[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1408-1] New kdegraphics packages fix arbitrary code execution



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1408-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
November 21, 2007                     http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : kdegraphics
Vulnerability  : buffer overflow
Problem type   : local(remote)
Debian-specific: no
CVE Id(s)      : CVE-2007-5393

Alin Rad Pop discovered a buffer overflow in kpdf, which could allow
the execution of arbitrary code if a malformed PDF file is displayed.

For the stable distribution (etch), this problem has been fixed in
version 4:3.5.5-3etch2. Builds for arm and sparc are not yet available.

The old stable distribution (sarge) will be fixed later.

We recommend that you upgrade your kdegraphics packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5.orig.tar.gz
    Size/MD5 checksum:  9012930 944e16dde53ffdb8c25a90d951a9d223
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch2.dsc
    Size/MD5 checksum:     1536 ed91f6a35e94700fecbd7a3f3f9ba534
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch2.diff.gz
    Size/MD5 checksum:   425618 f4eefc4970bcfe9cd7ca1069135d7740

Architecture independent packages:

  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.5-3etch2_all.deb
    Size/MD5 checksum:   151474 22439252b23511a33efa70183894dcb7
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch2_all.deb
    Size/MD5 checksum:    19324 9e756d045ecb29f0a670cf70f1abed40

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:  1147468 b495fd35363d8042436dc8be68fcfa88
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   198642 ba98cfc37986de883561976a32e96e19
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   113226 4ccbdbb8a1ff70512a60ca1c1a394370
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   508944 1a2223c7d11221a91228ea04548b3a88
  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   780514 af4cc02475a9a4670f2e0c29f6644190
  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   254192 bf101006574e464d5ac73148bf7b2464
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   102798 df059a3b6b2161f2c88a4a891bc062a7
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   151170 b05cbe75e6057c3c87c2f377d708093d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   433084 48ba54c484be8cc8e4ae78af2e824043
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   855280 96197c67ddb9fe3b329ee181d4f43987
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   250342 5109640d8730836104b0e699f9a276f1
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:  2375878 8126c95e18d5eb5b42819a395a19bbdc
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   322766 0dd17e7280e4940d1a6ea45d5b6cca32
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   179374 9e1ff70e550a85d516261ebdac45197b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:    67730 1b501ada82c83239f226a4ba20b0ab0e
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:    19152 e2e4434bfbd82dd966a3a4d617e685c8
  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:    97172 521a9aaf5c1060dbb02972b44f305101
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   152656 3d46f45e3e164d70cd08945267c62fc5
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   118402 16fc647ff2e49b2c9a775635aadee1de
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum: 34291890 48d843b4eb9a2d843b68d379ee2fa3dd
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   546336 fd21127e99c5a3abd3a2acc0e538a961
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:    81888 9b95e51e26944dfa811c5f8f782e1bc0
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:   886258 e7e5177777b3dfd03e40bf1bb817424d
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_alpha.deb
    Size/MD5 checksum:  1364480 1a784cbac69306042993e8c786efa032

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:    19154 4e373b6a528361deda45ad6068d1de54
  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:    68538 3eb7e335c788697563c32e4d959af77e
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:    79770 f54280ea690ab1e35cbc5b3ccf30f4cb
  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:  1100056 0e858f7a8f6492957f66861547f6cf68
  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   767724 badd0e88f4b112b3273cba68ec358361
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   148958 b5f881cdb4adfa83c4ae74f052eb8519
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   111140 b485bf240051fc40104a28bb7f86890e
  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:    92996 797a54d50caf5f39f68c78f05b7723a9
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   789850 10688e4103e73aed20837596ee027bf6
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   829202 2cedf8792fc58acb1a0074532db1f174
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   144220 dc575d1aba3facd663aedd5f588d87bc
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   183802 c25b459af7480794afa73135ab0514e7
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   176064 dd654e718cdbfd9e9fea84ec8c934656
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   101450 6dfce9fd8cb4806787e60483eee51c6e
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   423308 80e1d6a2d14e1adb005d449b45ae7005
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:  2289878 9e385753195f7dc0b6f2f4ddbacd7aa5
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   539828 281182db3ca4822cff8d3b891e46824f
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   239824 01b96434bfc624870cf7448d50ed8c2d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   242418 e730a06c8eccf8d0b52747deca834e76
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   108720 ffde6c1d7f6c3868d8e868469c0187f1
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum: 25817698 79286437d0db09cf3d05195e1e8fd775
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   498302 d6ca80204f6af137337f5b39cce922cf
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:   292294 175b941e2a680c782c438890b84df475
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_amd64.deb
    Size/MD5 checksum:  1220502 acce3b49eb95914f105614a8f35fb71c

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   258142 ef3914675accf3bb424382fea785dfa3
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   151544 bcecb378b6cf454ad40d2a1da6ef16c3
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   860944 b0e3cd7045af561132f86523166d3826
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   111212 525c8fb23481315a5ec5268b604e65e0
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:  1430126 d18438ea3b86edba2234efecc1f42eca
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   254658 c41f6ad57007c01a35e46836dd287d94
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   149568 e5b03182e27ead234de8d20223be2a51
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:    19160 1a1d3b4ffb6ecdf3f3c40030edc40b3a
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   113992 c9959fe3319ea940694b9a7f5bf0f8b5
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   319392 c8d13384cd39c5a4af63433e8b1d0b86
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum: 26246082 9148df82311888dc827f16f6eb905d65
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   446658 684fbd1910b25409c86121969f8ec031
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:    99578 41c471fd35f4a45f300d57dcf958cae2
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   509038 825c67b46686210f73fe4a0dd0e51653
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:    83666 4791f64bcc6b1c269f285fb93b5a18e2
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   189116 b1344be76f328efe134faedcd810f2aa
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   176856 008be1acf34e749ef98d17cd3f2fa68d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:  2452528 3392e5cd1341204348f6f55b7521961b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:    66704 6b4a08714ab59df34af5c84e1d718f16
  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:    97608 b5cb67ddb24316d8c33238de8a586a7e
  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   769042 767adb11e6359f0a9df8d43c27897998
  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:  1137900 821c607db401416dec320da557b307e6
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   890922 b0c6156492edc77aafbf354925b5b56d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_hppa.deb
    Size/MD5 checksum:   555392 598fc5d2881d2b383f3f48ac2fbd2a61

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   172986 854446e3829db7faf7f203ee7cd34af8
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   260296 3cbde054156fa174c4f82a9624277879
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:  1221124 750986878171ff4bc882a9166a6d52e3
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   146026 61bb81c8f2cb66c30b09f8d240125fe0
  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:    89964 8ed4f2f9dd45f4c90628f04e85f31f07
  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   234200 ceae62290d5829e5f79ea98c91283ede
  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:  1072918 1ed9dd0dfdfff1aefe2d789c75102049
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:    99574 d7ac35c266c8762b5439dbe87e0aeaa1
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   108250 99d6057808b4cbd82e1dda9c5f153d34
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   785092 9d13f9150385687d72ac24cdb6e3e43b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   492782 df60e4e9bc0b4c8bf7ad0c68f2bc9835
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   390016 598c6a4d1a0a61443d6f2aec20bdf295
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   743292 55d55b2d140a1f574b98e016dc27d11c
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:    19158 eecd5c8d9f42b24963c4612f6c3a4dd6
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:  2226710 bef47b8f650f75f297617ca4acd16d29
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   223362 aaacc5bd7f6bac99132ab06969c4d686
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:    78224 5fda09da11136b8981cfa52f92dbdc1a
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_i386.deb
    Size/MD5 checksum: 25356930 fe17bea6d0bdfb2910c74c16bc49d3c0
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   531012 38fe8b89c2ffc1f8cfb9b79dd3a3cbee
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   103498 e81b755feeacdd5abda85e441d1c5eb7
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   176690 b5f77e1e7de951d71e6dad86b79ffe8d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:    67022 975344f7f7f9c0c77d3982e1c90f0c5b
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   135112 c3e65f8b072fba1c9919e4613f19229c
  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_i386.deb
    Size/MD5 checksum:   757882 888af99e3ef8e4af5947ee45b1454869

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   391066 64a915f516eac826fd32bd5fdf7aa77d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:  2665960 57978672b190eed01ce3501fe837c21b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:    99572 eb1f6eb739d776589ada2203be482784
  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   290504 f8d389be5433cecc83a2306431cac3c0
  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:  1254718 7540dd87f548dcfe1c6ddb7a47d4a7da
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:    93194 72e2a8092f09d322f67e683916005154
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum: 25335652 f913689482058625c12112bf31182160
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:  1119844 4facc1d231ab7c6e1543c8858fae833b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   533170 ce1acceaffa3d7bab1ad507bc26367e3
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   128488 34e2c1a87ee69f7ca8d3bf5b7eb45941
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:  1471476 b9400a575d5357ea23f484ce1cab91c8
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   486774 7eb3322b2d0a07a21663477f2d3d855f
  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   109766 f95ea224e95f1ca62c4cadaafeb03e52
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   603028 1f974597e6be7f3baa211789c94576e2
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   126086 a4a6eb182e7a6b0211c0255e84de6435
  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   810790 5736f132620ee6509b1c201682a3ad29
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   187132 86c7237b712c9f99b5d711d292aa6775
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:    19154 ab9ed5ce41d283f02e01664bb4b6348d
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   178500 691484ae6fd5499e857ac7b8b2f76576
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   165462 acc3bf2d6ab306718b021dda9e442d7b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   220052 702f9e5ae5bceabb8ab31c0dcd86568b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:  1057762 bb569225836aa0d71efde7059ed600fc
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:   289910 ce856b246e3b3f1d9d9cfe13646d7381
  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_ia64.deb
    Size/MD5 checksum:    72712 7cf62cdf972234d4d8714e75ff05f15a

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:    85654 5dac07ec7b9d79a9af56f12cb5ea113d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   517690 a00de3e429bc91364b83c015e3d0ede1
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   212806 187c5519daa01587f622d7836620c18c
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   106620 70be2cf245d0605dd1e58d9363f28dce
  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   766820 b8ebce4b9cd4b248b305dffe4cb485f9
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   484736 990c37aa3d50a0d9b72b6dbc49bad058
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   261574 e625957a32765b0674433ce02dfb1071
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:    19156 c9b4dc12190874deea9f58bcbcb74f58
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:  2105116 53684d1614e345583d01ff322963d2be
  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   224642 c98cc9aa60b93f6f9e0f2be2f20656dd
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   189028 a5425e1d726f7bea7ce17dc4f69cc3d6
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   148408 61d3e1cf948c9c76c0ef8c95d66d9cbc
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   111064 0a584281334b2a7306150efabf2259f9
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   393498 bb80483252fd2febffd424fe3e1a4017
  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:    64560 69e37558f95e5179a18d9ba79aa7e917
  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:  1130380 0700be8715d2a8d7e3f21687a482bd2d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:    74264 026d668e4d2157ce4725029c5f71efcf
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   127560 c6d6e3f6b42bb54416b8b554c82409eb
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   745374 50bd5a7623434796be644a9fbef5e85e
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:    99568 db98df90b52da3b6a4a4f0554f71015e
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   176706 60572f17b15473cbfae4a4c1722660c1
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_mips.deb
    Size/MD5 checksum: 26680548 f240a8d31d86c144cbb126cb3ba69618
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:  1142692 4ac102c3af1fa8b5088ab7d546fa1d65
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_mips.deb
    Size/MD5 checksum:   752612 45705e092d60742af739fb535f7d1360

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   765286 db9d274ba96affaa882a578cab5c477a
  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:  1124102 ccfcee0f78e2b14b962778ac6b36ddd3
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   125776 e3ea30f8965525957928d8c3ea5e23ba
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   391656 b5b861c00a12c92c9f4a8509db2daa42
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   211488 018da53796feafcd691290aa2a401674
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   742508 4994d5d4872000107bec6c29b78ee665
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   110814 1711ff902d2ec6810c8bec7741dd2419
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:    19162 0ab073913abf12b9dc501dad3d45becf
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:  2090968 4c22b180f8cad0fad3ac61b7b2853aba
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   261530 947df4d20a7d2f75eb2a65fa3496d4a9
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:  1106526 ad81170fd1df69deb8d8a6840d9a8d8b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:    85370 a13db9a7ef38c37373a1c6f22b79bb87
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum: 25819802 e48f005fefadc426d4f53979b17a48d1
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   738790 3663319450e9e628f32f8dd8a7bf1e45
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   148036 2bae54e2cb5c465608ddf8285b0897af
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:    99590 61d25c5e12a044e1b403b117f65ed02a
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   483110 d75ea6cf256707a1469e0a36db6ed941
  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:    64470 347c59c31b317d6b1d83dad46c79aaaf
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   176448 f060f8d55569778c810ff2ab19181ae7
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   516742 1745967e0435735b8fe43df1496075fa
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:    74226 32a0238900efd89e4071a4ba9d8866da
  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   222372 380487049eb855319e33abece640945a
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   106418 66bfff941a0a0a81091b28b10c4c925b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_mipsel.deb
    Size/MD5 checksum:   187962 868201d5ec8ad3c454521c1912b65dd0

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:    65828 0c86c2ada1ec2b07c08c586965ab69db
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:    19160 7fbadc51bf113eea46f77e87da6935f8
  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:  1061264 420437861bf1061c516de907ae691f04
  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   754356 5f60e6e186d0b494d3c814eb17f89df8
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   421288 f7030203c7695cc7ec0a6229c39dfaee
  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:    89510 a7b185597c54ee1b17d73c71d62cc53e
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   302198 6658e89610ea7e7f0791097799f0233c
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:  1226788 e1b4cb03d416d6a5b003f2455158a084
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:    78264 5d61b7f0369da7ea1bf11872cb5f0513
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   103858 3688f3e44ffa1138c059899378446715
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:    99582 112b942ba3a4c7508f667e212768b45d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum: 26594038 b1e4245cf352bddc7d20cd784ed32919
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   492166 76377dc2f9882ab2c3572affe21f9dfc
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   763056 00116833bf3e6ac40c57fdf868e7d4d2
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   529872 57b88fff57976b3572551e7516077d40
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:  2201688 06defbaf65109569005d92eee6d35b52
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   785958 904635b93e674c4b894d50c12b9d8844
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   171888 73b69a73e3f931a28490de0e9f753df6
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   145764 e8caa32cd9828a0c861cf77103bd37c3
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   230352 eced9fd7ce57aefacabcd9db8388071b
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   173582 94589ffc30cc3f5a7e99dc92d0e95670
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   133384 5fce940b9c886c87d16c2ee3a3196f2e
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   109542 7d7ec4c1c85c418346f9c3840bf97ca8
  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_powerpc.deb
    Size/MD5 checksum:   232408 348100cdb06231002f441e1e93c595e6

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:    99564 ae01423fe1777b254cec1f3ef11d5898
  http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   765656 e038589f9bd5d00493302e286d799e0c
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch2_s390.deb
    Size/MD5 checksum: 26249330 e7730c0ced6db912dc6d0fcdc8f4fc4d
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   145114 8c9a8c369342abf509d2b519faf41223
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:  2249590 bca1c8bd9d99b1cce4956b9b5689a3f4
  http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   181912 c8c78f8f6d049b6e1f3e83ebef3c370f
  http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:    66640 4b4c13f3233eef58deb1e95a94d0c50c
  http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:    19152 28bf46ae916ace2765113d28a8f7a387
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   149950 1c5594e1a2dcc44b6b3d18bbc2472021
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   538204 a01a436dedef2612fab44e75e6f1c5fe
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:  1170976 1ac6bcbbf48ca71da39860c9b5031611
  http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   246172 2dfc441b17525aba356bb124e18fbce1
  http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   106790 2ab6f490380f24fb1747fb39d93feb58
  http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:  1098170 99446ab5ef794476d32b866ad1e69984
  http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   275840 58e19740deb3c4276eb89eb3d4f9f7ca
  http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   113072 42725157aaa11a1f4ca6dff97bcadc3a
  http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:    79002 87c1277e7e2de5e5de3a5479da166df7
  http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   798196 0c09b64e7506c5f9a367698cc9ba3407
  http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   504504 b0a23a7a0fe517f338e3fb2bf8bb9372
  http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   248396 12dbc381c18caf5d2dacbdca67081e7d
  http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   858992 db7cf638d0225d0d5eadc0f88d3a71f2
  http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:    95946 5fa15a398792f24f27c51cdc0e751d3f
  http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   176144 b1e645ef2a281d6ff9d626eb8d0405d1
  http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch2_s390.deb
    Size/MD5 checksum:   421938 c4b41d0d9b2ef6f08d995f9eebbc93d5


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHRKOhXm3vHE4uyloRArujAKDYj9ysJZXM61hYUvDfanLbgpqxDwCgklkO
KzF0csBmVgRw6Stw+wmrCXE=
=Zg6Q
-----END PGP SIGNATURE-----



Reply to: