News

Friday, June 13, 2008

ubuntu-security-announce Digest, Vol 45, Issue 3

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-612-9] openssl-blacklist update (Jamie Strandboge)
2. [USN-612-10] OpenVPN regression (Jamie Strandboge)
3. [USN-616-1] X.org vulnerabilities (Kees Cook)


----------------------------------------------------------------------

Message: 1
Date: Thu, 12 Jun 2008 20:19:08 -0400
From: Jamie Strandboge <jamie@canonical.com>
Subject: [USN-612-9] openssl-blacklist update
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20080613001908.GA6910@severus.strandboge.com>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-612-9 June 12, 2008
openssl-blacklist update
http://www.ubuntu.com/usn/usn-612-1
http://www.ubuntu.com/usn/usn-612-3
http://www.ubuntu.com/usn/usn-612-8
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
openssl-blacklist 0.3.3+0.4-0ubuntu0.6.06.1
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.6.06.1

Ubuntu 7.04:
openssl-blacklist 0.3.3+0.4-0ubuntu0.7.04.1
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.7.04.1

Ubuntu 7.10:
openssl-blacklist 0.3.3+0.4-0ubuntu0.7.10.1
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.7.10.1

Ubuntu 8.04 LTS:
openssl-blacklist 0.3.3+0.4-0ubuntu0.8.04.1
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.8.04.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

USN-612-3 addressed a weakness in OpenSSL certificate and key
generation in OpenVPN by introducing openssl-blacklist to aid in
detecting vulnerable private keys. This update enhances the
openssl-vulnkey tool to check Certificate Signing Requests, accept
input from STDIN, and check moduli without a certificate.

It was also discovered that additional moduli are vulnerable if
generated with OpenSSL 0.9.8g or higher. While it is believed that
there are few of these vulnerable moduli in use, this update
includes updated RSA-1024 and RSA-2048 blacklists. RSA-512
blacklists are also included in the new openssl-blacklist-extra
package.

You can check for weak SSL/TLS certificates by installing
openssl-blacklist via your package manager, and using the
openssl-vulnkey command.

$ openssl-vulnkey /path/to/certificate_or_key
$ cat /path/to/certificate_or_key | openssl-vulnkey -

You can also check if a modulus is vulnerable by specifying the
modulus and number of bits.

$ openssl-vulnkey -b bits -m modulus

These commands can be used on public certificates, requests, and
private keys for any X.509 certificate, CSR, or RSA key, including
ones for web servers, mail servers, OpenVPN, and others. If in
doubt, destroy the certificate and key and generate new ones.
Please consult the documentation for your software when recreating
SSL/TLS certificates. Also, if certificates have been generated
for use on other systems, they must be found and replaced as well.

Original advisory details:
A weakness has been discovered in the random number generator used
by OpenSSL on Debian and Ubuntu systems. As a result of this
weakness, certain encryption keys are much more common than they
should be, such that an attacker could guess the key through a
brute-force attack given minimal knowledge of the system. This
particularly affects the use of encryption keys in OpenSSH, OpenVPN
and SSL certificates.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.6.06.1.dsc

Size/MD5: 676 89fb90524719b9111b4b53bd0bf2d444

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.6.06.1.tar.gz

Size/MD5: 30176979 0fa961fefdb5d1d119d3d7ccd9d1fd9b

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist-extra_0.3.3+0.4-0ubuntu0.6.06.1_all.deb

Size/MD5: 3160598 f39ce3b4d6647ab1b42abda821db12b5

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.6.06.1_all.deb

Size/MD5: 6332528 4f35adfa4e7bbda9ab60132822fe977f

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.04.1.dsc

Size/MD5: 812 7bf95a24470a17f32c6b452bd3b3c610

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.04.1.tar.gz

Size/MD5: 30177088 b05d4fcc06963498a6e7d1e83c08601a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist-extra_0.3.3+0.4-0ubuntu0.7.04.1_all.deb

Size/MD5: 3160688 a49caa8400b04a004278db7007a9dca8

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.04.1_all.deb

Size/MD5: 6333040 20e73176c08fa030094422c6fd099115

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.10.1.dsc

Size/MD5: 812 83f92307d568d4e9c01f3577ceee55dc

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.10.1.tar.gz

Size/MD5: 30177079 84ff53a584aefcf805055e0a4e1ba393

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist-extra_0.3.3+0.4-0ubuntu0.7.10.1_all.deb

Size/MD5: 3160544 2a79c504b1de43d28ab0742cf34ddf99

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.10.1_all.deb

Size/MD5: 6333028 332186adc40b9397e2b2ab4b24c23ca8

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.8.04.1.dsc

Size/MD5: 943 e8a734fea0acf90b2832c55a99bd5c76

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.8.04.1.tar.gz

Size/MD5: 30177076 f746269928a9ea1606f2230c7fcfa06f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist-extra_0.3.3+0.4-0ubuntu0.8.04.1_all.deb

Size/MD5: 3160624 9e4bb8e514ced33b70bf2916dbb04334

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.8.04.1_all.deb

Size/MD5: 6332980 4c7b0d4ee82baaa67f9bd7c282faa58b


-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20080612/7d74ef21/attachment-0001.pgp


------------------------------

Message: 2
Date: Thu, 12 Jun 2008 20:20:44 -0400
From: Jamie Strandboge <jamie@canonical.com>
Subject: [USN-612-10] OpenVPN regression
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20080613002044.GB6910@severus.strandboge.com>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-612-10 June 12, 2008
openvpn regression
https://launchpad.net/bugs/230197
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 7.04:
openvpn 2.0.9-5ubuntu0.3

Ubuntu 7.10:
openvpn 2.0.9-8ubuntu0.3

Ubuntu 8.04 LTS:
openvpn 2.1~rc7-1ubuntu3.3

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

USN-612-3 addressed a weakness in OpenSSL certificate and key
generation in OpenVPN by adding checks for vulnerable certificates
and keys to OpenVPN. A regression was introduced in OpenVPN when
using TLS with password protected certificates which caused OpenVPN
to not start when used with applications such as NetworkManager.

Original advisory details:
A weakness has been discovered in the random number generator used
by OpenSSL on Debian and Ubuntu systems. As a result of this
weakness, certain encryption keys are much more common than they
should be, such that an attacker could guess the key through a
brute-force attack given minimal knowledge of the system. This
particularly affects the use of encryption keys in OpenSSH, OpenVPN
and SSL certificates.


Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.3.diff.gz

Size/MD5: 61721 95f9cbc60c026db52ebf698e36832e29

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.3.dsc

Size/MD5: 641 253b8e4ccbb5e11ba1dba9d37a1265b9

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9.orig.tar.gz

Size/MD5: 669076 60745008b90b7dbe25fe8337c550fec6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.3_amd64.deb

Size/MD5: 357046 075f4a00b8aff7049b4f23baced068da

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.3_i386.deb

Size/MD5: 337798 4fee6672cb6db4d0be228b644d129d29

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.3_powerpc.deb

Size/MD5: 358528 2658d5751bdc4ee25e5bd3d432c4b2bd

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.3_sparc.deb

Size/MD5: 336722 755f9f120f5014794f8f0cec49d9203b

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.3.diff.gz

Size/MD5: 65179 ae182aa5b68b9f9d4bddd47859cf0ced

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.3.dsc

Size/MD5: 642 9a58ebc70f0aff036c8e7acc56e83be7

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9.orig.tar.gz

Size/MD5: 669076 60745008b90b7dbe25fe8337c550fec6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.3_amd64.deb

Size/MD5: 362566 303b259e514cf777b08e7676be5d7ab0

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.3_i386.deb

Size/MD5: 342222 73ed9392ce7b00c92e8505dcf3d80f79

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.3_lpia.deb

Size/MD5: 343666 581fdfb7e7d9131926fa55570c96edf0

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.3_powerpc.deb

Size/MD5: 363846 b5068afe9083e4fcc963bf4bae298615

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.3_sparc.deb

Size/MD5: 342108 712cf75f7edb5cc59db0ff5ac969f9bf

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.3.diff.gz

Size/MD5: 36156 527fa8ebcad65f1cbd130703e134361f

http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.3.dsc

Size/MD5: 646 90f272f803fa6e34cd54422b9eac0064

http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7.orig.tar.gz

Size/MD5: 786288 dac8b5104b5eb105ba82b2525d371d58

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.3_amd64.deb

Size/MD5: 391374 8783a3d6b5be5469fc0a22e7575cfcbb

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.3_i386.deb

Size/MD5: 372674 8e9bd7bb9dc9bc0a8538bb5164a627fa

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.3_lpia.deb

Size/MD5: 371686 1b0ee05b907c04d0ce8606c5fecb9f23

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.3_powerpc.deb

Size/MD5: 392054 10c3c48b5060c6071c644a5c29b3dd0e

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.3_sparc.deb

Size/MD5: 369536 ab9b17960fdc3df59c3cfe61f667bca7


-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20080612/90c0e575/attachment-0001.pgp


------------------------------

Message: 3
Date: Fri, 13 Jun 2008 00:11:29 -0700
From: Kees Cook <kees@ubuntu.com>
Subject: [USN-616-1] X.org vulnerabilities
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20080613071129.GF8606@outflux.net>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-616-1 June 13, 2008
xorg-server vulnerabilities
CVE-2008-1377, CVE-2008-1379, CVE-2008-2360, CVE-2008-2361,
CVE-2008-2362
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
xserver-xorg-core 1:1.0.2-0ubuntu10.13

Ubuntu 7.04:
xserver-xorg-core 2:1.2.0-3ubuntu8.4

Ubuntu 7.10:
xserver-xorg-core 2:1.3.0.0.dfsg-12ubuntu8.4

Ubuntu 8.04 LTS:
xserver-xorg-core 2:1.4.1~git20080131-1ubuntu9.2

After a standard system upgrade you need to restart your session to effect
the necessary changes.

Details follow:

Multiple flaws were found in the RENDER, RECORD, and Security
extensions of X.org which did not correctly validate function arguments.
An authenticated attacker could send specially crafted requests and gain
root privileges or crash X. (CVE-2008-1377, CVE-2008-2360, CVE-2008-2361,
CVE-2008-2362)

It was discovered that the MIT-SHM extension of X.org did not correctly
validate the location of memory during an image copy. An authenticated
attacker could exploit this to read arbitrary memory locations within X,
exposing sensitive information. (CVE-2008-1379)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.13.diff.gz

Size/MD5: 39581 1cc6de7a91afcb8ae513101096dc0110

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2-0ubuntu10.13.dsc

Size/MD5: 1844 d6899f9c9e9e3249ac4ea603d07e07ec

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.0.2.orig.tar.gz

Size/MD5: 7966941 f44f0f07136791ed7a4028bd0dd5eae3

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.13_amd64.deb

Size/MD5: 1415724 96678c9ce9bf9459f6cd39e5514563bc

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.13_amd64.deb

Size/MD5: 4049514 6da96a95e08c7b8769e56db3daec7854

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.13_amd64.deb

Size/MD5: 295584 0c3e5b9af31d859ada657ceec64d5ae4

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.13_amd64.deb

Size/MD5: 1566316 57803aab7dcef2e7a1dc76c70e3f54f9

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.13_amd64.deb

Size/MD5: 50964 bada644f3ed4bf8f39ccc14cadc0b0c7

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.13_amd64.deb

Size/MD5: 849624 19504a25ab36164f87194e91ec45a18a

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.13_i386.deb

Size/MD5: 1243138 4cff9fde0f33d907e38c2d2bafdcf1e0

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.13_i386.deb

Size/MD5: 3532986 86a2c32ad4bce927ba04de80a27eabff

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.13_i386.deb

Size/MD5: 295610 646794d189d793a654dc040b5387c4f1

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.13_i386.deb

Size/MD5: 1384138 86167d4aae1b3332c3b2dcb3007d752f

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.13_i386.deb

Size/MD5: 43486 073f4a966c39ae5a2e424b70ae55ba69

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.13_i386.deb

Size/MD5: 750030 76cf6e5a34da3c1836e4493d77a184e2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.13_powerpc.deb

Size/MD5: 1370038 2f49af20cd1bb5ccc6c28cff1b664edb

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.13_powerpc.deb

Size/MD5: 4076470 c70ef04e91dba17b33585619dc6e3387

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.13_powerpc.deb

Size/MD5: 295614 65c0a60874f2ee91bdc07f8e3e1f60a8

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.13_powerpc.deb

Size/MD5: 1507984 66aa6e9f8d2892bc9be3e5cded3ea295

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.13_powerpc.deb

Size/MD5: 56138 0b72d9eccce5f6090125c23303fabde2

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.13_powerpc.deb

Size/MD5: 826780 65a7f7bd1d9d875382e7608d76a77c70

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.0.2-0ubuntu10.13_sparc.deb

Size/MD5: 1315088 9cf71240fbe395931979ae62b5b19c2c

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.0.2-0ubuntu10.13_sparc.deb

Size/MD5: 3790678 034790f4771918e92c2e28e3b319e843

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.0.2-0ubuntu10.13_sparc.deb

Size/MD5: 295950 5ca2778fc0e49993f1c38b4aff709bbf

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.0.2-0ubuntu10.13_sparc.deb

Size/MD5: 1447214 123d36a19cd589f326281e627a7a94c6

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.0.2-0ubuntu10.13_sparc.deb

Size/MD5: 44894 52179c5bf10b6e3a7a7199f34a4100bc

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.0.2-0ubuntu10.13_sparc.deb

Size/MD5: 759828 47923797f4f612601b372a1805d472e8

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.2.0-3ubuntu8.4.diff.gz

Size/MD5: 463824 7eaa0fd6fa9cbdfbd21392e8f78d1489

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.2.0-3ubuntu8.4.dsc

Size/MD5: 2155 3db5a2926b0553256c6cb1641afa5887

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.2.0.orig.tar.gz

Size/MD5: 8106829 8cc04a469a7d3911441ac9028c13bcb6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.2.0-3ubuntu8.4_amd64.deb

Size/MD5: 1490632 361a7381309d1851de07c26f1601fef1

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.2.0-3ubuntu8.4_amd64.deb

Size/MD5: 3937688 096c7370744ef3dc6b716d06cc4315f2

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.2.0-3ubuntu8.4_amd64.deb

Size/MD5: 296864 5ff1c92c2750a7115f8dea0a93e89e56

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.2.0-3ubuntu8.4_amd64.deb

Size/MD5: 1645052 3793e0ec68341273021706369e13e03e

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.2.0-3ubuntu8.4_amd64.deb

Size/MD5: 96048 44949bd629a71723610b5069e14e991c

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.2.0-3ubuntu8.4_amd64.deb

Size/MD5: 866840 7156a6264e3f48f2b20db4f672a6bd59

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.2.0-3ubuntu8.4_amd64.deb

Size/MD5: 1676758 8d0e8b78d5e2c2aba389a8834e4c8671

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.2.0-3ubuntu8.4_i386.deb

Size/MD5: 1386200 46242490779cbb2dcec736633b914ad6

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.2.0-3ubuntu8.4_i386.deb

Size/MD5: 3627946 ba7f5b3b744b9a25f427f6ff12cabcaa

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.2.0-3ubuntu8.4_i386.deb

Size/MD5: 296858 a044cdfc6893c3c7bb10e42779eebd49

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.2.0-3ubuntu8.4_i386.deb

Size/MD5: 1535366 ac5a829203c4d832af67d67d667d0bae

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.2.0-3ubuntu8.4_i386.deb

Size/MD5: 84956 399d30d8e442637fa1dc48234f36d398

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.2.0-3ubuntu8.4_i386.deb

Size/MD5: 800844 e8eb2b4dab5dc60431b1807a442f117e

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.2.0-3ubuntu8.4_i386.deb

Size/MD5: 1561370 ee7cafbaf94fd2cabfd7fc6c5292c37a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.2.0-3ubuntu8.4_powerpc.deb

Size/MD5: 1460942 7e878325d1bb1b0cd2bbf28140f33341

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.2.0-3ubuntu8.4_powerpc.deb

Size/MD5: 4057486 e4d5b83d83b924b3d021c74af221b07f

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.2.0-3ubuntu8.4_powerpc.deb

Size/MD5: 296842 1cfcf1174d0cf61c16f24c8fa2005d03

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.2.0-3ubuntu8.4_powerpc.deb

Size/MD5: 1599094 ce8efdbf6c2db41e407d02f75a12141a

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.2.0-3ubuntu8.4_powerpc.deb

Size/MD5: 109140 50733a4c7534668ed9cca21c9cb87fe6

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.2.0-3ubuntu8.4_powerpc.deb

Size/MD5: 853816 6000949218c9d23901fe567e0509730a

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.2.0-3ubuntu8.4_powerpc.deb

Size/MD5: 1626496 7ee893146747c6a56803cac52f78219d

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.2.0-3ubuntu8.4_sparc.deb

Size/MD5: 1405890 53ed2736a04701b9ad282f50cac620d6

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.2.0-3ubuntu8.4_sparc.deb

Size/MD5: 3719882 44ecab6224f0cfd1c53e46be76110756

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.2.0-3ubuntu8.4_sparc.deb

Size/MD5: 297184 b0969817c1d2fe58890c8eb0aa5a9175

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.2.0-3ubuntu8.4_sparc.deb

Size/MD5: 1540212 5c80be7fc6fa75b53d16a840abc2ad78

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.2.0-3ubuntu8.4_sparc.deb

Size/MD5: 87856 aecd31a4c4c950dbd80d725ff185ea7f

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.2.0-3ubuntu8.4_sparc.deb

Size/MD5: 785512 44749df289a193a3bcc8a08960653afe

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xserver-xephyr_1.2.0-3ubuntu8.4_sparc.deb

Size/MD5: 1566134 1c1b03b2ddb13f5bdb8172eede67b75e

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.3.0.0.dfsg-12ubuntu8.4.diff.gz

Size/MD5: 821532 5ecb625489b3a2ceab7a6c199e75c499

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.3.0.0.dfsg-12ubuntu8.4.dsc

Size/MD5: 2464 e86dc34c2dd1f2ead04c3891afcc9973

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.3.0.0.dfsg.orig.tar.gz

Size/MD5: 7995168 cbbc69f99b93172fde667f1241b5d5a4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xprint-common_1.3.0.0.dfsg-12ubuntu8.4_all.deb

Size/MD5: 274452 a0a636d523324de9e4e7cd18b93b4337

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 1511578 37ce03ce5dd6dbb917ce02bd006d64d7

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephyr_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 1702964 b5acb7f4231e1aca7031b9379934b32e

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 12743160 aee0ff909918dc640bf3db97cb276a2e

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 3993730 6cdd8825ff737548fed35aaa48f87a68

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 322010 753f5e4c19b65ebfc3c634857383f92e

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 1667310 484619f5bb33a5c7d56cb96213af5f55

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 107210 c0561c9605a073878b1142bad86ac90a

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 882976 316581f7cfce6e7691e27581c0a4ad70

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xprint_1.3.0.0.dfsg-12ubuntu8.4_amd64.deb

Size/MD5: 1723584 2948fe6e985e3496d7b89720d2311078

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 1407700 dea30db61c89aac968477daf5029a541

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephyr_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 1587714 f75465f7ac1a54f0eea5ef95770a32b3

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 12385604 064c1494ca2a9da877902f736b565a12

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 3676408 eb0f5584b73d104ce31638da3d0aeeff

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 322034 ac236da39470f95f4c45d97d087f7279

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 1557528 680334444970bc435daba6b58bba2acd

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 94800 e4b061b9e0f0ae33150d06b86399d277

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 817936 d52a65a132ffd77f1924a9a470bd1b15

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xprint_1.3.0.0.dfsg-12ubuntu8.4_i386.deb

Size/MD5: 1621984 5f69a4fea02acdccbf608becd40b197a

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 1375020 c983d2b6d12acdc681493c5b27277576

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 1555816 e6d7705d34e3840eba8cd25ee8dc29a4

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 12315956 069cf5cc71ca1300a6dc0e91f27d4ef9

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 3648676 94a836b7550e3afefd15558dd7ed311a

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 322018 469ded20697dee1c3d843036dc0dbf6c

http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 1526290 e98cfc061392845f5804041f25447cd8

http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx-tools_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 94898 ac929d8f411014301ba1b12d06ac1e56

http://ports.ubuntu.com/pool/universe/x/xorg-server/xdmx_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 815266 7ac2ca673f43e5a6ea9b02c8b6ce1fe1

http://ports.ubuntu.com/pool/universe/x/xorg-server/xprint_1.3.0.0.dfsg-12ubuntu8.4_lpia.deb

Size/MD5: 1592036 c702793194c3825793b4b19d6997e9e0

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 1486608 b0192f4e366040ef39bc30bbc7cc835c

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephyr_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 1656724 7f0e3bc09df580963bbc395aec5744b2

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 13010534 2bdfed70e1bd149e446230d652b5afda

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 4099938 0be6b93c3fcd000526f71be5843dbcc7

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 322040 4f5e02d6c01ce9d77b1e6092706ec65c

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 1625454 719dd4fa4f5b26b20a705ec6fe80bf61

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 120272 932979ee0669cc4c727e8be585d806aa

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 869078 e25501f85158e5fa02ed6d04b84688ad

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xprint_1.3.0.0.dfsg-12ubuntu8.4_powerpc.deb

Size/MD5: 1653928 274a83f9c6d058f6f701508c2e3b8edc

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 1425186 1e309b8f8cc4bb81489f0c3814c58cd1

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephyr_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 1588422 cfe83e56fc28b8678eeb4d7ed410e494

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 12374074 3d7d7fee09793eb3e17a0f88d20020a3

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 3771402 42a41ca56feef272fdf33d14e0080516

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 322376 c51b84feb46c298364600b58a0d98851

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 1558814 63a113c48fc0da8d8897419db2c524de

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx-tools_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 98248 19e9769887f4e516b7826b7ff7b7e5ca

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xdmx_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 800678 cb60155226b2bf69f20aa9f66b30034e

http://security.ubuntu.com/ubuntu/pool/universe/x/xorg-server/xprint_1.3.0.0.dfsg-12ubuntu8.4_sparc.deb

Size/MD5: 1586250 4b4c6bc45e282768c9a31042c4d49110

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.4.1~git20080131-1ubuntu9.2.diff.gz

Size/MD5: 733446 06322355d52fccc69225539406e6ce4f

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.4.1~git20080131-1ubuntu9.2.dsc

Size/MD5: 2593 c4fa9b850bd0d301e73c02573755bdde

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xorg-server_1.4.1~git20080131.orig.tar.gz

Size/MD5: 8351532 37e6ba2cfa89e0018b35e0d0746ee00f

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.4.1~git20080131-1ubuntu9.2_amd64.deb

Size/MD5: 1883864 93047e47d55ede5fbb08831019b36c1e

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephyr_1.4.1~git20080131-1ubuntu9.2_amd64.deb

Size/MD5: 2040524 b8eef3bdb9414ee2e34cb5f427a3b14f

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.4.1~git20080131-1ubuntu9.2_amd64.deb

Size/MD5: 13005410 48bbb962f79ca9aa5ca2e82762bcb4d4

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.4.1~git20080131-1ubuntu9.2_amd64.deb

Size/MD5: 4423530 b3e96b0dfb51f83b0eaecbedefdd5134

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.4.1~git20080131-1ubuntu9.2_amd64.deb

Size/MD5: 694798 2252992485592e198a1601d3715139d3

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.4.1~git20080131-1ubuntu9.2_amd64.deb

Size/MD5: 1997322 bb3c82ec5fd244f647d2ef1b4f5290b7

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xnest_1.4.1~git20080131-1ubuntu9.2_i386.deb

Size/MD5: 1771440 bceae9cc0d88385770db7d9d66938907

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xephyr_1.4.1~git20080131-1ubuntu9.2_i386.deb

Size/MD5: 1920032 c0d07019c92142d81e11fe2686367c70

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.4.1~git20080131-1ubuntu9.2_i386.deb

Size/MD5: 12622406 8bac59b5c70753a73a88cc372aacb4d7

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-core_1.4.1~git20080131-1ubuntu9.2_i386.deb

Size/MD5: 4076100 bb4efe1273015c7efc272af3e29fcfcd

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xserver-xorg-dev_1.4.1~git20080131-1ubuntu9.2_i386.deb

Size/MD5: 694808 091301100d79b7af87d92e7ef6063457

http://security.ubuntu.com/ubuntu/pool/main/x/xorg-server/xvfb_1.4.1~git20080131-1ubuntu9.2_i386.deb

Size/MD5: 1883326 f03568e6e6532b7268d29445fd7997aa

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.4.1~git20080131-1ubuntu9.2_lpia.deb

Size/MD5: 1750960 e69d06c5d86ee67ea1cc34f35e6ea052

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.4.1~git20080131-1ubuntu9.2_lpia.deb

Size/MD5: 1900132 cadda5e853446215c5188a33dac83f43

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.4.1~git20080131-1ubuntu9.2_lpia.deb

Size/MD5: 12690290 e95e2fd2c04eac0512d3a5b7e9d87f35

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.4.1~git20080131-1ubuntu9.2_lpia.deb

Size/MD5: 4061576 70a111d1b3fadf37e9178d29e9af092f

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.4.1~git20080131-1ubuntu9.2_lpia.deb

Size/MD5: 694796 12a7f8630ee43ca5b5892309fd9b6abe

http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.4.1~git20080131-1ubuntu9.2_lpia.deb

Size/MD5: 1863136 92598dd013c97745a3661642a001d06b

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.4.1~git20080131-1ubuntu9.2_powerpc.deb

Size/MD5: 1850692 732430255c00f714cdcac0c868efdaa5

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.4.1~git20080131-1ubuntu9.2_powerpc.deb

Size/MD5: 2001552 455b492ba301da2079b9729426d34a73

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.4.1~git20080131-1ubuntu9.2_powerpc.deb

Size/MD5: 13272612 d9fb6a69a087b313ca0cef42d3cfea84

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.4.1~git20080131-1ubuntu9.2_powerpc.deb

Size/MD5: 4516124 662339980d543f3e6ecde771e6fb3531

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.4.1~git20080131-1ubuntu9.2_powerpc.deb

Size/MD5: 694896 67b3b50138adde3ef546d0c8ca96b06f

http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.4.1~git20080131-1ubuntu9.2_powerpc.deb

Size/MD5: 1962708 5f1cd07e5df33cad3163134e28c28b6d

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/x/xorg-server/xnest_1.4.1~git20080131-1ubuntu9.2_sparc.deb

Size/MD5: 1770914 e9b9c3d6c8c9c899fb6cfb4f094075cc

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xephyr_1.4.1~git20080131-1ubuntu9.2_sparc.deb

Size/MD5: 1913476 4007c5e4de5645bd97ca88df14b5efe0

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core-dbg_1.4.1~git20080131-1ubuntu9.2_sparc.deb

Size/MD5: 12636506 62287a5c153049088f1bbde0b487da8d

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-core_1.4.1~git20080131-1ubuntu9.2_sparc.deb

Size/MD5: 4165840 7de265d6a60b5667747b2aea51ecfcb7

http://ports.ubuntu.com/pool/main/x/xorg-server/xserver-xorg-dev_1.4.1~git20080131-1ubuntu9.2_sparc.deb

Size/MD5: 695188 bcebade24698b81c636927e855efc53e

http://ports.ubuntu.com/pool/main/x/xorg-server/xvfb_1.4.1~git20080131-1ubuntu9.2_sparc.deb

Size/MD5: 1877108 a974b78c3691c7f987c3b7fcf797ac2f

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 227 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20080613/75087a25/attachment.pgp


------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 45, Issue 3
*******************************************************

No comments:

Blog Archive