__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN kdebase Vulnerability [Debian Security Advisory DSA-1376-1] September 21, 2007 18:00 GMT Number R-358 [REVISED 8 Oct 2007] ______________________________________________________________________________ PROBLEM: Under certain circumstances KDM, an X session manage for KDE, it is possible for KDM to be tricked into allowing user logins without a password. PLATFORM: Debian GNU/Linux 4.0 (etch) RHEL Desktop Workstation (v. 5 client) Red Hat Desktop (v. 4) Red Hat Enterprise Linux (v. 5 server) Red Hat Enterprise Linux AS, ES, WS (v. 4) Red Hat Enterprise Linux Desktop (v. 5 client) DAMAGE: It is possible for KDM to be tricked into allowing user logins without a password. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. It is possible for KDM to be tricked into ASSESSMENT: allowing user logins without a password. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-358.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2007/dsa-1376 ADDITIONAL LINK: https://rhn.redhat.com/errata/RHSA-2007-0905.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-4569 ______________________________________________________________________________ REVISION HISTORY: 10/08/2007 - revised R-358 to add a link to Red Hat RHSA-2007:0905-4 for RHEL Desktop Workstation (v. 5 client), Red Hat Desktop (v. 4), Red Hat Enterprise Linux (v. 5 server), AS, ES, WS (v. 4), and Desktop (v. 5 client). [***** Start Debian Security Advisory DSA-1376-1 *****] Debian Security Advisory DSA-1376-1 kdebase -- programming error Date Reported: 21 Sep 2007 Affected Packages: kdebase Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CVE-2007-4569. More information: iKees Huijgen discovered that under certain circumstances KDM, an X session manage for KDE, it is possible for KDM to be tricked into allowing user logins without a password. For the stable distribution (etch), this problem has been fixed in version 4:3.5.5a.dfsg.1-6etch1. For the old stable distribution (sarge), this problem was not present. We recommend that you upgrade your kdebase package. Fixed in: Debian GNU/Linux 4.0 (etch) Source archives: http://security.debian.org/pool/updates/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch1.diff.gz Size/MD5 checksum: 680950 a147755180984a77b3f512da2bd846f8 http://security.debian.org/pool/updates/main/k/kdebase/kdebase_3.5.5a.dfsg.1.orig.tar.gz Size/MD5 checksum: 28613054 72aedf0a7be0ace9363ad0ba9fe89585 http://security.debian.org/pool/updates/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch1.dsc Size/MD5 checksum: 2062 7616918057238c96be6994216f549fac Architecture independent packages: http://security.debian.org/pool/updates/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch1_all.deb Size/MD5 checksum: 41038 a922b0428c8445cde739bf3486a4d898 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-data_3.5.5a.dfsg.1-6etch1_all.deb Size/MD5 checksum: 9763624 da0e01a3a6deac38ce579e38f135f999 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-doc-html_3.5.5a.dfsg.1-6etch1_all.deb Size/MD5 checksum: 390408 56eae457d3f49d7fce34b4d4767e9a7d http://security.debian.org/pool/updates/main/k/kdebase/kdebase-doc_3.5.5a.dfsg.1-6etch1_all.deb Size/MD5 checksum: 1916664 2ef4c7189a7ac6715e449ca98dda8cd5 amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 392430 711d621bb264e30d172958c7cad3c408 http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 496870 7c0c21af47d2926999fccb1bbca6e252 http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 3120190 afaf77e08ca02aeee2b25b9e2979f460 http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 796332 ce50b0bcdd6f85066c4b3a0ec3180d8a http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 2222412 12b352ec677cc32ba67ae0607ac20433 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 285008 931b0d4a6cd3a3931570457ae651503a http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 2104618 e4c2604dd98ac111db4e8bc6fb1aab3e http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 33814914 98d43406dccc44a4ba8269eb394954d0 http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 665190 eb0417b64bfe2031644d1b70c4f01d97 http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 120178 752be58902a498d7b8a257cfb30649ca http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 722402 63545bb53717729557ca88d6efa8a0a2 http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 286770 3e1a2d8c08861394a2884eda77b40a72 http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 813820 27da09d10f164b91840ac0d99469fe29 http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 247164 0b7692f4e11a83f99237ed565c5caa2d http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 2087596 1a2e62cb11e712fa6bf2fb0ef6659410 http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 756882 8fae3f66ec3d8d73f7663c6d6da74f99 http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 529876 a99b81251342e6ecb56bf0f593ba085c http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 1262942 e08db55a529913ceff23712f24c6f199 http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 105144 b9c799cae8b9cd0d4e5a86423a7e2a2a http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 209912 42b140391ef7ecdbf6450267387c5955 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 81442 e5d3a0c9381d43813cf2f640f925aa6a http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 74440 83650a7e8a6dbc963dabf6b8e38bc36a http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 1204582 9b4692d7a8129b18b91572d54fe7b6b4 http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 1070866 5bcd8439bc672f02acbac06ec68f3657 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 66470 21f752389fae95485763ebdcca671913 http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 170698 313a1673b58b5dae0493bebfa18c7024 http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 153672 1a0df295d7112fc83689df81741978b2 http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 281010 8b3d9726ea58a18354594c70c8b57e9c http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_amd64.deb Size/MD5 checksum: 1320580 649a1bd333d4e57336866e47670be7d8 arm architecture (ARM) http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 162970 be93123af51ebd045c57bf6e67534727 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 1045632 b8e7f999851a3e4eae7a07ec329f6989 http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 272190 b587a0fe0af54ce1ee69b692758654bb http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 139456 b98efa11d3fc4877c6d00df0b537406b http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 702064 26a6db8a3b8d185ceb81de1c4d1dc554 http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 105476 fcc3881a30d931f22e16ff7bf79114e9 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 257192 d877e17d0ede42ce589a9f7290eebbfc http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 239122 c42de377e83384586c8684169a9c3202 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 80906 718cdeb2f24f526dcea9190f0a3a2948 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 53177938 f39a8f6c590bf5024d515bb6db257b8e http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 2205504 925eb6d0df9801947ee1a294cfe5f5c7 http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 189766 b16fa6ce78f5711ac4814d4d7a18462a http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 484658 0e4e9d2604da06a6562148293f0a61a5 http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 626484 e16846cc4ef5faf1665120b70990b470 http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 112608 59d9de497684b75047ae6311b4f7c347 http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 1298650 ab2c8c18ec657605f607792fe2b4ad38 http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 969724 78e7058cef06a6d9dd5b041d3e68feff http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 1945026 cc3fff47ca3e9898d38226ca2cba26c6 http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 772670 bcef82aa11fb19db9619a68529f4a6a1 http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 280498 9751dccad70413e60dc4e10fe24c0f1e http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 755226 b433feb498cbf2aa2b34b5e4e2f6696a http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 66390 1dc5b257e8456f7b5e0fc264e25eef80 http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 1896586 7805bcbcfa4e98d20cd7874229632aec http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 489128 5cbc33c979c216dcb394281720d17027 http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 375020 247bd850d3c8db3c513c9e5c046e0235 http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 699390 f579a52afb3f54e3e81d01fc372fe501 http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 2795354 33c7c5375baba3443f167949c3e6cdef http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 1153928 0bc0299d4ba3ee21e697d9eef38c54b6 http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_arm.deb Size/MD5 checksum: 71698 d78d3a36438b1802aa47bde7aecfd80d hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 302854 96ee2123a90d59cbe3e8c9b94086d48b http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 66308 cf6293c31be9327e52c66417910bcc04 http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 248228 7f1e4e5643633fa5ce4f26aaa68a38c1 http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 2165156 821448b04249415a38175094dad1b456 http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 500666 f593615e901a9f4f886931bfda84041a http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 1263046 7887410c8f8e9f0230c33c263d016193 http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 1321846 86eeccee13ae6bf499373f11874064ef http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 2229018 791b9632591cfe5c3fa770cd6d66eca3 http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 158382 6a5cd6ba304230b7cbab6639ce8a315c http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 1292460 d079d50e22a28342553da36bf175e54e http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 675112 fcb308235068cbf903fe3804ca3973e4 http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 1141960 b9dee63b7eb6777bc7644af7192f34cc http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 846778 e6ab7f504997002f92c7792db6005350 http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 107682 5ff932a85f6bb76e05023744e66d9a28 http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 2212524 2e565616931f0b22bf431bdb86a623d0 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 34211348 7bf41a887a4d199de4bf7ce55bd3cd5c http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 812728 f6fe95fc7506b6d9807245e2d58c32ed http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 405016 fd0e694affd2c40e5a30c52705dd0b29 http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 81808 fc4c152a21557895668682c511eec4d4 http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 214998 9ce04a4671d5db732dd3eed1bc31807a http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 572844 e1ab5ae9ff784cc7602439c73738bceb http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 79772 d85d53ec4fed312ee8b6876cb6ef28e7 http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 285064 49bf9baa40d311b47e5f217bdb168759 http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 177544 ea89b32d4578321cb011ad9529b9f46d http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 3302628 c00856bdc840f315577216e282daa032 http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 731512 618be848c1ad2e11f6ac0f70c8489616 http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 121208 c7b94d4ce2c9eb4dbb1c2a1acf85c584 http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 302960 0a6d9c65c12c5ffcc346b18d50a8d053 http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_hppa.deb Size/MD5 checksum: 802826 3f161925fb7361f1c84b858b774ca529 ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 1355802 3e4665c81df0abf4c0b947547bf792d1 http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 93602 d446b1f44f91d7b02537a155f8e6d359 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 1448858 42ce03c19974805ae40ac07e20daf8d0 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 79766 a3a97bdf4af6b169001c9271696d5aa2 http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 890324 1ce35559aed80a70abe027c2a83ebdd4 http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 258544 07f9904ec570afa308d7e03202f2cd5c http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 195622 442b81d059f65bed0eced923c8e83538 http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 911886 4be144505cde553633556b243dfbe82d http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 289186 c683c2f5c48436ae7979c0e5d303cd5b http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 108344 b18d949c525e0c7bd778df28ad2308fa http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 2507432 284bfc94c0722b726b77deec8a8ebc94 http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 636786 1355a89c23d1b6ddfd99eed79961b0d4 http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 3754470 fb6cbe08763db1a23e0e73fdd1eed46f http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 433366 adb0a04707c4a0441c622e5c5d75d9e9 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 354624 5943f8066045bf30591b346e2ffcdaec http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 887018 e061de01e61b54d35bce1f0b0fb56337 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 66308 b91b8b105fe29cf97d51e6026ac1e962 http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 2366100 583f57677da1d81403be7d7f2f0a75d8 http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 752828 801c75be0cb081ba0518c21239462ee6 http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 781398 d7615c19ab43fbddddce7dc8ff02fd70 http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 237030 290bf1e4bd7971b1a979719336ac6fa5 http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 2259114 bd2ca420b7f834b141fe4fc4ae3b57a5 http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 1330864 1de7f74ca722e8ef3bb8ef3046fa25ce http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 330410 831b56d8d8b4a06051d03f28652982a1 http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 132012 168dbdb9adaa8e6716419ee48855e870 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 1492132 e7c0a09ef8a003262b6fd30c013066e7 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 33168316 744bdef97aeb6df177ba1c9148dc9359 http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 524338 72f13009263932034e35dd6926cd3e7e http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_ia64.deb Size/MD5 checksum: 185096 a2b48bf7bd047b2893ec1a213eb626fb mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 238868 0721c97df80a1a3e424e03528f9e84e9 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 66308 6cddb774f877f7d3c96a645e61c10ce8 http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 1928580 afc0c804b71e03fd124e00cdead353c9 http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 265342 492106e75480b06eedf546166eeb00df http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 162440 c19c5f4c62bc29f96c5bdf05327050b3 http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 1302262 ccf120a974a9b705663fa27c3aa8d467 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 1065428 fc12f068895387fe4d3d3cc1769c6e6f http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 492918 64f66294e6501b6c8a562cfa20870873 http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 144578 2c506a3e1f1de7ab01f8ea4b41671135 http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 107336 63970b14a5dd8ccb93e9f6316db5516c http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 755512 8dd997dbb8b22b3fb75d677f00f97595 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 1167078 b6811e1ab83327db21d63899aa8be68e http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 79786 61474591c6daa673dfed09a598a731ff http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 966662 a9c883df7b1d6c071362c5515560557a http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 2188990 d4e984ede9b2e39712cc98b5a7302c7d http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 489268 f37ba074860ad581341aa7f21ccb062a http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 283408 f17c157df4dd68995af2c3932166912c http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 1912312 7633238733a636393c125c4a72a937d7 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 34546008 c57b15eb77491aed1f9399efc57ac3ed http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 707946 6cf17570ba3fb836de92dedf0b60885c http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 701966 18503f195964905e7680dcc8855cd888 http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 194012 d7ad473d9ab119b70dda563288bd2d14 http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 772028 d1649c006829b24e59c2db771e3d1888 http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 120136 4a6a11124f86cfaaad98de1a83877328 http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 667464 164e5bef367830d6615f646b0a4bfda5 http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 79434 35094e9df7ea0c863934c7c5f05ce222 http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 371644 a120cb1a000e4971f467e7a37d252832 http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 2735328 1d31c44c9e777f58ba669707711dbde8 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_mips.deb Size/MD5 checksum: 256348 fb34e3c215bb489a44e0895dd3cf5526 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 2200080 5e04105c6f0d36449baf5af980a92bcd http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 197632 58f8e0c6403ac9af99c8452a3c391f0a http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 1219972 8c96625d9d8550547031d633c96749f5 http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 2006894 eb50a05f51fd37a8659f65ae8e2cec0e http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 382222 b4aab70096bceedee530ca445c1b0b82 http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 771534 59144db556a3a97db9c4bd714e2a9d36 http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 646242 935f6bcd2a9ed9be36d8f0aea38bef7e http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 489896 65d903b609ed1afaaf61b520fe71308d http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 34827632 04263254138e3b84e85f8d9434c336d8 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 1168308 8cbce780a89ab252cad1d9bbf6d92076 http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 285098 1ba8a09a8370e994169fa5a649983807 http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 116144 7a6d2c31375e0151d0c98ffa91e95a3d http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 1997986 f32950cd61478831ce7133e92c5b96e1 http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 168264 59ea14c28ba0d208c3660c70f546bb5b http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 273452 4826b626d701f11e0fc0cb3582a5a502 http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 791020 2062a1396c8d1f0f4e8d7d6b5c3b53dd http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 491932 7a53c479fd558924f21b21fa103618b5 http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 720564 d48afd91d3443a64087a5c851dbf208a http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 265930 a2b3eb4ec6b85d7e981018f71b821fa3 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 66304 7f15d6db053055b7b4a2ab1ba604baa7 http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 2956488 f8612d7da354b87de12242481f8c0911 http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 149666 53bf1cf5d433fd860e1a50a569d586ab http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 79780 429e2f3b2be97fcc7bfa0974170fee75 http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 108760 836a2f5aa3465ea1b26f3b51cbb6e45d http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 76720 8ea492ed99b3544dd1eb781dccfed750 http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 243412 8e0938a5c1a2c6376c4798a8b6717bb2 http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 1036124 ed192155c9a7c3787edd11c9bd6ae662 http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 716374 551c141a501593cc550c4acb8cc88554 http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_powerpc.deb Size/MD5 checksum: 1312660 62c08aed1bd6f11f03c8bf5a4abe8765 s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 1256586 4432c3ff8c331ddab0fe6744f5dd0b36 http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 75236 f6d4b82e3338b92fda0dd061476b211f http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 819820 af9fcdf1fc259b8a19acce3f7baf7d9c http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 2217048 58db9ef9448785601b51813dd410f31e http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 66302 d9f4d2a7b07729c0cf75ddd0d0bc1347 http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 721124 549d6232d4a24393ce4a5d8272192618 http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 1056552 9512fd83c33c01941523b7268db91e68 http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 2090064 2fade65902a8d3730438b38d7891a6e9 http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 210756 0ccb8c671e79d220c86bd70bbea1f684 http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 659692 ef83c8d5a90301a6b65ce8df3ca41d85 http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 155166 cef829f095991dc0589edc737e9287c5 http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 285270 7e44f8d990730997d32cb14c20be71a6 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 1204466 b73cde4e11817d2378df3c62aff94df8 http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 245292 d6014419dcecb2d402cefc899d4f49eb http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 489358 4279764bb5d881bf26f508b47b12de97 http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 1311410 c850168222ffc918b0ba2a306a83300d http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 291248 3fe7b5d474e5f30f1a534d570e446501 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 79744 c030453cb0842bd0ca0a55f07faececc http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 174216 49c88cd09cd09cb9d4f79950e1672db2 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 34050634 b2e903be7f0d5ab170829a8867c59b52 http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 293026 55df783f968559442b50f09713f43641 http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 121148 34e9f8609e576c50418e14aa8dfac9bb http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 771630 9dc37065d6167c0dd0fb84e667364e3f http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 107504 a8937745ab89dd0a4e7a6ae6a5e7965a http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 2105694 ce4cc52c834e97978330a9c41b746bfa http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 515546 3acb1ab2c9da4004d5217bdc52672dac http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 393256 701bfbda55f341f79faa2a4ca07e31a8 http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 3070610 60615a5ace9cec0eae6e6442ae26a955 http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_s390.deb Size/MD5 checksum: 794568 959d19be1490010f9b3971f6eba15149 sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 163918 643eb220a43be57b77f35ea7a67d93cc http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 984164 906c0ce58035a3ed44eb687921ac957a http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 705062 09ec1cdd6b37d102ceffd0d5537763ec http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 32229742 e699d1af3f73a179decd74e87c6aead4 http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 262354 76f6421d8b62e45553bb955076c83247 http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 107036 2bcdb3a3edf90ee5b66075e15e2111d9 http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 115024 d8cbeef584f2670a27c8ebac343ee287 http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 489408 b349e7c5dadaeeaac5ca9939148e067e http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 1977298 c9e0c6880e7ae700b300ad452cec571b http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 140602 964233dc5bfec768650ea672d9767ee4 http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 1943484 ba1c1077b09f65bced99f363e5ff98ae http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 240896 b56a4c0e8863ec7a184308bac1a3257b http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 2196350 0f14961eaf2bfeaa089cfcc66ebed5b6 http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 715592 72309e76c41db3faf2320b7ffe598f53 http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 2876352 919fa7f49d98e8e13bf847c6df1708c4 http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 1298266 43f1a1f228099ecd073ec7dd6d842506 http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 270238 43aea9d54343ac623c0a41e3a596e0cb http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 66320 bbe76a778e8cba019bcdc605f811bb49 http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 628334 697ea6f33a56245fb545042d8873e857 http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 198772 494627e5386b46425530f96b8dfedaa0 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 1089518 1be0b4107ff9790e44672f5c0c805baf http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 782456 295955cf77a35bb1078682f58d4aec5f http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 487354 720186dcecd515bd1c1484b5c948c68c http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 79794 fceb7203f2c5cf589ae1132e59164d58 http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 770224 6c5e15862162a8d0ecff723c52da69e2 http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 1180552 8fe66cbe16465c34b4236acbaf46768c http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 283546 45d8ce039b5840d0f7485b9268e0f2af http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 376146 b437b96a03ecece9a022047eb330acec http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_sparc.deb Size/MD5 checksum: 70840 8f051fd11b5cebdb9a8e864a7e61687d MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-1376-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-348: Kernel Security Update R-349: Apple Quicktime Vulnerability R-350: Gt Security Update R-351: Denial of Service Vulnerabilities in Content Switching Module R-352: The Cisco Adaptive Security Appliance Vulnerability R-353: phpWiki Security Vulnerabilities R-354: Earth Resources Mapping NCSView ActiveX Vulnerabilities R-355: PHP Security Update R-356: OpenOffice.org Security Update R-357: HP-UX Running logins(1M) Vulnerability