f93566cd087aa38d2

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.4_powerpc.deb

Size/MD5: 105122 da0ced95f11dbfa2beec278cd0fb1ff2

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.4_sparc.deb

Size/MD5: 686550 4b25fb5aa5e137d4a8aa535076453971

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.4_sparc.deb

Size/MD5: 55820 98bfe0927f683709f00857475c740440

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.4_sparc.deb

Size/MD5: 45316 0286a8b4ef3fe3348053af2f0258f740

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.4_sparc.deb

Size/MD5: 50590 1187b82f37eeab72578fab544c7b5c17

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.4_sparc.deb

Size/MD5: 41588 a3f454970003aa12356fc319b9e7e947

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.4_sparc.deb

Size/MD5: 514122 c7603e73e914964a1de70ce197bf0efe

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.1-0ubuntu7.4_sparc.deb

Size/MD5: 93044 1d6d623c99506b513ab66d53292f40c9

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.4.diff.gz

Size/MD5: 14500 db042c9b860da14447ea497da7ddc64c

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.4.dsc

Size/MD5: 1558 736727b07c93a2f733dc66309c435cd9

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz

Size/MD5: 1062401 053fdfd70533ecce1a06353fa945f061

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 826596 6958dbf90dab3a491b82dec8c7ea855f

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 66384 3773519a22185e7229741a573fcf8712

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 69420 1d621514681fe540a04fa544433fbfe1

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 183676 a4c12851e8518e309e220cf44b8f034a

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 60508 bdea4893aecbf5f92aa1be2df4f9c762

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 152296 04b7fe70a1f75ee912597418a169f8f8

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 60148 c5b6a0b2463e2ada0a574a04f45c6aec

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 590614 51fefbc72f3221cc398cf1028c70dc03

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.4_amd64.deb

Size/MD5: 108180 9f8f8edbd139f2824ad3da98806ef1e6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 770754 45fe7425310f694759b5bcc23637c547

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 63692 cb625393e5252846d823b7dea5a61418

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 65488 eda84d72a7ee4060198613694d28c26a

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 174612 f120019b1ceb45d0d87d12e330d231d3

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 59288 5c57a6ed4a572a77919bfcee4cb7714a

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 149094 a5c713a380543a29fb3497058ad85829

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 58706 71b9c0c2ee2f2f62c8fd493c8ba7bd02

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 563344 09c8790aca7f777e58459283327a73ca

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.4_i386.deb

Size/MD5: 102858 95a4b0fc1abb8cc0bf4e7d4cbf748d4c

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 873014 8845dd271afb769548301671cecaff4f

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 68672 be0914c08960751dab229e8d9ea14ad2

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 69372 06a370cde35d7191796a5862966a00e5

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 186780 a5663ffb09ee93d9e7863372940f3370

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 61704 280ab841692c4d1e27cd3f9e57a287a8

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 150492 657efd29e9345681a7b2fa1660ce7730

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 60840 d23ea8fa0213ee48cec83b574e4428a5

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 600520 9db42683166760390546a430c4eb371c

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.4_powerpc.deb

Size/MD5: 113026 52b7fa27b7d3ab661c6afaeb81ed5b38

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 793254 ca1c91f1f9d888e6df96da17ebd936ee

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 64572 f18f3d67d1d928e8d7b067709c10a96d

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 65502 62dc50e34e80286bd6e15cab605d661b

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 173252 b3970fb19c9be322042b99a3f82fe087

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 58684 89491e3556e2b95dc56b9f45ec03ff7e

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 149206 7050f25f2a13802c69037c2afb98a62b

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 57698 7584e97a18e092b1f9a9ed914d9941be

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 567524 1ae9265899502cefc36f36027ee26f63

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu4.4_sparc.deb

Size/MD5: 101022 1439ca3853c96e249163a3f990738653

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.3.diff.gz

Size/MD5: 15235 18525a072b676325d8cee1f63fc7e699

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu8.3.dsc

Size/MD5: 1727 75c9044f06b2f6eb180a11ac7ceff1e4

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz

Size/MD5: 1062401 053fdfd70533ecce1a06353fa945f061

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 827148 8b88dc9214b016a95b433651ec168869

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 102298 01b4884850244dde45baffa9180d32bc

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 69718 8fe3e1dc1587e38787fb1516330e94cd

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 184018 cd317bec965c92d2d6e06add5501b08e

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 73632 173a46eee30f3df8dace425fe69bdb99

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 155036 3012823e188090e72462002f7e1b8677

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 61442 e8236a71b8a03768a207ad439611db2c

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 607360 f95e4fb4cd177a82791d95b0047415e6

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.3_amd64.deb

Size/MD5: 110058 12ff706989babc2de17882bdfe21c0a9

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 771920 2df42eb0e152759cb3caae43d58ff0f6

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 99712 fe9ca0c48bda1116d9996cdbb8e7a62f

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 65760 70130c49c176460ca50552034071b955

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 174908 cae5f039f225ccf7f88da3cb29edc179

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 72506 9a316e487ea24c6af88fafe524ea0382

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 152782 e6c3e8d000cc389ffbcc82ad1fd3211b

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 60716 5d369b2dfe1cfc40697f683f6eb30c31

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 586266 3ded0b5b4b749f2894ffe1ed72ac751a

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.3_i386.deb

Size/MD5: 104600 d8ff6a863b64a24ace88f414f41340ff

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 877394 e0cb23b2956f2e3eecb4de627a153853

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 104978 942c8e13ab2b675192a87a44eb6e3851

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 69610 d82cc52a246794175ea37d391b3a5f68

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 187770 fe329efb9909f64c7761a7d17a1947cc

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 77374 1c207ac50ba837a8b28533cdcae9b331

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 159452 543937f538919bc99fc35792d0340ead

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 64850 110dd96963f3d29303c1d9c25e26e4ef

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 642896 64611026b31ee4f744b773c3fea3cfe4

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.3_powerpc.deb

Size/MD5: 122222 9cbed1c29070fdb2c0f327c94a83094e

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 794766 6cb00569575135cacd5c4b2cfe172edc

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 100164 41399df51e4bd056ddbfb43dea4aba0e

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 65736 77e4d95301a5a665aede00811e4b65df

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 173392 4906d45929e5990505013122ef7d7afa

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 71446 f0f6436c8a9cbf32c9e506525c97087c

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 153022 4e0154a6b20acf242192340fa5c8f676

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 59796 a3176e9ef4542943daa81e95880b727f

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 591438 27a0315c095ce7d4737a7087b75dea30

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5.4-0ubuntu8.3_sparc.deb

Size/MD5: 104842 a48e69b8ce2735595fba33fe01e3f7a7

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6-0ubuntu2.2.diff.gz

Size/MD5: 14094 35a6dfab1880cfa121700dd683cb1702

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6-0ubuntu2.2.dsc

Size/MD5: 1179 a812dc289c21f14033c8e2d12a1c0472

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.orig.tar.gz

Size/MD5: 1228142 96883867572aa1e55e979ec75369c562

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 944378 a0a44c77ac74908ef958a21cc366f9d3

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 157110 a0f82f5fd47d85e0eba786055e80a3e8

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 102188 1cdbf53f00872d8884f8fd29600f625e

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 80878 076b5586adfdfb9f64db05facbf20871

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 73088 b53ea1cca48df7ab0b902cbcb700d899

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 193472 166feb502c16f3249fdfc7f580c5bc85

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 232798 c4b0332b9d7773a329776dc7a4eca5e6

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 690772 4a20a8c5a892b3c8430ca7220bc63db2

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6-0ubuntu2.2_amd64.deb

Size/MD5: 126156 ea95db2df50d9f137275469432910842

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6-0ubuntu2.2_i386.deb

Size/MD5: 887750 c70c686dc96f7a5547c1cf939ea626b9

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6-0ubuntu2.2_i386.deb

Size/MD5: 150824 546f52a53791e3a44fdae0293d78d080

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6-0ubuntu2.2_i386.deb

Size/MD5: 99992 1f82cc8a707be782b8b3623a2a30d2a0

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6-0ubuntu2.2_i386.deb

Size/MD5: 77194 57a86191b129e9c60f4f5e0ffed35ed4

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6-0ubuntu2.2_i386.deb

Size/MD5: 72624 5db5fc73d13ef2bd0bd12a80c2b669bb

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6-0ubuntu2.2_i386.deb

Size/MD5: 192226 96f6381f715a48adb0156284a2223557

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6-0ubuntu2.2_i386.deb

Size/MD5: 222642 504648be023c785a04dfe31dcdfaaefb

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6-0ubuntu2.2_i386.deb

Size/MD5: 668420 921ee6ea28a62923165a8cf87c1622f2

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6-0ubuntu2.2_i386.deb

Size/MD5: 120810 7c7e13333ebe08073abb4710c4a9f099

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 1002786 1c46248afa94284010ac5daa334d43e9

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 164644 29e8078846a11f2d12174dbd872e83d9

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 107234 365cf643e23903030cae6880588d2b7c

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 80342 9634f1bfe2a4cde7c152fdac76685543

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 76274 798ae4b1d979c7642e2787b70259dbd2

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 199714 53263cd38c21765c26a05e70a426a7c1

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 237476 14d5cd94174f18b8e259ce5e0f779c90

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 731936 8d2ec89577996f1eb59f9ff7244b6cad

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6-0ubuntu2.2_powerpc.deb

Size/MD5: 140950 bf182dfc409e019bb5ffca4ff2634d0f

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 909068 8a4ee1a80d72d85e737890131681856d

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 152650 a960888b356cc960fabd81c02999d07b

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 99742 d2c0a0bc2f77ef6ff9bf7f4b674b839e

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 76572 9e1fa37614689d4405c06df82d3f1d7c

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 71402 899a55baf17544b1e8292fbb63d7add0

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 191520 415742ac6a85abdc83b5a38586221a8c

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 226664 4c5e9f6ebd1f9ba69e3601061c9250ec

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 674686 d0fc296b66c0ad46c1443b1b3e095591

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6-0ubuntu2.2_sparc.deb

Size/MD5: 120574 ec55678f1644c1aec68d31d2662cfe92

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20080417/82c7a702/attachment.pgp


------------------------------

Message: 2
Date: Thu, 17 Apr 2008 11:09:41 -0700
From: Kees Cook <kees@ubuntu.com>
Subject: [USN-603-2] KOffice vulnerability
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20080417180941.GP18929@outflux.net>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-603-2 April 17, 2008
koffice vulnerability
CVE-2008-1693
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
kword 1:1.5.0-0ubuntu9.4

Ubuntu 6.10:
kword 1:1.5.2-0ubuntu2.4

Ubuntu 7.04:
kword 1:1.6.2-0ubuntu1.3

Ubuntu 7.10:
kword 1:1.6.3-0ubuntu5.2

After a standard system upgrade you need to restart KWord to effect
the necessary changes.

Details follow:

USN-603-1 fixed vulnerabilities in poppler. This update provides the
corresponding updates for KWord, part of KOffice.

Original advisory details:

It was discovered that the poppler PDF library did not correctly handle
certain malformed embedded fonts. If a user or an automated system were
tricked into opening a malicious PDF, a remote attacker could execute
arbitrary code with user privileges.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.4.diff.gz

Size/MD5: 307470 d94b54a03a1372215bd57d6ce7dee4e0

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.4.dsc

Size/MD5: 1446 816cc85c9ea49d858880a18e4c3bd950

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0.orig.tar.gz

Size/MD5: 41765094 096962d7a25ec9063510b9340f18f152

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.0-0ubuntu9.4_all.deb

Size/MD5: 682226 9f775bb5977ce0b172ab8bcc7745d4c2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.0-0ubuntu9.4_all.deb

Size/MD5: 748010 af8d6f62ed24be20d7eaea01d468730c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.0-0ubuntu9.4_all.deb

Size/MD5: 464860 bbaaf1edaaa1b8acbf9481aae64529ea

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.0-0ubuntu9.4_all.deb

Size/MD5: 88067296 ca17a24fac6d1744c365cc1a77130458

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.4_all.deb

Size/MD5: 24528 77ce8b59cea0b5e37d071d61de82790a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.0-0ubuntu9.4_all.deb

Size/MD5: 1893964 0f7d293b281912da92b65ed2393b931d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.0-0ubuntu9.4_all.deb

Size/MD5: 9817230 10aa97ffb68958eee05c629e777573c4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.0-0ubuntu9.4_all.deb

Size/MD5: 1590390 060631dcdb7ad422343dd9a242ff1050

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 1053188 03b785a73ba2b246d46b360b110fe4b2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 1305298 ed2c64fd5c6b1a19e534cbbb959acd60

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 3097886 bf666bb5a55dae2e2cd7136af95a3235

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 419852 07ed347028abb8e0d4ac0e9070f57e09

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 609782 0f3eb7b3006d6a2e30c30b2e47ac8446

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 52561724 6742354db506a2ddb4d68390871ece58

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 360746 9e358005e268d73397f9e868c4d1a005

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 2565610 5f38280d15a79938eb92753be65c7ebd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 201612 29d13ba2670583f45c513c6d6692d3ce

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 1415384 a9b61b578c7892bce9502f39423ef16a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 2914648 42877e5bdc2b8f52dec099dfafbfc5a2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 2460836 5e61f230bdeea6527b82c871045256db

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 328854 f546448f6b851552457b471a6bc0e8ef

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 458062 2e405f70206e83fb49fffe6ecace63a7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 2801590 bb1d45157c414352e34b91728325a390

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.4_amd64.deb

Size/MD5: 920186 64e3e00cfcacdfd70663093add7dccf4

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 930196 b3d2a99bdda4ee814fabdb5674e0e654

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 1232202 06d8ff8d3143ede180d1cf8265adec86

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 2917266 5d6ea8b6b8731875177ddfcd93d2ccdd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 412024 893babc61a514dd9eb64c5537e2b95f9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 539798 93a9180370c67dbcb79a3bde0bd640de

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 47143694 59e4e64654f28f0c830c9a6c1e9a2459

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 360636 ad6f2ebdedcc888d526f25e74e31f4a4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 2316060 dd374e9fa507160557a28777014728f6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 195572 4a1316345405525a2060f99e9e3c3ead

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 1277422 e081f01b0b1eb7e879dfdffd8e18947d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 2578110 15d23e1b1a89f2e4dee3cd1f4ae92ed1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 2276162 1b6fd03914b168d6cab5b3ae22a8186e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 324664 03a9e354223972a0389d49a3da682016

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 437212 1a3db1020c5fee9d373756f5a32297d2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 2524764 c2713e2dda08712b90adc7db1a65b6b6

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.4_i386.deb

Size/MD5: 842996 703ee02d3cca266f24581711ff79105c

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 1006358 24602f860e5a3c4d56e559352c85a2ed

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 1279824 c670b293cca09acb661bda3051826dca

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 3024210 f6055ca52f02e3c0f447995bf519bc30

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 418420 72b2e03d1550dbf4ea8917609a23baf1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 580872 0e64901a53d7d42eccfd66ae836816b3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 53364706 7b11386a9c8bcfff3c6018a990fa1ad3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 360792 97b026b4b7e5d8219562541dab41daa3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 2446458 f37e53a738f1a6d379f5f379f6aac09d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 200788 70059c39b7886f2d5aff4ccad8a3b251

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 1334370 e46011f78a1c9055bcb042be1bd8ee5c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 2826266 7abf12cdff69080348e1ff0e7e75760f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 2347522 1c59d25b1367596482c76e9f60620960

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 330396 d1533128d5e9484287777df4151e0bff

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 454642 65c93cdf1fb28dc3ec6abad2104891b3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 2671972 02b30a6e14023cd096baf2f81e8160e2

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.4_powerpc.deb

Size/MD5: 866000 18c78d2cd99fdd71aa22770c98e7dfd9

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 963426 63ecb02b5c897d1c27a2a61951bd2333

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 1253264 8852ea198b16433a71e8ee78d9a42c24

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 2920716 cb7ddba2ea02786adbcd6573450a2c2d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 411994 f65db063bf533cbdfeee535f40e4f64e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 560690 159d326ee730627b2b251ee0d8df396c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 48845740 d0ba73e5f98732f367f1c8dc4b039bad

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 360782 d59de8aa5faf2c1de4fd8a6589484f17

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 2354132 00feb1eb33807a0ab6e29acf776ffc9c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 195810 72e648cdeb00ad637c5fe45030b7a45f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 1311686 2429ec2f3b19b39dfeaabd08de4c684b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 2669426 40425c9a2e6177eecc6779b21b3e1d1c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 2320034 fd3d389271d4e9222e203e9d19b7ddce

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 325156 c9c4a9cf4e1a1f16796572fc02aae13a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 432558 1ffb1c28a6112cbe54ef4c33d79cb7fc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 2592388 1cce3a4a9d4a08ef765e92c746a014b4

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.4_sparc.deb

Size/MD5: 857886 66bf581c6b7232fb2709a55e9577888b

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.4.diff.gz

Size/MD5: 300826 98c1986fbc9a3013db4b2853e2fb9def

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.4.dsc

Size/MD5: 1450 0e397b71ab42ec3ee1c1a94bf1b201d4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2.orig.tar.gz

Size/MD5: 41680992 9ec947e0de1b33df5ca0995fd02087dd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.2-0ubuntu2.4_all.deb

Size/MD5: 683290 e7af821278afeec5ba6d87af6722f946

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.2-0ubuntu2.4_all.deb

Size/MD5: 748988 5057acb77876670f44efc8cdedc042fc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.2-0ubuntu2.4_all.deb

Size/MD5: 467810 842f08305655e175534703180b8f2e60

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.2-0ubuntu2.4_all.deb

Size/MD5: 88597266 72ea1987146826d2f4d22763779c935b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.4_all.deb

Size/MD5: 24856 782bccdda375fcc383bcbf517c8a03c2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.2-0ubuntu2.4_all.deb

Size/MD5: 1897178 32c7968344aa6765f87f705d2bbc9b51

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.2-0ubuntu2.4_all.deb

Size/MD5: 9821342 06640572dca6f49c5c1e16e904ed9251

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.2-0ubuntu2.4_all.deb

Size/MD5: 1594092 c7391f91227f017fbedf4288858afabc

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 1052882 49279ec8a1f4b96720b96f84dc8e936b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 1305514 41ca37f51e0bdf2122ef5c9c87f79ccb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 3098554 dbcfca8f5a790034efd8b772a305491c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 419668 7eb00d4c4d1fe14003183c6dbdeee916

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 609532 55b9da616ad96837183da6b270bd00cb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 53502142 285bc9354044664c139e794609c923aa

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 368738 1ea0453df01f8512f20872fd8bacdfd9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 2604116 a80fb2b65126f65ac5d81c70ce161b86

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 195806 7772af4ef394846de72b5bd5b88c6336

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 1409264 b23713772ee274a3533e6f82d00c99fd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 2867406 0627a94a9b003d6ba9d13d655db695e0

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 2468776 ee41a9e33e628defda2982ed89101c67

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 329648 43dade44710c1e9c7b872f98d08c6a56

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 457840 b578d8e341de2992e708d503dbc22119

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 2828506 076a47e623a993f31534daedb9686cdb

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.4_amd64.deb

Size/MD5: 919616 2f7584a65e41a02312b4d11e28c041c8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 965004 08c4dbbf43c9c3ceec719db679fab6f9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 1254204 bd1c4e55bc2ce42d47a949c63b527f05

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 2996564 3f746064264b1d0fc9bc45a1a7c372ba

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 413672 6df4cbfc4c48fb299f2a098220395c7b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 557098 295cf2aa9df87448bdeb3c9186cc53d4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 52124766 6d93bb1049d7944dc9338d647fb28fd7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 368726 b4402951f07a29500aa4abc3eee26c95

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 2419386 29480a016dde4c20a04fc66381f3a0f9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 191548 7a0ccdec108bb5f01ef6e8207171e969

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 1313642 e962c3f5a45f290e0146f62dbda1f35f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 2604106 7b74e87af43b0861544bce09ac6f2207

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 2339956 7bc29bd37e55d77c07a5fb859aa7d743

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 326272 8024e1cab3946c2933a66340e844f907

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 442826 10797fb312c696ec1bc5bb8425c14955

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 2636942 9967c782ced4a8ec1e594e2520ac4658

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.4_i386.deb

Size/MD5: 865626 b7c309a2a08df6fca7324b59d6f1937a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 1017220 3a20123677aaa1502342578da4a1913a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 1284004 3863c21f60404d9dff6ffc450059c3b6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 3048186 b1ca0b94d1613a52713866836a17206c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 418482 6b62248b2f44ace02939d66a693f4065

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 586142 24d3b055a1c309a9395d32b86afe05cb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 55201560 42117da3ebc9ece43f9dcfae96f9c343

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 368762 1f2bbc791b9c921a341328a0ca3dc7f7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 2497304 fda3a0323098983189b24f834548f446

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 194702 ad05cff06c0dba8991dc355d1c137cc5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 1341312 1cec468bde7adab3693c82b76df89efc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 2787312 d08ed7bd86c6cb67ff8486a1361c5257

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 2366606 ff2409546617dce07b11934d6a89ca29

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 331222 af34847991860c5eff7499f59a2300f7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 455732 da2a51be4804267e30f0328552a51c30

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 2724360 7c39dcadc7eb26c23b35d24c58664224

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.4_powerpc.deb

Size/MD5: 868528 ea08192440f4301dab06a93f09fbced7

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 970482 973ebdf89250e0edee99e247486e3c62

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 1256174 9100f4c9e9c7838b4cdcff57bcc02693

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 2929356 8fd757d5491d8ae9aa9798dbf981e964

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 411916 82eff256a4ff3d056080470afc52cc3b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 567412 35ebb100f92eb3cc2bccee38ddac8534

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 51197968 be3fd25073ca6539b4fa81c51ff5cf56

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 368764 5583f5fcd95c507b6a09f387f409673b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 2392898 b02e08129552a9d6b28da868707112fe

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 190530 d5d5b02893847703dc25a7fdca6ad12a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 1315586 11102fa89dd5ee09ddf0933607947b40

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 2649446 aceaf478187e94a6f9e93a35ed6df6f2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 2330710 9514697b3db4195bcac8756de95db2d4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 325928 ace1554da967640df5131380515b29d7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 446946 6741de38327bfbadaef90a00039b7550

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 2635382 b3fce3b81f54d3f62aa05debc0b82ac3

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.4_sparc.deb

Size/MD5: 856576 249148d8496097a7a299897df30fb0e7

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.3.diff.gz

Size/MD5: 1087629 e7106fbda8604ff2a168c4852a4df4f2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.3.dsc

Size/MD5: 1558 34b9309a7ee5bc627f0b83665764d250

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2.orig.tar.gz

Size/MD5: 63327839 cae5ffd9966bc474a28dcab9f590b657

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.2-0ubuntu1.3_all.deb

Size/MD5: 685118 2673c61b3b78cab453a004eada3f71d7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.2-0ubuntu1.3_all.deb

Size/MD5: 751550 42dd9aec12f840689be86074a896f286

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.2-0ubuntu1.3_all.deb

Size/MD5: 524716 409c19eb30852c2ee6a2f593df97e5db

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.2-0ubuntu1.3_all.deb

Size/MD5: 94376894 0ccde543abe094e4d675f3a2b519cd5f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.3_all.deb

Size/MD5: 25616 5d6d2b70d20d978f286de1e5e3bf64d0

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.2-0ubuntu1.3_all.deb

Size/MD5: 1904912 7d16cbe0cc878d33da0ce6f6b8db002e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.2-0ubuntu1.3_all.deb

Size/MD5: 29001976 fb6d086a2d6b07ea1e48c6960e9d3c4b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.2-0ubuntu1.3_all.deb

Size/MD5: 1775730 eebbf75944960aa7132f7805ddd037cc

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 1086324 3debbba159b90791eafe0001ac079d73

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 1383262 179cd6235b06bfc64d00bb50e68a0eda

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 3574182 3cf083fe638544efb7e5422b93d113a5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 1043632 f913e15d47a6d233b9a62bc8bb3d252c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 632042 093ef3a28017b7a9bb7802e60d92d4c1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 57131646 945ddbf334fc2e2b8ccc47a28471a094

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 408756 c2338d7024fbe4645a9b5d4869d7d32a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 2752528 4ee8e4779e1f61544c648779a3a7d1dd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 198236 4e4e72c80101e351a133b94f21259328

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 961466 e4cb2795d9cdb4a66fdd42ec080b0e5f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 1369510 8db1e33d79c03fe68de04c99cefe6306

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 3431608 6456141da48dfd4588dbdd8a5511f41a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 2755648 6710a4e6fc1ac54bb72951eb849f874a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 330842 0fca8deed80b851e7a7f319d30bd43c2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 468160 d95cd43f5ed6e036d70fb27ef67bf8cc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.3_amd64.deb

Size/MD5: 2920898 e9910d705b9f41425b57af082cde0549

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 996032 be2511168b934d227d9318d3c2859526

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 1326656 c87012f08bc042127187135fbeb56bc9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 3469832 911dc5b66389e72ec25f63be761f3981

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 1037844 5226742123d25e842370120ded1ec8ed

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 578350 f5b03468d797ee185f408a492f587222

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 55647358 8f28654ce3c0444aaac7c62fa8a638b4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 408766 633f81a0d80690f6e70b7bd571bf106c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 2555570 591c61fa0fe858f6a0de875d8c77e26b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 194288 b7ed850b77956590d05bc6aee73649fa

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 904710 314b310d7ad5ee88a85b71eeb0a1912c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 1276326 da0afd722a92a37b6761b534fc9e15e7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 3116604 cb5e4cfeba9ac1e20a88b4828aaece41

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 2620140 f10ef1b04cf29d7723d7f552f5ff57b4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 327684 b72a902207f04cd04136ae686cc05513

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 453154 098e1e03eb4937adef478d2fc62885b4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.3_i386.deb

Size/MD5: 2723702 bdf16685578e7c043a3a3f1e8b4e1129

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 1111336 dad59722778908c54734f1fd2171a702

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 1388448 f9c0cc91f4310046f0b02e4da8254164

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 3676184 75c21fddf1237020df765c0681d5ec4c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 1049234 0ffe18e4bba527e1be091112fac54652

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 646190 a245765f9452ab815d2638b40dbd6f67

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 58966338 27a29cbde64a2c5a56f091d50e84febb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 408756 79086dd0343ab540f93aa26209508c17

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 2778426 0dde90ef60520603674ffa00353c2265

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 201992 461567632eea6818bb62d51501fda412

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 943232 994d3b327cf949ade3fc10d947cbc808

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 1371008 d0761c7b3f1e4b5da29fc7e3b834fa1c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 3570902 e9379a0a38e55c6dd297fae6a498fcc6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 2749454 298448cae5378790ecf757c07b09f1d3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 336500 083f7e540d3f4107dd987464468b9aa5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 483740 dbcaebfae3afee37b7a89cf7112041e6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.3_powerpc.deb

Size/MD5: 2932170 c8533bb7f17749953819afb86c20aaf9

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 1003158 e92629c8f087210875dcdec2ed2bacd4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 1330272 93535c1c4af157ea3e2649a0421bd508

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 3414626 0e36b6c7d231623e0e9fff9a0528f173

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 1036144 f68098b9176e907121e10c32a0fff4c9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 589312 031547001619dc9387d2157168915328

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 54799204 78d0034493dc5fbcaafc04d242981b54

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 408774 a410c18198e8d7ec0ddcb1d5e574e476

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 2549562 ed9c1670422c00a8c86b3731399cd6bb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 193134 b01b1abd66b15486d2016e77f762e347

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 898736 85fc7629c9bca82accb67f0467da6fc7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 1283762 f2a4ba892ab3451744be1f4d1b23f728

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 3175052 ddfe976e2bcda7a1c7013475c3e86089

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 2610724 9144c41132d8fdad4507c43e9e89729b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 327370 cf1265b3d6953549c519a09c1a83848c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 456618 73ffe35337d589e688ad004045ca06ba

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.3_sparc.deb

Size/MD5: 2716886 ef926ff55b1ad8952da37f2dfc910342

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-0ubuntu5.2.diff.gz

Size/MD5: 1075640 7ce248e50025ac0f9b2620d97bc70ee4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-0ubuntu5.2.dsc

Size/MD5: 1580 2e75d7e2bc825d30a2523827f7237aee

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3.orig.tar.gz

Size/MD5: 63221967 497a644adaf5d6531a0e32d14f88e5f5

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.3-0ubuntu5.2_all.deb

Size/MD5: 686008 a466a6ba02b531ce9761ae2ee259a23f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.3-0ubuntu5.2_all.deb

Size/MD5: 753426 889148d1c5024f6c7fef855448eb6b1c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.3-0ubuntu5.2_all.deb

Size/MD5: 525704 14567ddb62e9e4b87ac8c089f74a424c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.3-0ubuntu5.2_all.deb

Size/MD5: 100022884 1031daba835c5694fbb3986e3dd12622

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-0ubuntu5.2_all.deb

Size/MD5: 26024 f0782cbad11b32a592daf8e6e58a9eca

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.3-0ubuntu5.2_all.deb

Size/MD5: 1907050 aa5feab4406f27f6d5432f9589bdda22

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.3-0ubuntu5.2_all.deb

Size/MD5: 29006886 50892862885c1a3cb08d0878bd5ad30d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.3-0ubuntu5.2_all.deb

Size/MD5: 1777430 6f5a955c642557139ad6d917f82a9af4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 1093532 5e322bf7e16285771256fc32612bbdd2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 1385278 bab1f52af621228f137323d6ad176d86

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 3744102 8a0551cd37cd04d039eded98b2944605

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 1044330 f19897da1dac15636e4dbd115f953e5d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 633906 fae9ce641a185dc4be0d6f4aa0faee62

