---

Advisories, September 5, 2006

Debian GNU/Linux


Debian Security Advisory DSA 1169-1 security@debian.org
http://www.debian.org/security/
Martin Schulze
September 5th, 2006 http://www.debian.org/security/faq


Package : mysql-dfsg-4.1
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE IDs : CVE-2006-4226 CVE-2006-4380
BugTraq ID : 19559

Several local vulnerabilities have been discovered in the MySQL
database server. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2006-4226

Michal Prokopiuk discovered that remote authenticated users are
permitted to create and access a database if the lowercase spelling
is the same as one they have been granted access to.

CVE-2006-4380

Beat Vontobel discovered that certain queries replicated to a
slave could crash the client and thus terminate the
replication.

For the stable distribution (sarge) these problems have been
fixed in version 4.1.11a-4sarge7. Version 4.0 is not affected by
these problems.

For the unstable distribution (sid) these problems have been
fixed in version 5.0.24-3. The replication problem only exists in
version 4.1.

We recommend that you upgrade your mysql-server-4.1 package.

Upgrade Instructions


wget url

will fetch the file for you
dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update

will update the internal database apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-dfsg-4.1_4.1.11a-4sarge7.dsc

      Size/MD5 checksum: 1029
f78ce0ba986d5447bb8f97615a256d34
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-dfsg-4.1_4.1.11a-4sarge7.diff.gz

      Size/MD5 checksum: 171446
886a2834418b0dbf73f0a24601d6614b
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-dfsg-4.1_4.1.11a.orig.tar.gz

      Size/MD5 checksum: 15771855
3c0582606a8903e758c2014c2481c7c3

Architecture independent components:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-common-4.1_4.1.11a-4sarge7_all.deb

      Size/MD5 checksum: 36734
693a8ef06aa29be6cad675de2a6a7f58

Alpha architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_alpha.deb

      Size/MD5 checksum: 1591008
095cb0959a26aa12ba1098ec1527f2f6
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_alpha.deb

      Size/MD5 checksum: 7965692
2b360e6ce8675de52bf8ac0388b67e88
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_alpha.deb

      Size/MD5 checksum: 1001216
935a4004111792c92283169faaf27a2b
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_alpha.deb

      Size/MD5 checksum: 17487402
37fd9a23880da7f6c9d01f582de30b2a

AMD64 architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_amd64.deb

      Size/MD5 checksum: 1452264
613001b313f49f98b3642fdbb1cefd47
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_amd64.deb

      Size/MD5 checksum: 5552006
e07c66d2d0775fabe1873b63326f91ce
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_amd64.deb

      Size/MD5 checksum: 849788
d2ac22320d4990db02c7ef669801f8a9
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_amd64.deb

      Size/MD5 checksum: 14711714
ff7e791223a16ea3db62bebb61199991

ARM architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_arm.deb

      Size/MD5 checksum: 1389010
e78ef65cabee94c4bb980ddba4858101
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_arm.deb

      Size/MD5 checksum: 5559036
05d9e88ab7b202066bde6412faa5610e
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_arm.deb

      Size/MD5 checksum: 837066
2ce1305c8ec4cc9f13180b9643060b5e
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_arm.deb

      Size/MD5 checksum: 14558032
394408c010fecbd7dd56c189a707c9dc

HP Precision architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_hppa.deb

      Size/MD5 checksum: 1551436
2140033cb49600177d143589a4d5f5e5
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_hppa.deb

      Size/MD5 checksum: 6250450
2ac95caa193ffe8da3ee5a1f3666a6e9
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_hppa.deb

      Size/MD5 checksum: 910286
4ea3496ccfcaf43267ac696d82a5b241
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_hppa.deb

      Size/MD5 checksum: 15791676
0100c389eed339cc92adf996903d325e

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_i386.deb

      Size/MD5 checksum: 1418264
58cb49aa03d8635c6d89fc7a7a4bfeed
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_i386.deb

      Size/MD5 checksum: 5644334
4d28d754a1b1806a9c884d50507e9bbe
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_i386.deb

      Size/MD5 checksum: 830950
7591a44d9a2a5113d81724af061553c7
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_i386.deb

      Size/MD5 checksum: 14558420
5118b4d564821315737f5c36cd76da2a

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_ia64.deb

      Size/MD5 checksum: 1713606
6947d7391e6eda458e11af75136facec
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_ia64.deb

      Size/MD5 checksum: 7782698
617e920c805eb801485d9407abea748c
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_ia64.deb

      Size/MD5 checksum: 1050822
036df024dd1fc33786cc39665e874ca8
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_ia64.deb

      Size/MD5 checksum: 18476104
1ad4add7db75445e9ba57b5675df117a

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_m68k.deb

      Size/MD5 checksum: 1398210
dc9e4c11345095e4fb8d09633e2d3cc1
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_m68k.deb

      Size/MD5 checksum: 5284390
58ceec50857da346c543371d1a7c2cb1
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_m68k.deb

      Size/MD5 checksum: 804080
e8901755fad09fbacff320e695640998
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_m68k.deb

      Size/MD5 checksum: 14072066
3f2688ab0826890c0ce7c96010059d9d

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_mips.deb

      Size/MD5 checksum: 1479186
0ee29d53649f758a92cd30d34c76ee44
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_mips.deb

      Size/MD5 checksum: 6053370
325e30177b30512ddfc21b3a29c9ef35
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_mips.deb

      Size/MD5 checksum: 904744
822028a9dc30c8184fb39e7d3702b584
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_mips.deb

      Size/MD5 checksum: 15410530
2350cc94b072a7370335920f2b71c00c

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_mipsel.deb

      Size/MD5 checksum: 1446606
bddf2675d1c6d4612124add24decfb04
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_mipsel.deb

      Size/MD5 checksum: 5971626
0a9612cf1b841d18528494266e456466
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_mipsel.deb

      Size/MD5 checksum: 890406
ce87ddbff8e3ccf21ee50b1f1b5ea6af
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_mipsel.deb

      Size/MD5 checksum: 15105788
e55f9025ab01276e6b56674d3788fc21

PowerPC architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_powerpc.deb

      Size/MD5 checksum: 1477098
e6e5c35fd56e9c8fb300dbc2c27ce367
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_powerpc.deb

      Size/MD5 checksum: 6027864
c60d3023d5a353b6f65bd1e0b9eb3acc
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_powerpc.deb

      Size/MD5 checksum: 907698
197e9976c06dcf131d5ce4a84782ff18
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_powerpc.deb

      Size/MD5 checksum: 15403250
7294d99a4b1184c27943064d7ea8a2a3

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_s390.deb

      Size/MD5 checksum: 1538810
7c0ef4dd57c055eb2776e479ccccc30d
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_s390.deb

      Size/MD5 checksum: 5461924
44b8f22c760e7897986d1ad51a1f43fd
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_s390.deb

      Size/MD5 checksum: 884554
7a677766c77b2853e5b9732a1c13abc4
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_s390.deb

      Size/MD5 checksum: 15055448
8577cf00fc82d39b576a6d5f03c9ed10

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14_4.1.11a-4sarge7_sparc.deb

      Size/MD5 checksum: 1460740
6b26255d617fef7d78f32ace3d2820ef
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/libmysqlclient14-dev_4.1.11a-4sarge7_sparc.deb

      Size/MD5 checksum: 6208326
e609ca26560489ded95cc1099b76a04c
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-client-4.1_4.1.11a-4sarge7_sparc.deb

      Size/MD5 checksum: 868486
a44ad9b7c9ded79533b610bd0ac36672
    http://security.debian.org/pool/updates/main/m/mysql-dfsg-4.1/mysql-server-4.1_4.1.11a-4sarge7_sparc.deb

      Size/MD5 checksum: 15392204
2d2de1308dc7ef64dfbf8f47ffe1d2e9

These files will probably be moved into the stable distribution
on its next update.


For apt-get: deb http://security.debian.org/
stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

Package info: `apt-cache show <pkg>’ and http://packages.debian.org/<pkg>

Gentoo Linux


Gentoo Linux Security Advisory [UPDATE] GLSA 200509-09:02


http://security.gentoo.org/


Severity: High
Title: Py2Play: Remote execution of arbitrary Python code
Date: September 17, 2005
Updated: September 05, 2006
Bugs: #103524
ID: 200509-09:02


Update

The previous versions of Py2Play contain several vulnerabilities
and had been masked in the Portage Tree. This is fixed in version
0.1.8 and version 0.1.9 has been introduced into Portage.

The updated sections appear below.

Affected packages


     Package             /  Vulnerable  /                   Unaffected

  1  dev-python/py2play      <= 0.1.7                         >= 0.1.8

Resolution

All py2play users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-python/py2play-0.1.8"

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200509-09.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

rPath Linux

rPath Security Advisory: 2006-0163-1
Published: 2006-09-05
Products: rPath Linux 1
Rating: Major
Exposure Level Classification:

Remote Deterministic Unauthorized Access Updated Versions:

openssl=/conary.rpath.com@rpl:devel//1/0.9.7f-10.3-1
openssl-scripts=/conary.rpath.com@rpl:devel//1/0.9.7f-10.3-1

References:

    http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339

    https://issues.rpath.com/browse/RPL-616

    http://www.openssl.org/news/secadv_20060905.txt

    http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html

Description:

Previous versions of the openssl package are vulnerable to a
remote unauthorized access attack when RSA keys with exponent 3 are
used for authentication. While this version of the openssl package
resolves that vulnerability, it is generally recommended not to use
RSA keys with exponent 3 for authentication because multiple
implementations contain this vulnerability. RSA keys with exponent
3 are not in common use.

Ubuntu


Ubuntu Security Notice USN-339-1 September 05, 2006
openssl vulnerability
CVE-2006-4339


A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
libssl0.9.7 0.9.7e-3ubuntu0.3

Ubuntu 5.10:
libssl0.9.7 0.9.7g-1ubuntu1.2

Ubuntu 6.06 LTS:
libssl0.9.8 0.9.8a-7ubuntu0.1

After a standard system upgrade you need to reboot your computer
to effect the necessary changes.

Details follow:

Philip Mackenzie, Marius Schilder, Jason Waddle and Ben Laurie
of Google Security discovered that the OpenSSL library did not
sufficiently check the padding of PKCS #1 v1.5 signatures if the
exponent of the public key is 3 (which is widely used for CAs).
This could be exploited to forge signatures without the need of the
secret key.

Updated packages for Ubuntu 5.04:

Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3.diff.gz

      Size/MD5: 29738
8ff4b43003645c9cc0340b7aeaa0e943
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3.dsc

      Size/MD5: 645
f1d90d6945db3f52eb9e523cd2257cb3
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e.orig.tar.gz

      Size/MD5: 3043231
a8777164bca38d84e5eb2b1535223474

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_amd64.udeb

      Size/MD5: 495170
6ecb42d8f16500657a823c246d90f721
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_amd64.deb

      Size/MD5: 2693394
8554202ca8540221956438754ce83daa
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_amd64.deb

      Size/MD5: 769732
1924597de3a34f244d50812ce47e839f
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_amd64.deb

      Size/MD5: 903646
0da1a7985ac40c27bffd43effcdeb306

i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_i386.udeb

      Size/MD5: 433284
3701e85ed202bc56684583e5cdcee090
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_i386.deb

      Size/MD5: 2492646
bbb95c47fede95c469d7fdef9faeedcf
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_i386.deb

      Size/MD5: 2241170
8f890db2ab8675adccb3e5f9e9129c97
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_i386.deb

      Size/MD5: 901102
f43171afd1211d5026a0241abbce7710

powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7e-3ubuntu0.3_powerpc.udeb

      Size/MD5: 499392
6c4844845826d244a5062664d725d7f4
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7e-3ubuntu0.3_powerpc.deb

      Size/MD5: 2774414
f275ee27e93d2ddbdf7af62837512b4a
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7e-3ubuntu0.3_powerpc.deb

      Size/MD5: 779388
29c64dab8447a8a79c2b82e6aad0c900
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7e-3ubuntu0.3_powerpc.deb

      Size/MD5: 908166
34dc1579ba2d5543f841ca917c1f7f35

Updated packages for Ubuntu 5.10:

Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2.diff.gz

      Size/MD5: 30435
9ad78dd2d10b6a32b2efa84aeedc1b28
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2.dsc

      Size/MD5: 657
1d871efaeb3b5bafccb17ec8787ae57c
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g.orig.tar.gz

      Size/MD5: 3132217
991615f73338a571b6a1be7d74906934

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_amd64.udeb

      Size/MD5: 498836
bd128f07f8f4ff96c7a4ec0cd01a5a24
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_amd64.deb

      Size/MD5: 2699482
cdefd160fc10ae893743cff5bf872463
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_amd64.deb

      Size/MD5: 773202
41180b2c148cbee6a514ca07d9d8038c
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_amd64.deb

      Size/MD5: 913254
4d7d2b9debbe46c070628174e4359281

i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_i386.udeb

      Size/MD5: 430730
904e4e96ab1f84715cdf0db8bd34b5c5
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_i386.deb

      Size/MD5: 2479858
e18443ee7bd4bacf1b2b9e1b64c9733e
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_i386.deb

      Size/MD5: 2203354
799110bb4e00931d801208e97316c2a5
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_i386.deb

      Size/MD5: 904410
d19a02f94c4e321112ba4cc4091ae398

powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_powerpc.udeb

      Size/MD5: 476320
0e8146d671c590e6cfb260da7e7bd94e
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_powerpc.deb

      Size/MD5: 2656084
4f5799481d8abb40bc7e5ff712349b33
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_powerpc.deb

      Size/MD5: 752756
24177008d7989591e7a10ce33e4f15e4
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_powerpc.deb

      Size/MD5: 910052
ea5f2afb2b1e05913668d04cb14f4d5a

sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.7-udeb_0.9.7g-1ubuntu1.2_sparc.udeb

      Size/MD5: 452112
7287ea7ed03e385eedc38be06052e554
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.7g-1ubuntu1.2_sparc.deb

      Size/MD5: 2569762
159afe6386461da5a10d58594604f923
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.7_0.9.7g-1ubuntu1.2_sparc.deb

      Size/MD5: 1791288
d30b69f5e3d3b4b3ca6c889577d4c30a
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.7g-1ubuntu1.2_sparc.deb

      Size/MD5: 918074
81e40476e7153055043ee7ae07ab9b15

Updated packages for Ubuntu 6.06 LTS:

Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1.diff.gz

      Size/MD5: 35264
b4ff10d076548a137e80df0ea6133cf6
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1.dsc

      Size/MD5: 816
1748b5fba8b23850f0a35186e8d80b0b
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a.orig.tar.gz

      Size/MD5: 3271435
1d16c727c10185e4d694f87f5e424ee1

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_amd64.udeb

      Size/MD5: 571346
32560c34d375896443908ad44ef37724
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_amd64.deb

      Size/MD5: 2166016
7478ed6526daef015f02e53ecd29c794
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_amd64.deb

      Size/MD5: 1681264
f38fa12908776cad70e4f03f5d82ec52
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_amd64.deb

      Size/MD5: 873938
905d85741bd0f71d997b0ad1da0af1c1
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_amd64.deb

      Size/MD5: 984054
0b7663affd06815eda8f814ce98eddf1

i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_i386.udeb

      Size/MD5: 508988
17028f0a0751e40a77199e0727503726
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_i386.deb

      Size/MD5: 2022304
daa0e6b56441e0b2fa71e14de831dc41
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_i386.deb

      Size/MD5: 5046624
d14ffd5dccbba81c666d149b9b80affb
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_i386.deb

      Size/MD5: 2591760
9581e906f3ba5da9983514eca0d10d82
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_i386.deb

      Size/MD5: 975476
840ba1e9f244516df5cf9e5f48667879

powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_powerpc.udeb

      Size/MD5: 557516
0ea8220e55677599c9867d9104bee981
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_powerpc.deb

      Size/MD5: 2179304
8356a41ecc095a3a4ec4163f39374bda
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_powerpc.deb

      Size/MD5: 1725322
7a60fe2ec5537c970d80cf5e48db1ebd
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_powerpc.deb

      Size/MD5: 860294
6ba3aadd9a9f930e5c893165bc61ae93
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_powerpc.deb

      Size/MD5: 979370
db3041b4dab69fe48bf2d34d572f4c36

sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8a-7ubuntu0.1_sparc.udeb

      Size/MD5: 530316
67e7789eaa5ca6b1edf6408edc7c0835
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8a-7ubuntu0.1_sparc.deb

      Size/MD5: 2091014
a250f9740992c202cd088a0824ceb07a
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8a-7ubuntu0.1_sparc.deb

      Size/MD5: 3939674
4007aa0e07366b2ac9c090409ef22e7b
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8a-7ubuntu0.1_sparc.deb

      Size/MD5: 2089320
672bd1ace848bdb20496ff9ff66a8873
    http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8a-7ubuntu0.1_sparc.deb

      Size/MD5: 987236
ecacd01dc72995f246531c25e783a879

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis