[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1766-1] New krb5 packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA-1766-1                    security@debian.org
http://www.debian.org/security/                                 Nico Golde
April 9th, 2009                         http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : krb5
Vulnerability  : several
Problem type   : local/remote
Debian-specific: no
CVE IDs        : CVE-2009-0844, CVE-2009-0845, CVE-2009-0847, CVE-2009-0846
Debian Bug     : none


Several vulnerabilities have been found in the MIT reference implementation
of Kerberos V5, a system for authenticating users and services on a network.
The Common Vulnerabilities and Exposures project identified the following
problems:

The Apple Product Security team discovered that the SPNEGO GSS-API mechanism
suffers of a missing bounds check when reading a network input buffer which
results in an invalid read crashing the application or possibly leaking
information (CVE-2009-0844).

Under certain conditions the SPNEGO GSS-API mechanism references a null pointer
which crashes the application using the library (CVE-2009-0845).

An incorrect length check inside the ASN.1 decoder of the MIT krb5
implementation allows an unauthenticated remote attacker to crash of the kinit
or KDC program (CVE-2009-0847).

Under certain conditions the the ASN.1 decoder of the MIT krb5 implementation
frees an uninitialized pointer which could lead to denial of service and
possibly arbitrary code execution (CVE-2009-0846).


For the oldstable distribution (etch), this problem has been fixed in
version 1.4.4-7etch7.

For the stable distribution (lenny), this problem has been fixed in
version 1.6.dfsg.4~beta1-5lenny1.

For the testing distribution (squeeze), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 1.6.dfsg.4~beta1-13.


We recommend that you upgrade your krb5 packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Debian (oldstable)
- ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4-7etch7.dsc
    Size/MD5 checksum:      884 f5b01a80978a9f2a9afd71791db8df78
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4-7etch7.diff.gz
    Size/MD5 checksum:  1589606 75ed739c4c9b5df2541c52c9464baa05
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4.orig.tar.gz
    Size/MD5 checksum: 11017910 a675e5953bb8a29b5c6eb6f4ab0bb32a

Architecture independent packages:

  http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.4.4-7etch7_all.deb
    Size/MD5 checksum:  1806494 c00e02b0993697516bb724b56c2974e1

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:    76142 74df50336a1ca446127f29a295444251
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:   216248 343544552ce857d0d0c0de04bc2e54c4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:   136734 216bdba877619b34b3365f097dc92408
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:  1088500 d38b99163b9ef567ac99d86d594b5535
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:   245770 2ca0a02f0e3c01475c976ea1f60ff0b1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:   155448 75d7821f443f5fe8c2eba3ddb20e8632
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:   461432 819fed830b782731973509010b1e9167
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:    92210 d7201b4ea9fe3ce34866244da922cb9e
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:  1017228 a5d1e1d9ed834070463dcc436a3f9f2b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:    89400 286af93b67b793dc280045a070dfeb9d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_alpha.deb
    Size/MD5 checksum:    66236 316c395c3e7861ff00fa2bfc4fbbc8db

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:   190516 22eee5850acf598deb4f747f7e948348
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:   426596 3556af9f05c9cf1a04427ccb10992ded
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:   222428 e18ffe5ec72863eb060a55a08f40f1df
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:   129968 89da4c40b5094b3e1ff51f27caf7b340
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:  1073102 cce7b289ac3b24fe08d3e8a05cfd1599
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:    68320 e29454a425030fbf309d78af0cc64f7d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:    86266 523ce118fa9cea05aeeddeb7472aebfc
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:   768784 605ef8983454d872da87526ed28b51cb
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:    61630 c26237de4886a4ff71b6d8f6e6f03599
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:    83998 401f58ba136230f4208c5313062b8a45
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_amd64.deb
    Size/MD5 checksum:   142084 f861e3ead5505f20bd933df67e4abf9d

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:    81576 8102f23a918736406e44061748df908b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:    59976 ffefabb1acb2c541495587d5a4473374
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:    78952 8cee13415ff90e9b6c0857e413037249
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:    63556 23c9297cf746050b808de6c6596d4dbf
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:   123686 24eeb95e4e00ccedca995986fb1736ac
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:   173312 3628866b609ea72dee1b9fcfc447939e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:   206384 c5b8b49de52c23f0a9dbf7890d34e7c1
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:   390210 c4bf3ceb460ad936f3f2a44440b86e98
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:   136232 193680462c0d2d505fa519e9fc4f596a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:  1013710 b7198774f4460642c743c6c0c254a335
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_arm.deb
    Size/MD5 checksum:   682830 93564c3e98bc9551cf3bc611a5d6c522