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 57456840 8be840967ae8ed5c896eedd17c60bf9c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 415148 e4a0db8bf5ab506f227a1cb8ff901282

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 2761402 f5494f7fe3dfd069381f64d021ac202e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 198548 8a031c545273a8252c2fcaa8bfe6f43d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 962086 38eb0a78f49a385047e7674931c304eb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 1372108 51d3410bad071881fc09e1a7b6ccb633

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 3457294 18d1f1ff6518ac1c6b78aeeadbdf0998

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 2760894 8c2e72460eeff875bcbf7770ab216761

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 331404 d9dc657dad2f5eda3d1a3af81aa966df

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 468448 2fe1cc08f5f44b77177d4a7ddda290ec

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-0ubuntu5.2_amd64.deb

Size/MD5: 2928996 6f6e443d9fce6cb6f3506ea30d71dd76

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 1001244 cd6437e48ff9aa848b12e749c2f95273

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 1327190 59b75db8a04292462183cda7ca9347e2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 3633406 17f80b37f1543a8adbaebef24a271df7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 1038310 402ebe687604ce0897a2c1e62e34535e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 579114 6f8da8d96fc0e317a76f4f233247f761

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 56142894 2c37ef084a75dc25acdfb57152e74479

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 415160 f149e8f3120a01af673c34968a20ad2b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 2558314 bd63c0fa50d44bdcb4aaff845eb427a4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 194472 bdd5a3e7d9b7ae797ae804c7fb89c1c4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 905260 71fe0d4cb807482639d035a21f573399

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 1276752 85e606281c0499a4cb40827e458803ed

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 3133532 d48a018005122119ead4af462bf7be13

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 2621892 a5ff90765fc23f316530ac5b2914b5cf

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 328100 a4d2f8204a7a08efbdcbe78f96aea620

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 453464 b93089cb1d76ce9ccc0895caf424530e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-0ubuntu5.2_i386.deb

Size/MD5: 2726280 1b154faa806883a51d6236bf43d9bc15

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 1112852 1d93464cc66995db0d5d146f0dbed2e9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 1388766 2daf9c014e3c6c5bb1c22665eb255bef

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 3845584 e4e81cdf31efb3bd4bf2a3a8b5453e1e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 1049424 1080428400d730ad4a49e8a8e1badb89

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 646230 80f29a14dc690afc4259fe5a4a65d8df

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 59372596 4e9994d7e2ce1da652dd8ee7856dc565

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 415158 0c9345fa12854c42686548afcecdf264

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 2781886 d5967d0621dbe5ff2e4dcd23cbf6e5db

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 202098 9c97561011e1c37233ece6a64f94d3d8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 943414 9d5ec1b7470b7b68814324d54167fdce

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 1370162 e962c7b994140f27c291cd3c328f839c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 3588936 521844e81eb2d1dae97006413fda3fac

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 2750430 4a4440ed87d7307b1c38bd3e8e0449f3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 336812 c03fc234ecc628a539cff5aebddb327c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 485068 53f3992a4ebb3135ef0d4a36c686c9a5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-0ubuntu5.2_powerpc.deb

Size/MD5: 2934350 d31cc5497d5a8165279c9724683e2dae

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 1009128 c8039424e42743604a44a9ab036d5dd9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 1331132 c47c70dd48fc398f7f0ce8d7a9654f0f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 3571144 fb05d72aed150a2510f8daa983657762

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 1036644 840e011dfb369284872ebcb2375914cc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 590154 9141fa370bb0ad17b22cc47559482931

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 55184934 7d129e3bfe2c9ffe0a578324cd9a832b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 415166 4f27efe91eed751f6e652c752889f046

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 2552496 c3f0f4939e25ce2d376881843a97ca95

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 193540 f9440a6b26ee9e41a49c514f2d7790cb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 899578 74835fbe90d694067b02175ff4956273

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 1284550 2f1037aa9ed6514313bc83d27c74a54d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 3194046 94525b92ed59598468fd72a6583acc58

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 2612460 dc6c6defef239912f793bcc2c6871d83

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 327872 439bc0336a19ff877fb7dd66a715b125

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 458062 5bfcdba24301162eb799d4033e523d63

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-0ubuntu5.2_sparc.deb

Size/MD5: 2722318 c361b12c9471b207d05c81560341a5c1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20080417/f8a30119/attachment.pgp


------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 43, Issue 6
*******************************************************

No comments:

Blog Archive