[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1653-1] New Linux 2.6.18 packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ----------------------------------------------------------------------
Debian Security Advisory DSA-1653-1                security@debian.org
http://www.debian.org/security/                           dann frazier
Oct 13, 2008                        http://www.debian.org/security/faq
- ----------------------------------------------------------------------

Package        : linux-2.6
Vulnerability  : denial of service/privilege escalation
Problem type   : local/remote
Debian-specific: no
CVE Id(s)      : CVE-2007-6716 CVE-2008-1514 CVE-2008-3276 CVE-2008-3525
                 CVE-2008-3833 CVE-2008-4210 CVE-2008-4302

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service or privilege escalation. The Common
Vulnerabilities and Exposures project identifies the following
problems:

CVE-2007-6716

    Joe Jin reported a local denial of service vulnerability that
    allows system users to trigger an oops due to an improperly
    initialized data structure.

CVE-2008-1514

    Jan Kratochvil reported a local denial of service vulnerability in
    the ptrace interface for the s390 architecture. Local users can
    trigger an invalid pointer dereference, leading to a system panic.

CVE-2008-3276

    Eugene Teo reported an integer overflow in the DCCP subsystem that
    may allow remote attackers to cause a denial of service in the
    form of a kernel panic.

CVE-2008-3525

    Eugene Teo reported a lack of capability checks in the kernel
    driver for Granch SBNI12 leased line adapters (sbni), allowing
    local users to perform privileged operations.

CVE-2008-3833

    The S_ISUID/S_ISGID bits were not being cleared during an inode
    splice, which, under certain conditions, can be exploited by local
    users to obtain the privileges of a group for which they are not a
    member. Mark Fasheh reported this issue.

CVE-2008-4210

    David Watson reported an issue in the open()/creat() system calls
    which, under certain conditions, can be exploited by local users
    to obtain the privileges of a group for which they are not a
    member.

CVE-2008-4302

    A coding error in the splice subsystem allows local users to
    attempt to unlock a page structure that has not been locked,
    resulting in a system crash.

For the stable distribution (etch), this problem has been fixed in
version 2.6.18.dfsg.1-22etch3.

We recommend that you upgrade your linux-2.6, fai-kernels, and
user-mode-linux packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

The following matrix lists additional source packages that were rebuilt for
compatability with or to take advantage of this update:

                                             Debian 4.0 (etch)
     fai-kernels                             1.17+etch.22etch3
     user-mode-linux                         2.6.18-1um-2etch.22etch3

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch
- -------------------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.22etch3.dsc
    Size/MD5 checksum:      740 493907f0ec1dd35b585f1d719b47c7a2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-22etch3.dsc
    Size/MD5 checksum:     5672 fa1b554733916f434e7c5d2cbb14ef39
  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz
    Size/MD5 checksum:    14435 4d10c30313e11a24621f7218c31f3582
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz
    Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060
  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.22etch3.diff.gz
    Size/MD5 checksum:    18523 59f086bfef3cfc72e88f551f4af9be4e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-22etch3.diff.gz
    Size/MD5 checksum:  5437298 bfacdfd59de2d0b136e7eb0581c16419
  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.22etch3.dsc
    Size/MD5 checksum:      892 d977e436c0c36127480632bf12ddb409
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.22etch3.tar.gz
    Size/MD5 checksum:    56943 707244b97c9b0d88024b496383bb0506

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-22etch3_all.deb
    Size/MD5 checksum:  1107604 57829032ad200ca9074d0e4f577ea3eb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-22etch3_all.deb
    Size/MD5 checksum:  3752990 125913abc11ee4691c2e9c2ca85828e4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch3_all.deb
    Size/MD5 checksum:  1644366 d520dd61b1d2bb622b96a44dac7f9c95
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-22etch3_all.deb
    Size/MD5 checksum: 42131294 87ce8671d2c807ade72b46e7f6dc0865
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-22etch3_all.deb
    Size/MD5 checksum:  3754174 0a103fd55592f07a55e679ae96f1948b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-22etch3_all.deb
    Size/MD5 checksum:    56140 732c3c59bc25b82815cecd51a320ff27

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum:  3054276 d826087276a424fbb1ad81c802387974
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum: 23845844 e9344fb88eb70bb76bb985e0af7b3295
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum:   269534 6006da8b330092cc0ac438c651fbce62
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum: 23464990 de6f168daed02ebb44417923e1b2f62f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum:    55546 4c6429d35a4e6e9dc51e0559360af454
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum:   268658 3fb4e972a7fd4834aba10e11e764e94b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum:   269990 8436e4bdd6a2cdea99dcdd35b0da02e6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum: 23486388 6fb64e236283a94d73ec7eea80138800
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum:    55516 e06439eba55fe91ba9e71b71f756ab0d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum:   269254 12a77e6e2f05431a343b5ed6c54eb19b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum: 23534930 8619ec3488e013bfe613f8d015981090
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_alpha.deb
    Size/MD5 checksum:  3029362 f08473149c47440b6227d09d0e15ec81

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:  3229080 ebaedc7b15374d82200bb313af591c60
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:    55536 47a85ca70eb5068cadb51ff02225f7ec
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:  1652628 d128f98a13149243e0aae71f9f2f6685
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:   278642 204882cbb72ba82bcd938a8a8b4e32ef
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum: 15357222 309753a5547fc7b9e8dc748f8bbc3c67
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:    55512 b62193c785780f5c3aada59941c7e3b8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:   279684 e3c1a582764e65cd584388b323655396
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:  3422742 6311093b8c6e3d9937a42045d24bcecd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:  1684502 fa8e66e1f210738195ac6eb0bb5ff72a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum: 15370500 44d4bd72faaa2be39558d9234057421c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:   278520 9370bc57284da5d47fc01666ee8123c3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:  3253014 007ae007d76e63035dd4445e06073f9d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum: 16909912 b4d9f4bba51bc4b007e0c054b5e8bfee
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:  3397686 19a7efe64f669c308c5e5e00f300d966
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:    55490 be308efe5131aa18d6418c324ea392b1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:   279372 14133db6a5c96edd5183939f18d15b65
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.22etch3_amd64.deb
    Size/MD5 checksum:  5962504 5f9079d21c3145385d9aec7247a11ff8
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum:    55500 0ba1c4ab6d90c2623a605217d6451a7b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-22etch3_amd64.deb
    Size/MD5 checksum: 16956154 dba6ccbf6b4c67d22e27a09f6b229435

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:   200538 85ac04512111fb8e07bfe1eae6487612
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:   235282 4f683d7d482749a87df6ec0d52661e37
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:   205390 8e24788fe51b8a3503a688e4cc90fc73
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:  7567550 dec58358f3e2035f474924b08ca8d99b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:    55606 b42f6b7ecc488d2cd3c7ef193b784fad
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:  3411836 a3515cdee419d3c077ed5b706ffe2776
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:  4588534 5247b9647a133929d735308d97477ba3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:    55560 ca40290316254d87ecf671dbc117aa90
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:   241120 ddbcaa2cb972ff7481c306f5a41bba7d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:  8873060 29d86d0aa35d1d7473e874832dc8f8e0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:  7926286 7c9f8bf595c21daa62ba311abf12216d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:   234972 96d94555f7f2453ee00aa123bb0d02e5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-22etch3_arm.deb
    Size/MD5 checksum:  5011070 12c57b052f2aac6bcd3dabfad0370b02

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum: 11004184 757f5e3b0dc568e6e7ee1f99f257df3f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum:   197990 5b346a7a3aa3c4458c5a1acf38e627ca
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum:   197554 c9ad690fba1faca31c3d4a6bda51ad3d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum: 11814132 cf93c7313b0279b4061d4ebc83db4ec4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum:   196572 c7b680f3509e04a2185ad1f61e822052
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum: 11408424 555766d525822bf194cf30a4778308fc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum:   198720 a4cbd735b3afd48823272b5ab36282ce
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum:  3023798 a741ee6be7a5eea2387dae7c4a1bf026
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum:    55518 cc4dbfcfb37b0cd21a68afda1c515e12
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum:    55540 7df36a076bfc3128bef0449ef01c6c09
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-22etch3_hppa.deb
    Size/MD5 checksum: 10557880 e289131a688bad589c05f28605fcbc8c

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   287584 fd1dc163f19f0e91f6181fd2a216c08f
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:    55544 fec1062dabd5653eb23ca85e73e131d4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   283390 05a5c2f6337e5d4ccbb05ec7ef1bd54f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   276876 8280de1d5dc44621340ec626ed887c73
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 14386944 91116df78124d95db880b0099ba4c163
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   283524 b8e0e678e6caab3d63a399553bf70f4f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 16633996 dc7c497fefe7e614bb3d0b040a29b21b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   276496 abd89d26fdb548b3d82acbf89a755472
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 16311514 3c9566afa6be4179e757addb42863f45
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 16459068 09b95ca7ddcf239c79b93e62d1268e71
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   285138 de46394f114b3239acf7e8fcba274adc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   284620 846955996794eccc7fcd2bcb0554a600
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:  3212666 f6b8d56dcd02239c14c189b0299d7248
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:  3229612 f851ba7bad6157f7054e518bc2d588ff
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 16925100 2e8616eabf805dd216a4d1f179b13d3a
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:    55556 bc262dfe403adbdbf5b2238986824b07
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   284708 a8637ba74f82e30576564d9eae4bedda
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 14373074 dbe7bdf5bd3f84fd02365cbff71abeb4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:  1301400 febd590c24dddf8587eb7e31216d582b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 16496844 4c27866f91817ae1ea03d39983ec2309
  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.22etch3_i386.deb
    Size/MD5 checksum: 25590056 1ba96e25e6f23388195bbcdc0d0e4638
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:   277270 29f9bbfc4228cde4da350fe64decf7a8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:  3235862 2124609f4aeb2394f1cca3699f2cea26
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 16593228 5726bd97ef666c9a83bdad2205909ad2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:  3116656 8a568c76241153f82ff38b37cb67e467
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:  1328480 1323d4613ff263fb2ee24172e0f72375
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum: 16533238 c95c05cb1d966c23904d5a8cbdddbb3c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:    55614 e3ca2424954bdf7a65347ba12130bb10
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.22etch3_i386.deb
    Size/MD5 checksum:  5506170 d68fe6cbab011b6a653e50f8ad28b626
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_i386.deb
    Size/MD5 checksum:    55554 cacf8a4005be33fee3b46c1f10c93f7b

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-22etch3_ia64.deb
    Size/MD5 checksum: 28015618 66ddc9ed3dd68af7475656048b94aea0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-22etch3_ia64.deb
    Size/MD5 checksum:   257120 e60ce286094a6c237fc5d14c52f70fef
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-22etch3_ia64.deb
    Size/MD5 checksum:   257668 a6adb3712fb67169c94de0b393c50f5a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_ia64.deb
    Size/MD5 checksum:    55512 440920372181f036c3379e5cf823924e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-22etch3_ia64.deb
    Size/MD5 checksum:    55532 f723ff3ec88d0e80fa3ae6cd3d600a67
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_ia64.deb
    Size/MD5 checksum:  3083412 f75cbaa10eec4fc77f92e79919fbb582
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-22etch3_ia64.deb
    Size/MD5 checksum: 28181298 428b22221a15afe9b8a67e2aa5c93321

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:    55612 4d0d04f7433d2840190c1155cd9b7c25
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:  8312418 7e72b16616f5fa75d20ed9b86efb01cc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:   168942 5387870d79df7426606819ac72177c0d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:   188570 96dbd2424f5137db6177c92e9c0d527a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:   164452 d35d93b7a7219281d61fb56ac9de6a68
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:  6125130 72d80afd3867fd6d454c9ba85dd1662e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:   188304 f3b6f8d584915e8811c3d7e940231895
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:  3415874 d99154264b0be24d52ddd7b47ea1f6f3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum: 15655138 f2502742bcc04fd56893d4f023777616
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:   156024 3ef2379579dbf106b49c1fe53d19f886
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum: 15681568 13e86c86184e3f641b4492d6d996c17c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:    55552 b5383e542051b3a484bdde9bc5bb84a7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-22etch3_mips.deb
    Size/MD5 checksum:  9077696 bcb98ae9b771524d8594a8efcdd166ee

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:    55516 22c0d7f1ad87d687cf48ec85b00a54fa
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:  3351454 14b417ec1db6bb1f45e84d5e4c78c7f9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:  5928492 1c308b807ff932feaacd2e2ef29c5fba
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:   157228 44a302de92e30becb80f3eebd7e5fef8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:   151722 cddb8a8637cf0b0db49e6afffb105977
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:  6031532 6c1e1435a1ffe7a6b672ae0944ff1542
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum: 15028158 961ff8be868b5743a3eda99fb7766d30
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:   184266 f67be4ce5173fd26bf683ef49abb2929
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:   184210 112b7aec3379b5e0b1055174e4b9559d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:   157190 c6da670c8f9a233220bcf281f75285bb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:  9864522 9e20f89b4e8bc575dd9e80f22d58af1e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:    55576 fc6372bb9d4276ee09f4edb5d00353de
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum: 15058538 04b6135c28ce4317b195e58485afb55c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:   180124 2552fcd585b1cb2821074dfa8f6e2f79
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-22etch3_mipsel.deb
    Size/MD5 checksum:  5946262 b4f6afe664c3c9eda5d688d9c2224f98

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:   254956 317002d6655965bb2975d727e05e4ba1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum: 17017480 c3750940c286e1e0e044bf51fcc4d8e5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:   254562 a7a4029fa40d52ec6abf2a5e4a1e728c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum: 15160640 8abd18eb45c3eb8d68443d28d5b22623
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:   246708 0d4239a507552174c4641d75de7484d7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:    55522 5509396a2cfa51abfd572891587d8c25
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.22etch3_powerpc.deb
    Size/MD5 checksum:  3368162 afaebefbc64bdab1bf758b30494e7931
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:   254470 72efdfa9e51f40abaf47ebd31ffbaced
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum: 16406552 7cc81318717697f2b6c12d23071f704a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:  3416180 ad33cad549736033d3169f8c1c129f3d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum: 16629132 b2017f0e3b1939529ab8d4582d89f5f4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:   231022 ee9572606d58fcf3454dfa8eceda805d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:  3393862 463c5cffcaf1c8c5ea48e167de092356
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:   254260 2993eeaa170c7e99ebc24e7cec22367a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum: 18356594 94ae7aa5b60b613717ff1d0733137692
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:    55566 36d816acb457a3e4de49e7cf3d357030
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum:   253240 ff30ba1570fac67d2855635f82aff16e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum: 16972404 8b70c569b12980926e9abd4c37253fbd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-22etch3_powerpc.deb
    Size/MD5 checksum: 18298298 9d798107316a68adba95f61633139dd3

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:   145024 de96553151cc65cf6134537ca7a734f9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:   146346 ab90270f9aa45df4cc9228cc60a9e5bd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:  5621500 17ffc62f86e0ac8118173fad7e83b3ec
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:  2967682 aebed406f79ec162db1f74e30ca306c1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:    55510 b7c591cadb27b600a6f5ae253a818580
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:   145540 41f566029f0bad7076df699046e054fb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:  5663894 462fc406e73d11c9d2ce0a367cd6c8b1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:  5404140 14661fd4a1530565b6c7ceccdcfdc26b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:  1440380 dcee89fa2838ec7261e874cca16b11f3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:    55538 63a3d12c95d04b787fde91e89690a7b0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_s390.deb
    Size/MD5 checksum:  2944580 fdcf85d52c1ebd949fe7164e5e1b7230

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:   197042 8d2d386187bb36eb11c1eb07821e17c6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:  3169728 a5a913fc299cf5fb141e46fd553450b5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:   198580 53c2a36458380a093f927aac210f3710
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:   167168 f6e88cb63a04e1a0b2377e5945a16acb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:    55542 baa53ca6a29b4ef34b636beaf900eb5a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum: 10694850 65a85b0699a8dfbeceae17d7b68bc8ae
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:  6412910 7d52dc83fc859cab858c984fb3c8149a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum: 10648406 0b6d60d1fb3beeb4765384d8ca391fd6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:    55516 b4ca11fcad627035c0d7edbcaf9b3d13
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:   198004 75d0f7399cfb2682428fc82f2988a46c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum:  3192006 728c49781a59b0e841c8f4ddcc4de308
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-22etch3_sparc.deb
    Size/MD5 checksum: 10394352 38a7423b99a866390f8d77c5dc4cdc86

  These changes will probably be included in the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFI861FhuANDBmkLRkRAn0IAJ9pk+rybAouFO5y/Xm5l24vMFtTwgCfToDo
DTZu19N8KfHtOHVThyhz1II=
=WtYo
-----END PGP SIGNATURE-----


Reply to: