[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1356-1] New Linux 2.6.18 packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1356-1                    security@debian.org
http://www.debian.org/security/                               Dann Frazier
August 15th, 2007                       http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : linux-2.6
Vulnerability  : several
Problem-Type   : local/remote
Debian-specific: no
CVE ID         : CVE-2007-1353 CVE-2007-2172 CVE-2007-2453 CVE-2007-2525
                 CVE-2007-2876 CVE-2007-3513 CVE-2007-3642 CVE-2007-3848
                 CVE-2007-3851
                 
Several local and remote vulnerabilities have been discovered in the Linux
kernel that may lead to a denial of service or the execution of arbitrary
code. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2007-1353

    Ilja van Sprundel discovered that kernel memory could be leaked via the
    Bluetooth setsockopt call due to an uninitialized stack buffer. This
    could be used by local attackers to read the contents of sensitive kernel
    memory.

CVE-2007-2172

    Thomas Graf reported a typo in the DECnet protocol handler that could
    be used by a local attacker to overrun an array via crafted packets,
    potentially resulting in a Denial of Service (system crash).
    A similar issue exists in the IPV4 protocol handler and will be fixed
    in a subsequent update.

CVE-2007-2453

    A couple of issues with random number generation were discovered.
    Slightly less random numbers resulted from hashing a subset of the
    available entropy. zero-entropy systems were seeded with the same
    inputs at boot time, resulting in repeatable series of random numbers.

CVE-2007-2525

    Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused
    by releasing a socket before PPPIOCGCHAN is called upon it. This could
    be used by a local user to DoS a system by consuming all available memory.

CVE-2007-2876

    Vilmos Nebehaj discovered a NULL pointer dereference condition in the
    netfilter subsystem. This allows remote systems which communicate using
    the SCTP protocol to crash a system by creating a connection with an
    unknown chunk type.

CVE-2007-3513

    Oliver Neukum reported an issue in the usblcd driver which, by not
    limiting the size of write buffers, permits local users with write access
    to trigger a DoS by consuming all available memory.

CVE-2007-3642

    Zhongling Wen reported an issue in nf_conntrack_h323 where the lack of
    range checking may lead to NULL pointer dereferences. Remote attackers
    could exploit this to create a DoS condition (system crash).

CVE-2007-3848

    Wojciech Purczynski discovered that pdeath_signal was not being reset
    properly under certain conditions which may allow local users to gain
    privileges by sending arbitrary signals to suid binaries.

CVE-2007-3851
                 
    Dave Airlie reported that Intel 965 and above chipsets have relocated
    their batch buffer security bits. Local X server users may exploit this
    to write user data to arbitrary physical memory addresses.

These problems have been fixed in the stable distribution in version 
2.6.18.dfsg.1-13etch1.

The following matrix lists additional packages that were rebuilt for
compatibility with or to take advantage of this update:

                                 Debian 4.0 (etch)
     fai-kernels                 1.17+etch4
     user-mode-linux             2.6.18-1um-2etch3

We recommend that you upgrade your kernel package immediately and reboot
the machine. If you have built a custom kernel from the kernel source
package, you will need to rebuild to take advantage of these fixes.

Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.dsc
      Size/MD5 checksum:     5672 ef2648e54c6ea1769b29ba191fc13083
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.diff.gz
      Size/MD5 checksum:  5306139 589297d453d15848b5879cf22eed7d40
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz
      Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060

  Architecture independent components:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
      Size/MD5 checksum:  3585938 a94cd1247d3dc98378dd094b3b364044
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
      Size/MD5 checksum:  1081908 36d119bd92dbd35a8f83b191f74daf09
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
      Size/MD5 checksum:  1475708 0373ab2ac016f31d2591eab4de39e4d3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
      Size/MD5 checksum: 41417232 279c0d7b44a451169a118e0a2b0c4eeb
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch1_all.deb
      Size/MD5 checksum:  3738202 e4cfce3e67d3a0f6aeb4fe1fb5706372
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
      Size/MD5 checksum:    51094 b22167a8b2ab8d0cfb9eded0d0b8d8a0

  Alpha architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum:  3024210 ad1fc21ac8fcb76a0db86d25737c8a83
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum:    50680 28ad3748b8d76abbb2e896f7ff190240
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum:    50720 1f106b97c91e07921402b0a2174574c6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum:   263524 4ce1e83ad733aee9d36b075babc6f908
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum:   263838 4c9ebe648f73818252ed3de79567219e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum:   262864 a3d6389b9224fcef726128f3a747a4f8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum:  3048212 d86c3c8fac6533904b91592016e2afba
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum:   264300 15606dadab1e1bbb4d9234a8bfb09b5e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum: 23485186 1978fddd39e8e7ce9ebc88efefd4ebe0
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum: 23464818 bdfd39761fd0bc68de001efb430895af
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum: 23838852 e9ae2b4f056d9b47832234d2aa6ec4d7
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb
      Size/MD5 checksum: 23528772 4f029181ad02c46f2ae2b34038b629e0

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:  3164562 5bef24546e02e53d0b866b68e57c8294
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:    50644 173c9d06298afe48e609cd08a5420737
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:    50668 61e625ce94855d474c0562819ae3b879
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:   270036 cd6f518453e0b75e3d4e17bc1fca62a3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:  3187796 2958630378a24cb3f16807e04fe17297
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:   269650 dbfd4c56547401e7b6a6460f41dd266b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:  3330944 996a5cba350ae0c9110f8ca72492bfc2
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:   271784 c1841e07342a73c9cf87058cc0ca943b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:  3353796 730dd7dd17cb532152463000f16459f0
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:   270068 363ff82948e473032eaa4fc37d2b9d6b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum: 16838550 dee2a96f0c89bc9b59b2febd42dc8bb1
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:  1647400 8f72b372c132b40f5c828d7d0a94bf62
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:  1679728 853224dc22a8fa38c8b4af6534886a77
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum: 15238676 d62ddc5e61a35e84529262c9101b0e93
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum: 15256142 8b0667dd7cb043b753ce3a9770058515
    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:    50618 0da191c5dcd2406d079f9aab3b4ca0a3
    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
      Size/MD5 checksum:    50632 46cd39c06556d9bc465099cddb3c7f3d

  ARM architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:  3346806 bc6581484d2364ccba4bbdb275072ecb
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:    50652 976339e33b567d816811d561dc575cc8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:    50694 19473ef72c0109f1ce9dc9dfd4f3de3d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:   225038 969f487c6c9d50fef7200e0a3ecb5c4b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:   226564 c5f03ec763dfb6b27d00f8f90e0ae9da
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:   232748 bb9606e416b2aa84c3cc8071ac2350d8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:   192126 cd01397be860265e013d55aa574c7347
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:   194764 e05a0715a2bf9cbac171217b22314b19
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:  7518754 018e9a847ff04f7fc3580f85bfc2abe1
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:  7869416 e4750e15d602443f08ba02c7e7c2a137
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:  8806748 7436ed2118660e9c7f4f4697ac5868c3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:  4558510 68d071f5a09c182509bea873aef02105
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb
      Size/MD5 checksum:  4981066 6c261104c98cc528d6633f79274ad72a

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum:  2964238 f6fd8c5dd6071370f953e496756851cf
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum:    50642 8aca6d6bffa3b334b71b66332dd125ae
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum:    50668 7dfc3cbdd0f0763008e0246015fe5c9f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum:   188488 31502e1f9bdcc0a24d6a7762f6f4cbe8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum:   189420 e6deaa2c4a398b59a40a732cb9018940
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum:   189146 133d151b9aa064b61c90c0c9ce20656c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum:   189834 c7ada740b1647894ceda503d4ee8399b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum: 10498710 5d3ee84cc71a57eabe1d0647f704ad3c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum: 10940810 8e1de20ffcc7df26862544af83f78771
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum: 11344516 a6fe777a6d6296c1d95c81c25931102e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb
      Size/MD5 checksum: 11751450 e0c73577059ad7ee24893278e8bb580c

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:  3164474 5581e6b60de382087f4e3cd05a326cd8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   277248 ff8b78d10cb79fc1c9258cd43a408499
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   275932 874d04ecd1f692d9781e2cb47c687ee6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   276286 dbcc90161edc6a46b7a89a10b0fc22ff
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:    50640 34b3065eb0fdc3a02576c9ebdd2508d9
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:    50700 77d1ae15ad63b7e9675225a6ca7db47c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   268294 a60191beaaf0d62099dbd1a20eaf6b75
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   275830 f9a83308d8ecd6eb36d6791b864116c5
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:  3050892 8283afde8651de38ff35c68ac9d34feb
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   273688 759941012b1848db94e34d6f1c57cfd6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   273764 bc27c920b5a85c643d3f9a7fa3bb2f9f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:  3145220 f0cee6bc58f389ef78fc3cbcad757197
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   270550 b1aca209d3f63334b8512bd70e7fee04
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:  3167356 72a44aac33deb66d1eed41b37d9f6f84
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:   271130 cebd78501825a595f992a575371cd8b7
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 16170152 7dbf8514bc38e86a6d6454593628a9a8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 16319248 a099f9f04a33385dc29a7cc5ed743411
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 16384438 83d05912745de976a2648295241f0b15
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 16816198 1c14cd0e4867b12f05bea602a7940b11
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 16449650 9c195ec1b9f2b5f2531017389234d817
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 16358054 727d0f2e6e821a34c527c44946660653
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 16488812 1619800305c3c55e48f9b5484cd7ec39
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:  1296346 6f233c2b69738b9d577a4c1d7d9283a3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:  1323270 c3ba3e1299340fe9666746ada15cafe2
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 14258314 37215c1b602209320153136ddae5b53d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum: 14272088 00cfea4d19109eff959c360f63b90c18
    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:    50620 3d60ebbd894ac77ddaafaaba903083b8
    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
      Size/MD5 checksum:    50636 9277c97ebb5c14fc93c5449c5e5a391c

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_ia64.deb
      Size/MD5 checksum:  3078390 7c1dc7cf08fdce40fdb01acd14c6167b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_ia64.deb
      Size/MD5 checksum:    50644 4303c1255e6d4840b9ce34b8da158125
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch1_ia64.deb
      Size/MD5 checksum:    50662 5235fb30a8f35c91ea15335ee439a60d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb
      Size/MD5 checksum:   251576 5b89eeb214501b0a1b6e2d2712763fe3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb
      Size/MD5 checksum:   251558 573aa9cc9fba9924a98a1b6ca786edfe
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb
      Size/MD5 checksum: 28008514 baaf3f87d60cb1d68c361cea849d3c27
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb
      Size/MD5 checksum: 28178022 c6cb8de82903383b78c7a9646d7df7da

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:  3346354 c0c5d438a80a114ffbe515104f44785f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:    50644 822db9efc5caba5bd3f96c2ffef90ce8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:    50692 9fbd9cb53ce75b25243adfb5568bd2f9
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:   146348 4a2ede92f7cba5e409a01504a5787786
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:   156600 b56c8fe624757cca08eafda9a7b62122
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:   160930 14710075883c5cb17ed1f4dfa854461f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:   179380 f61160dd2e459a70170e5ba8524aea36
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:   179154 aba921bcc75c80c0c96c727eac34afaf
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:  6090314 99e9641ce38b6d0530199ad566738d73
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:  8271518 6979492cd1b01cf3b76958211bfb3bdf
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum:  9037182 56824fbbc825d14d2fec62b2562f44ce
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum: 15636546 85bc62cca019e5d5c07374fe4ea05df8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb
      Size/MD5 checksum: 15608670 233369e78b74fdca2143c971995440f5

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:  3346628 a208480b2fa7bdd13559b4078d03cac9
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:    50648 20d1bf2c345a889720562597f9300152
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:    50712 31666ed837cac8aec136528616a7407f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:   146012 ec774ccba8d1783239b0f12cee90abe3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:   152252 99657c9b655c5f1bded07e4a5394d132
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:   152340 0c0778fa59bda664f8cb4f0f1ba8f90b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:   174444 8927ed0b8d880d99fcc79c64ecc44c54
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:   179284 8b01ba01c4d2e0e4a1dbfd4acd5354ea
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:   179144 368da689abd47ca70aced24efec5b040
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:  6025698 a355ec38f440f7e08d0f22ce6184bcf8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:  5937952 2de36f1fdeb55373eb50fb77efe7f938
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:  5921402 006d6d3d34f2db5b21500cdc8914dc08
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum:  9857018 4246c3b15aae0df84b669381a8f1383e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum: 15052960 317130eff4221493bf31349bb99d0eab
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb
      Size/MD5 checksum: 15019204 a5c6e183ff53d3c8fd169f0d2bc17ebc

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:  3388916 6d6415c4241ea26786fd3a72899e266f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:    50652 f19e0ad61b5e91f685e920a58248c8e9
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:    50698 111c11da4f26a93122b76b6eac5b92c8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:   248366 7bafbd435e00ad6b647b347d84e1e0c1
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:   225218 90e19db35ef618a7e3f476576de60d95
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:   248400 3dd8373a35220a27423c3f4eadd32358
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:   248712 8a0281e9b856372f4d01c8a0f4b02d72
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:   242934 92f3fda2938f60fdf6f957f0659712ab
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:  3411216 b9070329bf0a6045896db2fc15f66f0a
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:   248448 e108e05b4fe2239d4e95fb6598405fd6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum:   249006 3908dfaf4f518192bd550ca5ac45476f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum: 16623606 b76fa67819092073c6bfc51904163278
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum: 15149270 502237df8e0f90e7ab95b28cbe7a5f8f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum: 16960668 69f13fe8bde671497363849f76636eda
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum: 18291108 9cc68d73b1bcf401176d1f93bd1dfeb1
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum: 16395670 fbab6e355aba9c29f63603d097855c5e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum: 17006732 cca0573ca442e02ad6f153fcc059f734
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb
      Size/MD5 checksum: 18340518 3940b166f8b0464baa118c8557922edb

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:  2939624 fada85c4d5ec9cbdee803116fde561b1
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:    50642 9478b247c93b2ba8b405f93b525307ae
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:    50664 d694fdeff900e5b1ba575ad15bbd5310
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:   139294 02bcbe57d1b62129243c8cb4b7bb8d2d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:   139538 69993d0e2867ed4efa5bb0e442d3d014
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:  2962698 36d89e72ac15117d15a3488878d205a4
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:   140274 5b8bacca256347a7ce02783651110e35
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:  5398576 b1054f70f0472fd020241b6af904438d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:  1435060 daf41750946017171aad603b9218d0c4
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:  5613112 68d67210c4c6aa0ea54b1754df137d8e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb
      Size/MD5 checksum:  5659570 c6a2db3553a427cecf69d9f1258e9444

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:  3164578 902a8ff3089225278575251ba13f1f98
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:    50640 455bd9863c6f183ee28d15e7ba9ddc38
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:    50674 8416d5c20659923183729457854e139f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:   161886 f58a554b0de7e05c4727bff1e236a069
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:   191010 bad7bf07af89b1ba54ff559f99cf3d1b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:   191776 f059b7c75ea312f69758d02e6da4cd4f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:  3186936 2a865cc6aed95cdc0ed3ebb20ec0a6d0
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:   192172 197b2cd91975cbda876bc0ac18244870
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum:  6406184 e0ce977a5c79906c4996f069672e272b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum: 10351700 69bc68d296d9134f6df792fb745c9810
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum: 10610496 b40bc9a07de220a54a1489b22d1d60f4
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb
      Size/MD5 checksum: 10656362 91c6c66c24c7d5ca45c0e6eb5dcdcbba

  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ etch/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGw6BUhuANDBmkLRkRAoORAJ9xahJqDWTm6CV7/bRjmcFCfPYJuACcDG5b
2aO+KPMNmsXmfH9W/1fMQtM=
=L22s
-----END PGP SIGNATURE-----



Reply to: