News

Monday, August 24, 2009

ubuntu-security-announce Digest, Vol 59, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-817-1] Thunderbird vulnerabilities (Jamie Strandboge)
2. [USN-822-1] KDE-Libs vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 20 Aug 2009 18:42:26 -0500
From: Jamie Strandboge <jamie@canonical.com>
Subject: [USN-817-1] Thunderbird vulnerabilities
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20090820234226.GB6964@severus.strandboge.com>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-817-1 August 20, 2009
thunderbird vulnerabilities
http://launchpad.net/bugs/416646
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
thunderbird 2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1

Ubuntu 8.10:
thunderbird 2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1

Ubuntu 9.04:
thunderbird 2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1

After a standard system upgrade you need to restart Thunderbird to effect
the necessary changes.

Details follow:

Several flaws were discovered in the rendering engine of Thunderbird. If
Javascript were enabled, an attacker could exploit these flaws to crash
Thunderbird.


Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1.diff.gz
Size/MD5: 129367 a46acd34aed1148759970e2bde6f3059
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1.dsc
Size/MD5: 2368 c8026b30a66814e8b30ff11a2f3f9447
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly.orig.tar.gz
Size/MD5: 36199402 92d3a4a3b497cfcf54c905d0eb1c6e00

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 60600 8f00ec0ab72a360fdf959c71354ee430
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 60582 96a1a5d7ceb2f44f2cea477e16e0780b

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 3783924 d971905a01230935a998810f974618db
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 85484 3dd1da60dae983f1fb27ee1952026b68
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 12428428 df0d116218353b1ba3b96290081b49ab

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 3770572 533ab5cfdd2ae34b1fee6024aefd9abf
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 80880 09ec6e71645d9f3e79388722ae4bbbb5
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 11003638 b67d686a0a4648b47f28e7ab2d35eebe

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 3768342 4ad5416dd3eea9ce5c5f4b786655f730
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 80602 05ae7dd7d3e25095f25fdadf2314c723
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 10845236 8951b8f193dfaf7c7136f7ddfbd8d0e9

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 3787576 3c2df130b03ed6fa8b70c902816f2273
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 83884 01c5d402bf170d64f6b0ca73bde99bb6
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 12276638 b0122bbece2c205f5c779ece4035f386

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_sparc.deb
Size/MD5: 3768882 5ff11338a4c896da0f85818ec8a2b532
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_sparc.deb
Size/MD5: 80338 90a0da78e2cd9f36a22cf23755e2c089
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.04.1_sparc.deb
Size/MD5: 11270488 16cefab6bc5db1cc01133abc56bb63cb

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1.diff.gz
Size/MD5: 130165 ef864ec3b7fd72df9d9067f8d5f7b18b
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1.dsc
Size/MD5: 2350 6c90cd4c5e93fba4d98fc5258679bf22
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly.orig.tar.gz
Size/MD5: 36199402 92d3a4a3b497cfcf54c905d0eb1c6e00

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 60910 8ed0a0a87761a1c28c6b3d24e133d702
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 60896 2d68379338f85079755e3b72becbdeee

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 3737338 da38110af9cd09fca38a63253020fb9b
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 85670 eb5c0afecca06cd6b2759f7c18e8e31f
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 12452620 391798cc82bde47f03cfa36dc1908d9e

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 3721844 52aaa629acf99b4679a8eca836fc1298
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 81244 9cfd61fea4c081ce739b3e80bd0fa702
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 11063456 5d3f39340c4395659dd7071706102ac1

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 3718464 a8cf6cdea0603a2f01b91c802e602088
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 80974 7718f9d0e6d2a2d4d9df31108f10cbcb
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 10884672 a74bd8bbc62084e0bb116dc6df8bc9f0

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 3736294 b55cb4be3f64cd5dbf3317c2030fc1a3
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 84126 babaecca5b3aba0671930d5655b8060e
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 12237586 ddfa37fe0470074a963165d19e6e7335

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 3724482 7b27b816000018c01fc0287de7cefd89
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 80982 f83d62432c72a9daecf0632b1ed53480
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 11208814 057a3f0ba4a57a3bd75ab0913f17a215

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1.diff.gz
Size/MD5: 131702 801e9b22953c9b0c52f56dee4a51be85
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1.dsc
Size/MD5: 2350 8d6a24a4184da9a7990882302a0a6307
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly.orig.tar.gz
Size/MD5: 36199402 92d3a4a3b497cfcf54c905d0eb1c6e00

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 61296 9cba5c0cdccca15fb5a89bc43adc5e55
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 61280 ee348a83198fe12025a05063626d235e

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 3737548 144745fba25b551c4c1c26e535d060b6
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 85992 d2dcb9c02fbd6cea4121830a3604b8c3
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 12454082 f4acb886e914b1dec4fe45753b4949cf

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 3722432 f263746a1737bf0f9a72723f1dfc9895
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 81666 8acbd084db8f639669bc3a457805a4a5
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 11063516 93c795c907a5c9926e6f8d636586c48b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 3719022 a67933995250fb75999e73ee543e21b8
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 81384 a5d057a0c064fa93ddcd822e3c80456e
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 10884566 967a3e2d408e628df614a07e1f1df672

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 3736740 851f46b76c0709100373a3f604fa130f
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 84510 1612fc072ba54a5adc97bdf176f09b27
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 12238390 7d23c6ab91f3043a0520b49523074ff1

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 3724874 15e59e71ec2a1341df809b85329de3d9
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 81274 def10b81b5d9147c1cc2fdd9a8b37145
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.23+build1+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 11206998 98346f8838f328191eed05df38d838a7


-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 197 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20090820/41a1ee38/attachment-0001.pgp

------------------------------

Message: 2
Date: Mon, 24 Aug 2009 15:00:38 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Subject: [USN-822-1] KDE-Libs vulnerabilities
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <1251140438.5694.13.camel@mdlinux.technorage.com>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-822-1 August 24, 2009
kde4libs, kdelibs vulnerabilities
CVE-2009-0945, CVE-2009-1687, CVE-2009-1690, CVE-2009-1698
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
kdelibs4c2a 4:3.5.10-0ubuntu1~hardy1.2

Ubuntu 8.10:
kdelibs4c2a 4:3.5.10-0ubuntu6.1
kdelibs5 4:4.1.4-0ubuntu1~intrepid1.2

Ubuntu 9.04:
kdelibs4c2a 4:3.5.10.dfsg.1-1ubuntu8.1
kdelibs5 4:4.2.2-0ubuntu5.1

After a standard system upgrade you need to restart your session to effect
the necessary changes.

Details follow:

It was discovered that KDE-Libs did not properly handle certain malformed
SVG images. If a user were tricked into opening a specially crafted SVG
image, an attacker could cause a denial of service or possibly execute
arbitrary code with the privileges of the user invoking the program. This
issue only affected Ubuntu 9.04. (CVE-2009-0945)

It was discovered that the KDE JavaScript garbage collector did not
properly handle memory allocation failures. If a user were tricked into
viewing a malicious website, an attacker could cause a denial of service or
possibly execute arbitrary code with the privileges of the user invoking
the program. (CVE-2009-1687)

It was discovered that KDE-Libs did not properly handle HTML content in the
head element. If a user were tricked into viewing a malicious website, an
attacker could cause a denial of service or possibly execute arbitrary code
with the privileges of the user invoking the program. (CVE-2009-1690)

It was discovered that KDE-Libs did not properly handle the Cascading Style
Sheets (CSS) attr function call. If a user were tricked into viewing a
malicious website, an attacker could cause a denial of service or possibly
execute arbitrary code with the privileges of the user invoking the
program. (CVE-2009-1698)


Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu1~hardy1.2.diff.gz
Size/MD5: 1809719 988ba0b3fcdebaacd489ef624af90d52
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu1~hardy1.2.dsc
Size/MD5: 1729 c2ba26fd1969292837be77339835463e
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.orig.tar.gz
Size/MD5: 18631467 5eeb6f132e386668a0395d4d426d495e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.10-0ubuntu1~hardy1.2_all.deb
Size/MD5: 7326386 15016f77751a853d96fbc549bdd0a487
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.10-0ubuntu1~hardy1.2_all.deb
Size/MD5: 25454764 b8e521c8bfc228667701baad29f9ea0b
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu1~hardy1.2_all.deb
Size/MD5: 9322 8a87b3a4fed9f227bb9e2eb0c0cd4829

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_amd64.deb
Size/MD5: 26758194 806e9679c84113d44a6fdcb3827e22b6
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_amd64.deb
Size/MD5: 1381550 739025e9a5f87b174b1b099b8c1f3e4f
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_amd64.deb
Size/MD5: 10654972 04e9b1429bb914d202bfedfc652dab2f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_i386.deb
Size/MD5: 25990732 a09812c65c6e8d93ed21591cee340396
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_i386.deb
Size/MD5: 1410600 4f6d363ac598ecf83ab910e920cb08b0
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_i386.deb
Size/MD5: 9614618 de2bdf46fa444443af067acdb288d758

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_lpia.deb
Size/MD5: 25971080 5073531043650dac33a01175fd9ba304
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_lpia.deb
Size/MD5: 1375956 fbcbdc659fc44128a4bf37afdc3d466b
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_lpia.deb
Size/MD5: 9642602 904999dc74b11f078c50b9798be80b41

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_powerpc.deb
Size/MD5: 27656762 88ea3f12cee10e81fe212f604697ee87
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_powerpc.deb
Size/MD5: 1393490 7b6d787cba530e950ac4e783693cbce9
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_powerpc.deb
Size/MD5: 10453190 a09dadf79f488712a21d49a829e26c79

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_sparc.deb
Size/MD5: 25026168 a2066fad04e4b92cb4374a10f3ca4912
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_sparc.deb
Size/MD5: 1376552 ca7b84a5ea9c36ca36d51b113335ab70
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_sparc.deb
Size/MD5: 9596082 29426bec2f7943549b046d8aced4172d

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.1.4-0ubuntu1~intrepid1.2.diff.gz
Size/MD5: 94086 bca07843a8dbb43504199cf28f5e5e66
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.1.4-0ubuntu1~intrepid1.2.dsc
Size/MD5: 2308 42bc5a6639b095c402aa1336159b958a
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.1.4.orig.tar.gz
Size/MD5: 11190299 18264580c1d6d978a3049a13fda36f29
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu6.1.diff.gz
Size/MD5: 720448 8dc9da15189485cac9374322825bccbc
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu6.1.dsc
Size/MD5: 2284 e99a996b350144fdf4bef83e6f339ce5
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.orig.tar.gz
Size/MD5: 18631467 5eeb6f132e386668a0395d4d426d495e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-data_4.1.4-0ubuntu1~intrepid1.2_all.deb
Size/MD5: 3110640 8abefbf8d9f4c168a645761589c2935e
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-doc_4.1.4-0ubuntu1~intrepid1.2_all.deb
Size/MD5: 68582 86eda9548527b86c791c29789ed7fe28
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.10-0ubuntu6.1_all.deb
Size/MD5: 7321518 162272e6155b3cd9f3ea08c566b80e5b
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.10-0ubuntu6.1_all.deb
Size/MD5: 25522224 a0ce548bf6862e68285df52ac391c429
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu6.1_all.deb
Size/MD5: 2270 650ab9bbf7f9748a9344495da23a2c82

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_amd64.deb
Size/MD5: 395434 02fdee1fed9ff829a045d3785730d2fd
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_amd64.deb
Size/MD5: 66055728 a8c41d8a9dc4e540a2c7d0c8199799a4
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_amd64.deb
Size/MD5: 1440484 79881c87f9bd56d377790807842c3dcb
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_amd64.deb
Size/MD5: 10104606 421e72c07c231a7a68bcbca2c8069062
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_amd64.deb
Size/MD5: 27376386 59c3b6c1110365d63e1da80c363b96da
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_amd64.deb
Size/MD5: 1371456 f25f7f7b7fbc0c99df8ca1f2e734a64c
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_amd64.deb
Size/MD5: 10929852 e55ab2261280a73df4d75b9a0112ec87

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_i386.deb
Size/MD5: 371576 68138ccb311714315e34a88645c29b33
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_i386.deb
Size/MD5: 65218012 5fd7fa06fa0d28c98f75c58b3c8130ee
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_i386.deb
Size/MD5: 1437924 c1df5e2b5b8aa17774b23e651b9a88ee
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_i386.deb
Size/MD5: 9524338 f0a135714a94aefab44f7380a40e967f
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_i386.deb
Size/MD5: 26665042 cf31490fcc88f793c5ea6175b29b4df3
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_i386.deb
Size/MD5: 1404872 d383c99760eb1c92ab22a52bd6f33d4e
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_i386.deb
Size/MD5: 10144008 7e596d9e1464e5d016f674fb5d73b869

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_lpia.deb
Size/MD5: 376410 ffc3b92e989c2a301559ebeea2f03d6e
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_lpia.deb
Size/MD5: 65334318 d54fd6082a0ab4c1d324759379674b3d
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_lpia.deb
Size/MD5: 1440518 01b987ef5588a94e82dbffa4f5afd1a1
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_lpia.deb
Size/MD5: 9536660 c3369e8abf325a91ab192e1349c3ecb2
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_lpia.deb
Size/MD5: 26674802 9de5792962f3c0bb21358f44aa000267
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_lpia.deb
Size/MD5: 1368306 b21739dc8c80f55ce0205efcdd2f2e08
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_lpia.deb
Size/MD5: 10141386 ee45606aa19cc8ceaeb73c5d4e6048c5

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_powerpc.deb
Size/MD5: 422856 6467cb43fcd16c4d6db7ff5053aaec1b
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_powerpc.deb
Size/MD5: 69277942 6820294b0c9505435fbff224c1a4f4f2
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_powerpc.deb
Size/MD5: 1445424 99b6afac70dead785c3211a9e92516f6
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_powerpc.deb
Size/MD5: 10239400 be1872cf9859bf46176a2d485584134f
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_powerpc.deb
Size/MD5: 28217616 c2360441a42e8b9d8b91120b38d8ba51
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_powerpc.deb
Size/MD5: 1380892 2841eff5fc2a0a50227ca9a8d34c0a3b
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_powerpc.deb
Size/MD5: 10748632 f6e7de17cd38ee62c1f082a4fb218949

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_sparc.deb
Size/MD5: 381184 1718118e08731a9690a5ce00f0c9f88b
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_sparc.deb
Size/MD5: 64515916 f380c0a0865f4dbaad6b7e2d22d93294
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_sparc.deb
Size/MD5: 1437568 14c1a84e7a518b443b0e851ef41f9ada
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_sparc.deb
Size/MD5: 9653946 803926ff9f9cc59a2f728d1aef8affbd
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_sparc.deb
Size/MD5: 25440578 311423fbaa788d51978e7857010c9242
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_sparc.deb
Size/MD5: 1368492 d4364357c5450b07aca1aa8981d96290
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_sparc.deb
Size/MD5: 9800480 4dc89a5d63ce16463a822f16fb82f3d7

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.2.2-0ubuntu5.1.diff.gz
Size/MD5: 102579 71b53faad8570c6ad92c0fc5e6aa4dfb
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.2.2-0ubuntu5.1.dsc
Size/MD5: 2305 558c2bdbbdb899c71197683df45fc75d
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.2.2.orig.tar.gz
Size/MD5: 12335659 83d6a0d59e79873bbe0a5a90ef23f27e
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.dfsg.1-1ubuntu8.1.diff.gz
Size/MD5: 724421 c73109ccdfb1d6c01eda7b6c0b4934a2
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.dfsg.1-1ubuntu8.1.dsc
Size/MD5: 2342 8ee55c88b43902a23d127d14917511be
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.dfsg.1.orig.tar.gz
Size/MD5: 18639393 4bcfee29b0f939415791f5032a72e7b0

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-data_4.2.2-0ubuntu5.1_all.deb
Size/MD5: 1991468 99747c4c57d32b9d7477ff0c418cbd1b
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.10.dfsg.1-1ubuntu8.1_all.deb
Size/MD5: 6751880 d7dfaf8fc4b8e658722a2beaaa3403d6
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.dfsg.1-1ubuntu8.1_all.deb
Size/MD5: 2272 fcf90c11a73566f41fd0eb5b54c4ee8f

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_amd64.deb
Size/MD5: 280594 b0ccdd311755d4d73e4ae5c14b749c41
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_amd64.deb
Size/MD5: 44148058 a7db92bd1bcf982314b0b89c1651a39b
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_amd64.deb
Size/MD5: 1091210 b5430381f4c37424295eed580303a58c
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_amd64.deb
Size/MD5: 7069750 e38c9e852339ef6c2134421765ed4eeb
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_amd64.deb
Size/MD5: 102446 4370939a24e6e0783da79e4781a63b33
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_amd64.deb
Size/MD5: 611834 f61383e1830f92ed8ce2331ce4b8a366
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_amd64.deb
Size/MD5: 27110136 a617a5b148e5e78f3b8523198869c8b0
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_amd64.deb
Size/MD5: 1360082 d22364103ba04d238e9c6ce6632132c4
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_amd64.deb
Size/MD5: 10782444 6fea32d8dd41bfae44c2c6392e74928d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_i386.deb
Size/MD5: 268936 55d68e9bbd600e288721479d2b90e16e
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_i386.deb
Size/MD5: 43456236 4fe778549740544eb1304cfba184d899
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_i386.deb
Size/MD5: 1090396 db9306ddd8d1029b523ef398cb0acfcb
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_i386.deb
Size/MD5: 6775516 374ea41072ec5221589c5f022f648434
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_i386.deb
Size/MD5: 126910 e4dbfd8386ea15fb613d7d56c971fd5e
http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_i386.deb
Size/MD5: 569616 b83e42d5f01e5e64ebb376820855771d
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_i386.deb
Size/MD5: 26382844 e88d283fb997e17aa96e8d7b0d6ca41e
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_i386.deb
Size/MD5: 1394762 97bb37a8d0c8d60e278b671e14ee678b
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_i386.deb
Size/MD5: 10006808 1e023a799c01aa6826ec770afbd68c90

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_lpia.deb
Size/MD5: 275124 9779e3644ebfe8d78b7a4e3ffbf911f1
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_lpia.deb
Size/MD5: 43588032 45eed1b291e0bd64bbbbbb3310d0f627
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_lpia.deb
Size/MD5: 1092816 f7f13887c87e7ff27ae68785010e6720
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_lpia.deb
Size/MD5: 6849342 b864a2c9fa03c050581a3102194adc1b
http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_lpia.deb
Size/MD5: 102444 7fee9a94b561c3fc03eac8de41b9ced5
http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_lpia.deb
Size/MD5: 599800 9a75c9c7a63848de9c911e45370556e4
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_lpia.deb
Size/MD5: 26385234 73d6c254de10b86ee1c4e042ad6af402
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_lpia.deb
Size/MD5: 1356828 d361a888c74d0c508876404cbcad4af5
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_lpia.deb
Size/MD5: 10020040 4f9bc1c45c3dd04185de146cb1d1f4fd

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_powerpc.deb
Size/MD5: 269632 341b2a4e4e1dc63aa429a525ac5a2cd4
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_powerpc.deb
Size/MD5: 43129040 2288d1735b6c017024e04702626a139d
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_powerpc.deb
Size/MD5: 1089846 b7ce576938df67875e4cd0e61c86f9cd
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_powerpc.deb
Size/MD5: 6201830 fa9f8330ab5390563e78f2dbdce2e3e5
http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_powerpc.deb
Size/MD5: 102426 1cc244e9262435b1779586108b2388af
http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_powerpc.deb
Size/MD5: 554306 bc91379d58e2cc610671b092fcacbeb5
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_powerpc.deb
Size/MD5: 27928600 45b14e2a27fba6bd686880d8db9df586
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_powerpc.deb
Size/MD5: 1369304 3d402371b107efa1a35551ebf4d5b502
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_powerpc.deb
Size/MD5: 10611572 a85ed7be116a175427d9da3ab4d1325f

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_sparc.deb
Size/MD5: 249574 e2e1b89231e89f4756c5abf11fc3f336
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_sparc.deb
Size/MD5: 40331324 5505211faa8ff8b08be22e533dd49dff
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_sparc.deb
Size/MD5: 1086200 4f8049b2f341873fd26ecb2b03b1ba21
http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_sparc.deb
Size/MD5: 5941632 a62ca018afa73d9d42feabd7cd12e534
http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_sparc.deb
Size/MD5: 102468 6e6a2473358e87b7866b4844659d5a85
http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_sparc.deb
Size/MD5: 529504 cc978af233ef52e1211e52ad00199cb0
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_sparc.deb
Size/MD5: 25158764 020573ace30e4a179891aec0abe60149
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_sparc.deb
Size/MD5: 1356898 a5c04c3bfce3e79bac6ad5be6b97e212
http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_sparc.deb
Size/MD5: 9662850 c7a7204aede16a1951ec1af8a26b4d1c

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 197 bytes
Desc: This is a digitally signed message part
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20090824/16e7e397/attachment.pgp

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 59, Issue 10
********************************************************

No comments:

Blog Archive