Debian GNU/Linux
Debian Security Advisory DSA 1100-1 security@debian.org
http://www.debian.org/security/
Martin Schulze
June 15th, 2006 http://www.debian.org/security/faq
Package : wv2
Vulnerability : integer overflow
Problem type : local (remote)
Debian-specific: no
CVE ID : CVE-2006-2197
A boundary checking error has been discovered in wv2, a library
for accessing Microsoft Word documents, which can lead to an
integer overflow induced by processing word files.
The old stable distribution (woody) does not contain wv2
packages.
For the stable distribution (sarge) this problem has been fixed
in version 0.2.2-1sarge1
For the unstable distribution (sid) this problem will be fixed
soon.
We recommend that you upgrade your libwv packages.
Upgrade Instructions
wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.
If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:
apt-get update
will update the internal database apt-get upgrade
will install corrected packages
You may use an automated update by adding the resources from the
footer to the proper configuration.
Debian GNU/Linux 3.1 alias sarge
Source archives:
http://security.debian.org/pool/updates/main/w/wv2/wv2_0.2.2-1sarge1.dsc
Size/MD5 checksum: 647
1e70762ab53a672f05164a004f5c93a9
http://security.debian.org/pool/updates/main/w/wv2/wv2_0.2.2-1sarge1.diff.gz
Size/MD5 checksum: 12720
068c3fbeb3965747027fe1382dcb55a5
http://security.debian.org/pool/updates/main/w/wv2/wv2_0.2.2.orig.tar.gz
Size/MD5 checksum: 855198
45fdc6df614f91e94d3b978dd8414e3b
Alpha architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_alpha.deb
Size/MD5 checksum: 295880
44a8b7e985cf5d0076c6242dd12211d2
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_alpha.deb
Size/MD5 checksum: 183238
5d1fb1fac9d1d972e3541e5e46e0267d
AMD64 architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_amd64.deb
Size/MD5 checksum: 243294
136d61f3757dc5e79dc51427812d5a49
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_amd64.deb
Size/MD5 checksum: 183218
67cd1e898372ceebfb0ef3b86a6cc779
ARM architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_arm.deb
Size/MD5 checksum: 230210
0b5de6817405b35407dd77d12fc405f4
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_arm.deb
Size/MD5 checksum: 183242
684d3f82878ad64f9528e1924c024d1d
Intel IA-32 architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_i386.deb
Size/MD5 checksum: 235894
db949bdc9038c6b0302acf8e0e477b38
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_i386.deb
Size/MD5 checksum: 182010
202a0c2946a91417bd542627e7a836f4
Intel IA-64 architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_ia64.deb
Size/MD5 checksum: 322098
40ff1b5c6cd42743e20512a5683bfe86
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_ia64.deb
Size/MD5 checksum: 183230
8e4cd47604baaf864e5ce1dd7d2b8747
HP Precision architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_hppa.deb
Size/MD5 checksum: 253064
99c119d4a607f4fb055642b3583aaccd
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_hppa.deb
Size/MD5 checksum: 183238
8246aabd232173a8cf2db2a87c1b6be1
Motorola 680×0 architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_m68k.deb
Size/MD5 checksum: 219026
f843f05b4d6b28be1680ab1ea962d666
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_m68k.deb
Size/MD5 checksum: 183264
bbd4acf79208a50da1b2053c2e31ec0c
Big endian MIPS architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_mips.deb
Size/MD5 checksum: 215108
d1247a70a8927eae92203cb6af8ad049
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_mips.deb
Size/MD5 checksum: 183238
0bc66cb90bceee86df3fafeda0b3a1bb
Little endian MIPS architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_mipsel.deb
Size/MD5 checksum: 211034
8d74d1043e4869f4d3def7918e62dfb8
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_mipsel.deb
Size/MD5 checksum: 183234
d531933dd916dd5bf57cb58de979de74
PowerPC architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_powerpc.deb
Size/MD5 checksum: 221752
790897f6117b02e5410705647d7fa658
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_powerpc.deb
Size/MD5 checksum: 183246
b8c42cb926f17f1c0ced7de85f6659f0
IBM S/390 architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_s390.deb
Size/MD5 checksum: 249622
fe89ae95081d62faafd1b3fc8edd286d
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_s390.deb
Size/MD5 checksum: 183234
b2b0f8c169daf96b71f16ff0ae300380
Sun Sparc architecture:
http://security.debian.org/pool/updates/main/w/wv2/libwv2-1_0.2.2-1sarge1_sparc.deb
Size/MD5 checksum: 229240
f0c767b5e8ec342bf043a79edf13a6ae
http://security.debian.org/pool/updates/main/w/wv2/libwv2-dev_0.2.2-1sarge1_sparc.deb
Size/MD5 checksum: 183238
02fad53089315e41000c28bdda733e07
These files will probably be moved into the stable distribution
on its next update.
For apt-get: deb http://security.debian.org/
stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>’ and http://packages.debian.org/<pkg>
Gentoo Linux
Gentoo Linux Security Advisory GLSA 200606-17
Severity: Normal
Title: OpenLDAP: Buffer overflow
Date: June 15, 2006
Bugs: #134010
ID: 200606-17
Synopsis
The OpenLDAP replication server slurpd contains a buffer
overflow that could result in arbitrary code execution.
Background
OpenLDAP is a suite of LDAP-related applications and development
tools. It includes slapd (the standalone LDAP server), slurpd (the
standalone LDAP replication server), various LDAP libraries,
utilities and example clients.
Affected packages
Package / Vulnerable / Unaffected
1 net-nsd/openldap < 2.3.22 >= 2.3.22
Description
slurpd contains a buffer overflow when reading very long
hostnames from the status file.
Impact
By injecting an overly long hostname in the status file, an
attacker could possibly cause the execution of arbitrary code with
the permissions of the user running slurpd.
Workaround
There is no known workaround at this time.
Resolution
All openLDAP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.3.22"
References
[ 1 ] CVE-2006-2754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2754
Availability
This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200606-17.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).
The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Gentoo Linux Security Advisory GLSA 200606-18
Severity: Normal
Title: PAM-MySQL: Multiple vulnerabilities
Date: June 15, 2006
Bugs: #120842
ID: 200606-18
Synopsis
Vulnerabilities in PAM-MySQL can lead to a Denial of Service,
making it impossible to log into a machine.
Background
PAM-MySQL is a PAM module used to authenticate users against a
MySQL backend.
Affected packages
Package / Vulnerable / Unaffected
1 sys-auth/pam_mysql < 0.7_rc1 >= 0.7_rc1
Description
A flaw in handling the result of pam_get_item() as well as
further unspecified flaws were discovered in PAM-MySQL.
Impact
By exploiting the mentioned flaws an attacker can cause a Denial
of Service and thus prevent users that authenticate against
PAM-MySQL from logging into a machine. There is also a possible
additional attack vector with more malicious impact that has not
been confirmed yet.
Workaround
There is no known workaround at this time.
Resolution
All PAM-MySQL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-auth/pam_mysql-0.7_rc1"
References
[ 1 ] Official release information
http://pam-mysql.sourceforge.net/News/
Availability
This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200606-18.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).
The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Gentoo Linux Security Advisory GLSA 200606-19
Severity: Normal
Title: Sendmail: Denial of Service
Date: June 15, 2006
Bugs: #135141
ID: 200606-19
Synopsis
Faulty multipart MIME messages can cause forked Sendmail
processes to crash.
Background
Sendmail is a popular mail transfer agent (MTA).
Affected packages
Package / Vulnerable / Unaffected
1 mail-mta/sendmail < 8.13.6-r1 >= 8.13.6-r1
Description
Frank Sheiness discovered that the mime8to7() function can
recurse endlessly during the decoding of multipart MIME messages
until the stack of the process is filled and the process
crashes.
Impact
By sending specially crafted multipart MIME messages, a remote
attacker can cause a subprocess forked by Sendmail to crash. If
Sendmail is not set to use a randomized queue processing, the
attack will effectively halt the delivery of queued mails as well
as the malformed one, incoming mail delivered interactively is not
affected. Additionally, on systems where core dumps with an
individual naming scheme (like “core.pid”) are enabled, a
filesystem may fill up with core dumps. Core dumps are disabled by
default in Gentoo.
Workaround
The Sendmail 8.13.7 release information offers some workarounds,
please see the Reference below. Note that the issue has actually
been fixed in the 8.13.6-r1 ebuild.
Resolution
All Sendmail users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6-r1"
References
[ 1 ] CVE-2006-1173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1173
[ 2 ] Sendmail 8.13.7 release information
http://www.sendmail.org/releases/8.13.7.html
Availability
This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200606-19.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).
The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Mandriva Linux
Mandriva Linux Security Advisory MDKSA-2006:104
http://www.mandriva.com/security/
Package : sendmail
Date : June 14, 2006
Affected: 10.2, 2006.0, Corporate 3.0, Multi Network Firewall
2.0
Problem Description:
A vulnerability in the way Sendmail handles multi-part MIME
messages was discovered that could allow a remote attacker to
create a carefully crafted message that could crash the sendmail
process during delivery.
The updated packages have been patched to correct these
issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1173
http://www.cert.org/advisories/146718
Updated Packages:
Mandriva Linux 10.2:
ae38971f32c425559e48b1cffc54c1de
10.2/RPMS/sendmail-8.13.3-2.2.102mdk.i586.rpm
a5d541e7bcf183565413cbd58f621324
10.2/RPMS/sendmail-cf-8.13.3-2.2.102mdk.i586.rpm
0dbf1c048543e8fc4be2f57bf98d27b3
10.2/RPMS/sendmail-devel-8.13.3-2.2.102mdk.i586.rpm
4d54ff93663180cbe0459d0f4bc2dc77
10.2/RPMS/sendmail-doc-8.13.3-2.2.102mdk.i586.rpm
426cf631d8ef58a87e271a505e448141
10.2/SRPMS/sendmail-8.13.3-2.2.102mdk.src.rpm
Mandriva Linux 10.2/X86_64:
3703cca877a631438ab6c764bdbacdcf
x86_64/10.2/RPMS/sendmail-8.13.3-2.2.102mdk.x86_64.rpm
42c7ec64d37d3b01c51c92293ac3b75d
x86_64/10.2/RPMS/sendmail-cf-8.13.3-2.2.102mdk.x86_64.rpm
3793e9fc7fe6f276622f8201f058880c
x86_64/10.2/RPMS/sendmail-devel-8.13.3-2.2.102mdk.x86_64.rpm
1ee6790bc995552f9a2edc0f5a7c82cb
x86_64/10.2/RPMS/sendmail-doc-8.13.3-2.2.102mdk.x86_64.rpm
426cf631d8ef58a87e271a505e448141
x86_64/10.2/SRPMS/sendmail-8.13.3-2.2.102mdk.src.rpm
Mandriva Linux 2006.0:
6e0692d3da4855c709cd6887e250307c
2006.0/RPMS/sendmail-8.13.4-6.2.20060mdk.i586.rpm
e3ba6f0cdc1889cbd3341752ab692feb
2006.0/RPMS/sendmail-cf-8.13.4-6.2.20060mdk.i586.rpm
7550c2fc61fc8055ca70c8dcfed83b24
2006.0/RPMS/sendmail-devel-8.13.4-6.2.20060mdk.i586.rpm
37d4daa577cbb2376d4668daf7a93ac1
2006.0/RPMS/sendmail-doc-8.13.4-6.2.20060mdk.i586.rpm
cd7d68cbd7468e3f2ca518a4cbb6a512
2006.0/SRPMS/sendmail-8.13.4-6.2.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64:
6cc73e9962e0db4deb3293aede92461e
x86_64/2006.0/RPMS/sendmail-8.13.4-6.2.20060mdk.x86_64.rpm
ef6cefe40f874bf47d245a5d0ee9a693
x86_64/2006.0/RPMS/sendmail-cf-8.13.4-6.2.20060mdk.x86_64.rpm
8bc955699f5e530346887c5445b91c47
x86_64/2006.0/RPMS/sendmail-devel-8.13.4-6.2.20060mdk.x86_64.rpm
679e95e7801fffe86bb6e7cf8d7e6263
x86_64/2006.0/RPMS/sendmail-doc-8.13.4-6.2.20060mdk.x86_64.rpm
cd7d68cbd7468e3f2ca518a4cbb6a512
x86_64/2006.0/SRPMS/sendmail-8.13.4-6.2.20060mdk.src.rpm
Corporate 3.0:
1f7889191631f8b4e97c16bb66c45c81
corporate/3.0/RPMS/sendmail-8.12.11-1.2.C30mdk.i586.rpm
6dec993c7882267252f14e42ecd16f5b
corporate/3.0/RPMS/sendmail-cf-8.12.11-1.2.C30mdk.i586.rpm
5cdd264853141757f8e966a9be70d462
corporate/3.0/RPMS/sendmail-devel-8.12.11-1.2.C30mdk.i586.rpm
9889d673b7e87f2f86cfa9e73b8103f6
corporate/3.0/RPMS/sendmail-doc-8.12.11-1.2.C30mdk.i586.rpm
988ac5bc0330e8beec3c7bf52c374c3d
corporate/3.0/SRPMS/sendmail-8.12.11-1.2.C30mdk.src.rpm
Corporate 3.0/X86_64:
a3b73368a0e013a33b33c65c5e98e8cc
x86_64/corporate/3.0/RPMS/sendmail-8.12.11-1.2.C30mdk.x86_64.rpm
a0ea18d115e8efb2a89b43a6cb7c4f5f
x86_64/corporate/3.0/RPMS/sendmail-cf-8.12.11-1.2.C30mdk.x86_64.rpm
1e9b04f41611fb78d2059d82725ab7f7
x86_64/corporate/3.0/RPMS/sendmail-devel-8.12.11-1.2.C30mdk.x86_64.rpm
10e29b80349114a764bfb1fcfcbe5e30
x86_64/corporate/3.0/RPMS/sendmail-doc-8.12.11-1.2.C30mdk.x86_64.rpm
988ac5bc0330e8beec3c7bf52c374c3d
x86_64/corporate/3.0/SRPMS/sendmail-8.12.11-1.2.C30mdk.src.rpm
Multi Network Firewall 2.0:
d8b9a398e99a2b7cd6390cbf19161987
mnf/2.0/RPMS/sendmail-8.12.11-1.2.M20mdk.i586.rpm
17a75e7f8a3d6d6cb56329e9b6c7bb57
mnf/2.0/RPMS/sendmail-cf-8.12.11-1.2.M20mdk.i586.rpm
3dba7187822ab418050dd8a7061b873d
mnf/2.0/SRPMS/sendmail-8.12.11-1.2.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The
verification of md5 checksums and GPG signatures is performed
automatically for you.
All packages are signed by Mandriva for security. You can obtain
the GPG public key of the Mandriva Security Team by executing:
gpg –recv-keys –keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
Mandriva Linux Security Advisory MDKSA-2006:105
http://www.mandriva.com/security/
Package : kdebase
Date : June 15, 2006
Affected: 2006.0, Corporate 3.0
Problem Description:
A problem with how kdm manages the ~/.dmrc file was discovered
by Ludwig Nussel. By using a symlink attack, a local user could get
kdm to read arbitrary files on the system, including privileged
system files and those belonging to other users.
The updated packages have been patched to correct these
issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2449
Updated Packages:
Mandriva Linux 2006.0:
726ebca14ef5a2d3bb16b8c5cd586356
2006.0/RPMS/kdebase-3.4.2-55.5.20060mdk.i586.rpm
67258d27916b2f1094daec6a72cc5a36
2006.0/RPMS/kdebase-common-3.4.2-55.5.20060mdk.i586.rpm
00c0d00a72f143b7f81ca0f5b2274dc7
2006.0/RPMS/kdebase-kate-3.4.2-55.5.20060mdk.i586.rpm
8d42b7e78e69cf213be098241a9e8598
2006.0/RPMS/kdebase-kcontrol-data-3.4.2-55.5.20060mdk.i586.rpm
d672219a07c7bbcc49397ea266f038a0
2006.0/RPMS/kdebase-kcontrol-nsplugins-3.4.2-55.5.20060mdk.i586.rpm
e9954cab45c6e1d131b46041d4bcce0f
2006.0/RPMS/kdebase-kdeprintfax-3.4.2-55.5.20060mdk.i586.rpm
d03fadff36a0a9b004348847fa18c927
2006.0/RPMS/kdebase-kdm-3.4.2-55.5.20060mdk.i586.rpm
3648f9f109ee067dae7508dff745071c
2006.0/RPMS/kdebase-kdm-config-file-3.4.2-55.5.20060mdk.i586.rpm
2cfc8867c6a00ebe570c288065161901
2006.0/RPMS/kdebase-kmenuedit-3.4.2-55.5.20060mdk.i586.rpm
fe43cec32fc283385dbfb6f1eda7b69b
2006.0/RPMS/kdebase-konsole-3.4.2-55.5.20060mdk.i586.rpm
6b187d1d14878e7910141b14055ba53f
2006.0/RPMS/kdebase-nsplugins-3.4.2-55.5.20060mdk.i586.rpm
2fc45a4e8002ff458d950f3a6f9e25c4
2006.0/RPMS/kdebase-progs-3.4.2-55.5.20060mdk.i586.rpm
dfb5094f0df1b1cdd28a23b61da3a06f
2006.0/RPMS/libkdebase4-3.4.2-55.5.20060mdk.i586.rpm
7561375483fcbfcd29df293a0ded800a
2006.0/RPMS/libkdebase4-devel-3.4.2-55.5.20060mdk.i586.rpm
2b999ec3ca33a8665f6887999d67145f
2006.0/RPMS/libkdebase4-kate-3.4.2-55.5.20060mdk.i586.rpm
22ffce36b1e6d3c0518bf6c3d209d636
2006.0/RPMS/libkdebase4-kate-devel-3.4.2-55.5.20060mdk.i586.rpm
17d13b30f1a98c10561a54c90e846120
2006.0/RPMS/libkdebase4-kmenuedit-3.4.2-55.5.20060mdk.i586.rpm
947d66c0dd9cdb7a9f7e42fffa98b962
2006.0/RPMS/libkdebase4-konsole-3.4.2-55.5.20060mdk.i586.rpm
d96c8c54b11b12febaa623ef7706773f
2006.0/SRPMS/kdebase-3.4.2-55.5.20060mdk.src.rpm
Mandriva Linux 2006.0/X86_64:
9445b9aa2f63f0954eaf8fe8de0cea2d
x86_64/2006.0/RPMS/kdebase-3.4.2-55.5.20060mdk.x86_64.rpm
9f38a7226f9ffa9cf4d3e54491c395b4
x86_64/2006.0/RPMS/kdebase-common-3.4.2-55.5.20060mdk.x86_64.rpm
0b8630897380a181df39a2aafe61429f
x86_64/2006.0/RPMS/kdebase-kate-3.4.2-55.5.20060mdk.x86_64.rpm
1b3cb9ee7e6ad29efe96fa401c66c06a
x86_64/2006.0/RPMS/kdebase-kcontrol-data-3.4.2-55.5.20060mdk.x86_64.rpm
4abaa902c27a1c48f66c07b9d15592c5
x86_64/2006.0/RPMS/kdebase-kcontrol-nsplugins-3.4.2-55.5.20060mdk.x86_64.rpm
f6a797e354ab5e61056e9a6c874361b0
x86_64/2006.0/RPMS/kdebase-kdeprintfax-3.4.2-55.5.20060mdk.x86_64.rpm
52aefd9b732993a2a38b576623754364
x86_64/2006.0/RPMS/kdebase-kdm-3.4.2-55.5.20060mdk.x86_64.rpm
d785e9c02f2eabcd814d139472acaede
x86_64/2006.0/RPMS/kdebase-kdm-config-file-3.4.2-55.5.20060mdk.x86_64.rpm
0d7081df83b791dac816444af85ad2ea
x86_64/2006.0/RPMS/kdebase-kmenuedit-3.4.2-55.5.20060mdk.x86_64.rpm
26e53b61879d3c2f25452cff9f5eb766
x86_64/2006.0/RPMS/kdebase-konsole-3.4.2-55.5.20060mdk.x86_64.rpm
7e899e5d166f2bbc2ed83668579281e8
x86_64/2006.0/RPMS/kdebase-nsplugins-3.4.2-55.5.20060mdk.x86_64.rpm
70c2d41960ad53dd8af05cabd2cfe113
x86_64/2006.0/RPMS/kdebase-progs-3.4.2-55.5.20060mdk.x86_64.rpm
b7b012c632ba73983474ba6d0b85f3cd
x86_64/2006.0/RPMS/lib64kdebase4-3.4.2-55.5.20060mdk.x86_64.rpm
6d6a9a5c9695b3168115773214cd5b5d
x86_64/2006.0/RPMS/lib64kdebase4-devel-3.4.2-55.5.20060mdk.x86_64.rpm
b87ae3232e723ccceba364b26d08ff8b
x86_64/2006.0/RPMS/lib64kdebase4-kate-3.4.2-55.5.20060mdk.x86_64.rpm
dc0c9a6dee46458bde36960da267f7c3
x86_64/2006.0/RPMS/lib64kdebase4-kate-devel-3.4.2-55.5.20060mdk.x86_64.rpm
9fc2e0f1146a6c11bde9d839bf42de3a
x86_64/2006.0/RPMS/lib64kdebase4-kmenuedit-3.4.2-55.5.20060mdk.x86_64.rpm
5fda3b2cd68127accd88dabcbc8d35e9
x86_64/2006.0/RPMS/lib64kdebase4-konsole-3.4.2-55.5.20060mdk.x86_64.rpm
d96c8c54b11b12febaa623ef7706773f
x86_64/2006.0/SRPMS/kdebase-3.4.2-55.5.20060mdk.src.rpm
Corporate 3.0:
ef3b48418d1d820c5e77289e5e13eb51
corporate/3.0/RPMS/kdebase-3.2-79.16.C30mdk.i586.rpm
7a11e9bdecb4d77155ae20b6ac70e7ca
corporate/3.0/RPMS/kdebase-common-3.2-79.16.C30mdk.i586.rpm
8f4884ab14d2f4ea1513c2aaba4db23a
corporate/3.0/RPMS/kdebase-kate-3.2-79.16.C30mdk.i586.rpm
d9ede34c2fc22189fbff4cb6d9142f77
corporate/3.0/RPMS/kdebase-kcontrol-data-3.2-79.16.C30mdk.i586.rpm
a479eaa99cf9aa9e48ae6ebdec049f46
corporate/3.0/RPMS/kdebase-kdeprintfax-3.2-79.16.C30mdk.i586.rpm
e76eb27bf6e194353ff1620979bd75bc
corporate/3.0/RPMS/kdebase-kdm-3.2-79.16.C30mdk.i586.rpm
d9871f5abf93901c53985173e7daa7f1
corporate/3.0/RPMS/kdebase-kdm-config-file-3.2-79.16.C30mdk.i586.rpm
a50ab9efa112240601053c89921a246e
corporate/3.0/RPMS/kdebase-kmenuedit-3.2-79.16.C30mdk.i586.rpm
fb27cc11388706d3ff1503a53aef9fd7
corporate/3.0/RPMS/kdebase-konsole-3.2-79.16.C30mdk.i586.rpm
5d2c5d750aab6d938e0ba2977c1e3e94
corporate/3.0/RPMS/kdebase-nsplugins-3.2-79.16.C30mdk.i586.rpm
0b08427948257b69d387d2cb8ef84e24
corporate/3.0/RPMS/kdebase-progs-3.2-79.16.C30mdk.i586.rpm
2dd212d67fefe8e08a6a1bcec4c8872c
corporate/3.0/RPMS/libkdebase4-3.2-79.16.C30mdk.i586.rpm
5aece054b5eb7615f55d79f8beff81e8
corporate/3.0/RPMS/libkdebase4-devel-3.2-79.16.C30mdk.i586.rpm
8e690cad1ced882f2705058b7cf1e029
corporate/3.0/RPMS/libkdebase4-kate-3.2-79.16.C30mdk.i586.rpm
9fed5c34ec8dfcf1a16c085641920e08
corporate/3.0/RPMS/libkdebase4-kate-devel-3.2-79.16.C30mdk.i586.rpm
f3dcfab1dfba92511bbfc0f6f2da6b30
corporate/3.0/RPMS/libkdebase4-kmenuedit-3.2-79.16.C30mdk.i586.rpm
b9f199e99430a55b6d20476d1a71af05
corporate/3.0/RPMS/libkdebase4-konsole-3.2-79.16.C30mdk.i586.rpm
bd1e5da137831c0ed7dfe490109da83e
corporate/3.0/RPMS/libkdebase4-nsplugins-3.2-79.16.C30mdk.i586.rpm
fee4d611492e726bd8331f5c41885e82
corporate/3.0/RPMS/libkdebase4-nsplugins-devel-3.2-79.16.C30mdk.i586.rpm
a07f41acf5e23f73458caea242b17df7
corporate/3.0/SRPMS/kdebase-3.2-79.16.C30mdk.src.rpm
Corporate 3.0/X86_64:
c6c8cdd25d44d7ec8ce846f3cf200a59
x86_64/corporate/3.0/RPMS/kdebase-3.2-79.16.C30mdk.x86_64.rpm
90e827dc3f1466d8bf8a1d93b6fe5274
x86_64/corporate/3.0/RPMS/kdebase-common-3.2-79.16.C30mdk.x86_64.rpm
7994f4858992febb3476e74bdef18c78
x86_64/corporate/3.0/RPMS/kdebase-kate-3.2-79.16.C30mdk.x86_64.rpm
6370d0bbc319e459e2f57b76afa5d8ca
x86_64/corporate/3.0/RPMS/kdebase-kcontrol-data-3.2-79.16.C30mdk.x86_64.rpm
ea4a3e76df7385c1e822de4b5ebd1b74
x86_64/corporate/3.0/RPMS/kdebase-kdeprintfax-3.2-79.16.C30mdk.x86_64.rpm
ae72ad4feb487c5e140a37481d0b9ed1
x86_64/corporate/3.0/RPMS/kdebase-kdm-3.2-79.16.C30mdk.x86_64.rpm
32d7826318e11489a1920cee6b546328
x86_64/corporate/3.0/RPMS/kdebase-kdm-config-file-3.2-79.16.C30mdk.x86_64.rpm
0eb3518324296234429c450eba0034c8
x86_64/corporate/3.0/RPMS/kdebase-kmenuedit-3.2-79.16.C30mdk.x86_64.rpm
bb6ccf30e34f5814b32887b99a9469a8
x86_64/corporate/3.0/RPMS/kdebase-konsole-3.2-79.16.C30mdk.x86_64.rpm
16d283884747b1fe328146c61caae36c
x86_64/corporate/3.0/RPMS/kdebase-nsplugins-3.2-79.16.C30mdk.x86_64.rpm
d678ca184d5b2a46bb271d69a4cdbabe
x86_64/corporate/3.0/RPMS/kdebase-progs-3.2-79.16.C30mdk.x86_64.rpm
c2fc2aee9289b43f2ee501e5592e199d
x86_64/corporate/3.0/RPMS/lib64kdebase4-3.2-79.16.C30mdk.x86_64.rpm
1967f8b2a1dc08ce6492cf8a5d066f49
x86_64/corporate/3.0/RPMS/lib64kdebase4-devel-3.2-79.16.C30mdk.x86_64.rpm
f0780b73632275d602d1f72ced0a83cc
x86_64/corporate/3.0/RPMS/lib64kdebase4-kate-3.2-79.16.C30mdk.x86_64.rpm
0551d850ad5ef4868238a23b4b2d4361
x86_64/corporate/3.0/RPMS/lib64kdebase4-kate-devel-3.2-79.16.C30mdk.x86_64.rpm
3b1cd784425760243654923bce43a838
x86_64/corporate/3.0/RPMS/lib64kdebase4-kmenuedit-3.2-79.16.C30mdk.x86_64.rpm
397953a52f385954f0108cb86b69ba62
x86_64/corporate/3.0/RPMS/lib64kdebase4-konsole-3.2-79.16.C30mdk.x86_64.rpm
c72de4cb208b6f08a332295fd78f9438
x86_64/corporate/3.0/RPMS/lib64kdebase4-nsplugins-3.2-79.16.C30mdk.x86_64.rpm
0f545f5f9bde740c50000d5c373bfd11
x86_64/corporate/3.0/RPMS/lib64kdebase4-nsplugins-devel-3.2-79.16.C30mdk.x86_64.rpm
a07f41acf5e23f73458caea242b17df7
x86_64/corporate/3.0/SRPMS/kdebase-3.2-79.16.C30mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The
verification of md5 checksums and GPG signatures is performed
automatically for you.
All packages are signed by Mandriva for security. You can obtain
the GPG public key of the Mandriva Security Team by executing:
gpg –recv-keys –keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
Mandriva Linux Security Advisory MDKSA-2006:106
http://www.mandriva.com/security/
Package : mdkkdm
Date : June 15, 2006
Affected: Corporate 3.0
Problem Description:
A problem with how kdm manages the ~/.dmrc file was discovered
by Ludwig Nussel. By using a symlink attack, a local user could get
kdm to read arbitrary files on the system, including privileged
system files and those belonging to other users.
Mandriva’s mdkkdm also suffers from this same problem and has
been patched to correct it. Only Corporate 3 is affected; in
Mandriva Linux 2006, mdkkdm is in contribs.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2449
Updated Packages:
Corporate 3.0:
dd234f9831a30157879e25b29a14cf2f
corporate/3.0/RPMS/mdkkdm-9.2-22.1.C30mdk.i586.rpm
043b4a58f3a101482a21afe8ca5d162b
corporate/3.0/SRPMS/mdkkdm-9.2-22.1.C30mdk.src.rpm
Corporate 3.0/X86_64:
d1350d31ceb08dc68b1184469d23fea5
x86_64/corporate/3.0/RPMS/mdkkdm-9.2-22.1.C30mdk.x86_64.rpm
043b4a58f3a101482a21afe8ca5d162b
x86_64/corporate/3.0/SRPMS/mdkkdm-9.2-22.1.C30mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The
verification of md5 checksums and GPG signatures is performed
automatically for you.
All packages are signed by Mandriva for security. You can obtain
the GPG public key of the Mandriva Security Team by executing:
gpg –recv-keys –keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
Trustix Secure Linux
Trustix Secure Linux Security Advisory #2006-0036
Package names: fcron, libtiff
Summary: Multiple vulnerabilities
Date: 2006-06-16
Affected versions: Trustix Secure Linux 2.2 Trustix Secure Linux
3.0 Trustix Operating System – Enterprise Server 2
Package description:
fcron
Fcron is a scheduler. It aims at replacing Vixie Cron, so it
implements most of its functionalities. But contrary to Vixie Cron,
fcron does not need your system to be up 7 days a week, 24 hours a
day : it also works well with systems which are not running neither
all the time nor regularly (contrary to anacrontab).
libtiff
The libtiff package contains a library of functions for
manipulating TIFF (Tagged Image File Format) image format files.
TIFF is a widely used file format for bitmapped images. TIFF files
usually end in the .tif extension and they are often quite
large.
Problem description:
fcron < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- Patched to fix buffer overflow due to a bug in make_msg(), Bug
#1754.
libtiff < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- SECURITY Fix: gpe92 has discovered a vulnerability in LibTIFF
caused due to a boundary error within tiff2pdf when handling a TIFF
file with a “DocumentName” tag that contains UTF-8 characters. This
can be exploited to cause a stack-based buffer overflow and may
allow arbitrary code execution. - Stack-based buffer overflow in the tiffsplit command in libtiff
might allow attackers to execute arbitrary code via a long
filename.
The Common Vulnerabilities and Exposures project (cve.mitre.org/) has assigned the names
CVE-2006-2193 and CVE-2006-2656 these issues.
Action:
We recommend that all systems with this package installed be
upgraded. Please note that if you do not need the functionality
provided by this package, you may want to remove it from your
system.
Location:
All Trustix Secure Linux updates are available from
<URI:http://http.trustix.org/pub/trustix/updates/>
<URI:ftp://ftp.trustix.org/pub/trustix/updates/>
About Trustix Secure Linux:
Trustix Secure Linux is a small Linux distribution for servers.
With focus on security and stability, the system is painlessly kept
safe and up to date from day one using swup, the automated software
updater.
Automatic updates:
Users of the SWUP tool can enjoy having updates automatically
installed using ‘swup –upgrade’.
Questions?
Check out our mailing lists:
<URI:http://www.trustix.org/support/>
Verification:
This advisory along with all Trustix packages are signed with the
TSL sign key.
This key is available from:
<URI:http://www.trustix.org/TSL-SIGN-KEY>
The advisory itself is available from the errata pages at
<URI:http://www.trustix.org/errata/trustix-2.2/>
and
<URI:http://www.trustix.org/errata/trustix-3.0/>
or directly at
<URI:http://www.trustix.org/errata/2006/0036/>
MD5sums of the packages:
ef9c418538fe7078fd0aef828242e94c
3.0/rpms/fcron-2.9.6-13tr.i586.rpm
8a4ecedfff22da6b1c4760a34aa519dc
3.0/rpms/libtiff-3.7.3-3tr.i586.rpm
9d1e3065f727303f684c075d1d58b582
3.0/rpms/libtiff-devel-3.7.3-3tr.i586.rpm
b1531880559bd9b9416df88f24f51b00
3.0/rpms/libtiff-docs-3.7.3-3tr.i586.rpm
b5432c9e8a0e7dc0f14d5d0ba56fae88
2.2/rpms/fcron-2.9.5.1-5tr.i586.rpm
7203c833a5d80a08ccfd240530c91e17
2.2/rpms/libtiff-3.7.3-3tr.i586.rpm
257f3daa5eb28d0567f741e7570dca6a
2.2/rpms/libtiff-devel-3.7.3-3tr.i586.rpm
Trustix Security Team
Ubuntu Linux
Ubuntu Security Notice USN-297-2 June 15, 2006
mozilla-thunderbird, thunderbird-quickfile updates
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 6.06 LTS:
mozilla-thunderbird-inspector 1.5.0.4-0ubuntu6.06.1
mozilla-thunderbird-typeaheadfind 1.5.0.4-0ubuntu6.06.1
thunderbird-quickfile 0.15-0ubuntu1.1
In general, a standard system upgrade is sufficient to effect
the necessary changes.
Details follow:
USN-297-1 fixed some security vulnerabilities in Thunderbird.
This update provides new versions of packaged extensions which work
with the current Thunderbird version.
Updated packages for Ubuntu 6.06 LTS:
Source archives:
Size/MD5: 454261
c63c59380c972f4b4dc998a512aa6b3e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.5.0.4-0ubuntu6.06.1.dsc
Size/MD5: 962
85cc9ee64d60ad3ef8992479646d9ff3
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.5.0.4.orig.tar.gz
Size/MD5: 35231284
243305d4d6723a45fcb1028caa3abca6
http://security.ubuntu.com/ubuntu/pool/universe/t/thunderbird-quickfile/thunderbird-quickfile_0.15-0ubuntu1.1.diff.gz
Size/MD5: 10126
03cd2c65730b98d600f4adaf20a6ecdd
http://security.ubuntu.com/ubuntu/pool/universe/t/thunderbird-quickfile/thunderbird-quickfile_0.15-0ubuntu1.1.dsc
Size/MD5: 666
689f253ea9090b6ac40f48a544717ab4
http://security.ubuntu.com/ubuntu/pool/universe/t/thunderbird-quickfile/thunderbird-quickfile_0.15.orig.tar.gz
Size/MD5: 17269
8713f601ad35032cae30519eec2d06a4
Architecture independent packages:
Size/MD5: 18896
d4b7eaca55d1aceed4b1f84046552b0d
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
Size/MD5: 3524638
2b842f2ae5785be8fbb7d563f371c018
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.5.0.4-0ubuntu6.06.1_amd64.deb
Size/MD5: 193284
78b4f24eb45219c53fc4869e2ed1fcba
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.5.0.4-0ubuntu6.06.1_amd64.deb
Size/MD5: 58508
656649e2e1a4d07a1d6c33fccc7cd81d
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.5.0.4-0ubuntu6.06.1_amd64.deb
Size/MD5: 11962550
a28e55f6d1d77192124d9dabd2a26db6
i386 architecture (x86 compatible Intel/AMD)
Size/MD5: 3516874
4ac8fab207c26aae9935ccbac736bb4b
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.5.0.4-0ubuntu6.06.1_i386.deb
Size/MD5: 186664
55d639cccc36c5fbc8161c6cb9b76e11
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.5.0.4-0ubuntu6.06.1_i386.deb
Size/MD5: 54026
f588502ac5e7818405b611ca656efadd
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.5.0.4-0ubuntu6.06.1_i386.deb
Size/MD5: 10269508
9b54f2f3413fd3980f8aee5a5ff51e80
powerpc architecture (Apple Macintosh G3/G4/G5)
Size/MD5: 3521666
7ecd880e86a3ec94cd52f6551786c068
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.5.0.4-0ubuntu6.06.1_powerpc.deb
Size/MD5: 190002
2dbb9232a43b6e094cf1a1265ccda5f1
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.5.0.4-0ubuntu6.06.1_powerpc.deb
Size/MD5: 57606
40b9debb92d3a0711e3c7e8a1ce07f2f
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.5.0.4-0ubuntu6.06.1_powerpc.deb
Size/MD5: 11536310
d8f9698d5e5e20694d6812a605941d20
Ubuntu Security Notice USN-300-1 June 14, 2006
wv2 vulnerability
CVE-2006-2197
A security issue affects the following Ubuntu releases:
Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 5.04:
libwv2-1 0.2.2-1ubuntu1.1
libwv2-dev 0.2.2-1ubuntu1.1
Ubuntu 5.10:
libwv2-1c2 0.2.2-1ubuntu2.1
libwv2-dev 0.2.2-1ubuntu2.1
Ubuntu 6.06 LTS:
libwv2-1c2 0.2.2-5ubuntu0.1
libwv2-dev 0.2.2-5ubuntu0.1
After a standard system upgrade you need to restart KWord to
effect the necessary changes.
Details follow:
libwv2 did not sufficiently check the validity of its input.
Certain invalid Word documents caused a buffer overflow. By
tricking a user into opening a specially crafted Word file with an
application that uses libwv2, this could be exploited to execute
arbitrary code with the user’s privileges.
The only packaged application using this library is KWord.
Updated packages for Ubuntu 5.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/wv2_0.2.2-1ubuntu1.1.diff.gz
Size/MD5: 16104
63df0ae571a2b6aeec69f9cb2373d1b9
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/wv2_0.2.2-1ubuntu1.1.dsc
Size/MD5: 661
b65ca0f07e82728296575737442c23b5
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/wv2_0.2.2.orig.tar.gz
Size/MD5: 855198
45fdc6df614f91e94d3b978dd8414e3b
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/libwv2-1_0.2.2-1ubuntu1.1_amd64.deb
Size/MD5: 243364
6e29b4a9882dce4dffc6d946e0957ca6
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/libwv2-dev_0.2.2-1ubuntu1.1_amd64.deb
Size/MD5: 183310
5e2b9cbb4f2548b48f0c1c5d34d08c20
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/libwv2-1_0.2.2-1ubuntu1.1_i386.deb
Size/MD5: 232014
af559c86604bf323dadafbf44159125e
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/libwv2-dev_0.2.2-1ubuntu1.1_i386.deb
Size/MD5: 183308
bdb2ca946ba0689ac262c0b907f5fc64
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/libwv2-1_0.2.2-1ubuntu1.1_powerpc.deb
Size/MD5: 221856
a2a7149c998191c373bf9cf3ec312f30
http://security.ubuntu.com/ubuntu/pool/universe/w/wv2/libwv2-dev_0.2.2-1ubuntu1.1_powerpc.deb
Size/MD5: 183312
afa93e9c16613bcd9afee555e5a922cd
Updated packages for Ubuntu 5.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/wv2_0.2.2-1ubuntu2.1.diff.gz
Size/MD5: 16170
7a07243952babcbc99fd59d82290d348
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/wv2_0.2.2-1ubuntu2.1.dsc
Size/MD5: 663
293e081bc9ae957ae7dcdcd559f09d05
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/wv2_0.2.2.orig.tar.gz
Size/MD5: 855198
45fdc6df614f91e94d3b978dd8414e3b
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-1c2_0.2.2-1ubuntu2.1_amd64.deb
Size/MD5: 272274
a9b18398d4266768b0232e0f0441a55d
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-dev_0.2.2-1ubuntu2.1_amd64.deb
Size/MD5: 183332
e897aac4010b63ae4fd8c5dc5de9a8aa
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-1c2_0.2.2-1ubuntu2.1_i386.deb
Size/MD5: 240956
9fec9a49d9cdbe447a37cea80cce0ef5
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-dev_0.2.2-1ubuntu2.1_i386.deb
Size/MD5: 183328
4b48ad49dff6c4c236c0323387a2232c
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-1c2_0.2.2-1ubuntu2.1_powerpc.deb
Size/MD5: 244644
73b01188d26474efa183eef9cbdaa4d2
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-dev_0.2.2-1ubuntu2.1_powerpc.deb
Size/MD5: 183338
e3adfe6108ae54a24dca635965ec6828
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/wv2_0.2.2-5ubuntu0.1.diff.gz
Size/MD5: 711482
de2a0a853439ae46d3946d5b51e3bb41
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/wv2_0.2.2-5ubuntu0.1.dsc
Size/MD5: 816
bcfd690cd308fa1cbd4bb87b6fc0714a
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/wv2_0.2.2.orig.tar.gz
Size/MD5: 855198
45fdc6df614f91e94d3b978dd8414e3b
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-1c2_0.2.2-5ubuntu0.1_amd64.deb
Size/MD5: 246200
b4fde95a8c49d0ee5a11db3bc79a111d
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-dev_0.2.2-5ubuntu0.1_amd64.deb
Size/MD5: 183932
e0033bbc17eb6bd347b9e7d2dc45ebfe
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-1c2_0.2.2-5ubuntu0.1_i386.deb
Size/MD5: 224862
5e1520c6daf81fde5bd099cda8f4cc8f
http://security.ubuntu.com/ubuntu/pool/main/w/wv2/libwv2-dev_0.2.2-5ubuntu0.1_i386.deb
Size/MD5: 183926
fc25e34d9307a86fb593e94ad9889264
powerpc architecture (Apple Macintosh G3/G4/G5)