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:    87718 6badc719ad20a5eedf394e97f9de51e4
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:   814736 b9535bba3b5cfd3ceb123f27f7212f54
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:    69818 108a4b722b931ec99daf4026d7b21cb1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:   145686 395e107476d2d2575a5b1a452d6f72db
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:   131970 52d9980b48deca322b7708b871e088f6
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:  1050866 d5972fd68c16c7a4814846a9419e5eca
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:    85610 2bc99285086d3d3972d6b8c524ee8036
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:   227696 5fe680a6ff002c38d163eb18dd051ff2
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:   441074 f63617237bc3204944d88fdf31c5d68b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:    64470 60ba3685a861d579907d744bf48ac61d
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_hppa.deb
    Size/MD5 checksum:   201924 674b7e85f0167213a2f92c2c43e15752

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:   408520 71245139dbc3d92614c5e5b4dffd4f09
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:    78746 9fdbf185f437bbd764b817d20607f70e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:   124358 6ff054db871fc98fc732812b1f8ae42a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:   680312 ffdfc9e489aa0232ac375779ca241336
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:    80458 585283e56b3bd90819ae1c979daaec69
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:  1038070 b94cb9c557fd99ba265fcb7922b8325f
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:   174252 d348bb77195c4bba9dab33d45e592c87
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:    62588 e069acc6e28a56ab11d49b31075aa5a6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:   133524 f6fa15917b79bfe09edc3e709b5bc0d9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:   196688 5a33143c8ecf8f578e8d0393c48344d2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_i386.deb
    Size/MD5 checksum:    58200 79da158f4d386e3b3fe7a0f3d5d29a10

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:   306054 76373e31957b3534fe2b1bf356f549c8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:   164708 9ee918fadfc935a59d7351b7d2d0bfc8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:    91468 bc0eb5ef5130014e97102813499f32e1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:    80464 bf8104a11dc1e9c17f34024ba3776539
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:  1043614 9de7dcff40a5e1d115aa099793638217
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:   269730 9975ac1a2778cdebace5044532c965c9
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:   592372 9f5fa66f59f6008bb22aad870a9d22fd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:   113130 1b31d65c85586712ce2bd203a7fe5c61
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:   190624 298ffa02837acdfbb4206d18cfe1dc56
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:   105724 c8e09f76f2bf6508ffa11f57c0073ece
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_ia64.deb
    Size/MD5 checksum:  1088746 2cb4d5baed6c55d83e9a41bda83db49b

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:    63702 5bca19626f7715c04a3669376138c375
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:    71830 0d36907c2a56c20dc4508ddb846fdbb1
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:  1113842 f5032a7f84e41fdbeec57c22e22d6215
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:   232640 5542b79f0cfbb3eefe441b606935a8f9
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:   177368 46c4a8806114914826961e33ab42f898
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:   144970 e202a7d7b620f3a3707781883f9cd68e
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:   807182 19fb9740532b886799a94c0af67ed2d5
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:   131324 c993e4e06dd52f91cd95a2179d2304f0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:    82712 7f72edaa772ff861bab29cfa2c94d100
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:   389700 4c979aa65a17bed0cfd8b43ed9a407b4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_mips.deb
    Size/MD5 checksum:    87212 02559de2b724274890608c67fe367497

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:   131240 2ec02c193ff49750d239b0465e20ef54
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:   810496 73864fc2f13fc3d21574393d2cabe8ea
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:    82796 efbc110351fa32c3f0e7b8221544c556
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:    63970 2d7739ed9e730697ae69783204845d0d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:    71732 89f0dceb94a0c0ed06b59b2ae093d530
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:   392006 ab3187083fd3efc38c533957e6dead13
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:   179636 ef8d9c59988d270bad75766211eaf2bc
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:   232914 0d405e6df505a6f7fa20cea98c6b8e3a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:   145862 e05881176dd93001fd38ecf64ce961fc
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:  1087698 e0db3da00c66ed9eeec7ce84b5563734
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_mipsel.deb
    Size/MD5 checksum:    87614 e4ca26063bddf5b73b91e0fbc49410b1

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:   753678 c98cb598ef03fd80a1260ab60cf0bf44
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:    84506 3c17042fcda7d6dfbf7323cce986a06d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:    62084 8db993319cb07056dfb29be2bee47bfd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:   137470 b85ef52dd96d6fdb79fe19379b33c131
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:   399510 d77a3eddec481ea8903bdfd871dde240
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:    87010 5af6e6210226efc02df9e54993033a47
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:   222928 8eb3b27ca6a92806ae1575f97192f567
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:  1083508 aea8994d6f5fdbd82cefb42afc60137d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:   143990 6f4f56ced8648c8960a82d7fcb965f3f
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:   179732 ae87357a1f90a4195275b93d3b28316a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_powerpc.deb
    Size/MD5 checksum:    67520 6b05dcef0a150fe8fc49f93e6b33a515

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:   224600 466abb9345330031ca9b4d075ea7ce76
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:    63534 732a451b6d15e4b6f02101c18b89cffe
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:    68918 57b4f02ea5bb73c5af744d72356a7ccf
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:  1073634 67b9abcec9d19d711e9ef4fb4aea0d9c
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:   195650 93f528793c782059ad65eabb1fa9647a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:   439118 080585a25eec9af7f89186cafc013ded
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:    88040 f6d8629ccd0ac0ed866b039502c62939
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:   129394 084515cb9d8b3a68c3ff2a7dffec7dac
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:   140610 e5eb25719104759475cd0a16fdc2825e
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:   733500 21f6c0487d1fe14c99495c2f16866423
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_s390.deb
    Size/MD5 checksum:    82254 90bff056c0c7e4125f2b13461ec898bd

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:    77408 4f98b15e7653ca6a302b74e7f97bf015
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:   962052 715687db1fb742138e4f442a53cec641
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:   122446 27371150dba7adf44d70a0348f5e1dbe
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:   371872 b6acc7225d38425b5e8f4b1b5516e03d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:   201574 ac65b88469960a0fa1e6db339b97bd46
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:    58896 3743c335132ab71a1f8ce17831e27517
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:   132418 b74e1b2a5960952228c671c005e0e54a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:    63972 7d4abacb4f4ad0876f87d294fe4e6efe
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:    77450 fa7d0b98ac4a789cd6c6e7a68c883d73
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:   166686 239401172ed37d226d3eb179c6cbcc0f
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_sparc.deb
    Size/MD5 checksum:   680128 770bb37a494e1e339a088511e4b5b46e


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny1.diff.gz
    Size/MD5 checksum:   846622 23f6797b4a544dfe0f21d114856d75f2
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny1.dsc
    Size/MD5 checksum:     1536 b8c0fa52030543dcf4072c0674939c0c
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz
    Size/MD5 checksum: 11647547 08d6ce311204803acbe878ef0bb23c71

Architecture independent packages:

  http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-5lenny1_all.deb
    Size/MD5 checksum:  2148662 5383b53d221f7304818bd651626f085e

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:   179462 ff346627b7ec60ba38edb5f0150e0e3c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:   255246 5a9a7a1b514867a8b9bd2e12b868b5e4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:   219082 c5287e01a3d17a4cab5b9ac1541437fb
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:    92518 5c7e4efe43c3909c84b8574a5d83a9e4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:    98332 f4f022889829ce6ba1885e5e1302b089
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:   538014 702abb2f958fe5c3aee1aca35b6f717b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:    82908 c326460187a9c0931d9ef634e51a80c8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:    98220 9a291d9fb3c4de4b105a7388c68c4e50
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:   149590 afac6b90cea495f6c8976647c1f76a2c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:    71970 8d14fb3dbebb9f7426ab90deea97c084
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:  1350662 29dc449607129532fbed396374743127
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:   112638 0d8787ef873329a8a228ae31aa914104
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_alpha.deb
    Size/MD5 checksum:    70008 3e9e06471cf50e54689fcce0676bde47

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:    93556 bdc47a4a5f78490504ffe2cddebd80ab
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:   199088 5f8eeb0a7501d6d900a632d2afe0b439
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:   237514 2aa37ccac16c1fa53135183cb8f32239
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:    94160 32d2cc1af85cbbd9da07b6863238090a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:   107778 7e316d1dfa1dd7c1d6f85529e3599db8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:    76938 c01ce0ad462c2ddf0eb4d1e45a31524e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:    68094 a4084f3557cbfc83d04307115d36b259
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:    91872 f5f0f2efecb0389cd876da736bc5ab0a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:   144346 a62afa39f9c37c3c539d35bad8b7aa9a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:  1475444 307aefd5fd7b3c768e603930dc0a3208
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:   169746 aab42b7307d246eb3a730f8610a70dc9
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:   519406 1446cdf8985cbf06feb7a991ffde893f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_amd64.deb
    Size/MD5 checksum:    68226 4e6caba8bac40a068d221cc4fe460bb0

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:    92576 32dbf7df29af22fc9d3e094ab4c94670
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:    69834 85bdfba8e3b26facf5f16c08d5b45e63
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:   448548 211398308cb73cce8dbdd86bbd57e388
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:    86630 f884962f1d9f4d9cb2a600e0b494827e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:    65426 171789aa8ce0ea043624dbfd633dedb4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:   134654 029bc74a843c089410da81de01723c94
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:  1289822 78ddbe7b4812efc5f09656694958eec2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:    85936 6e17e364720414ff2dd14f765eb891e2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:   185920 1ecfb5de9e68ee69ff9f396dcb3ce0cf
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:   100868 2e7fe90c366b1df9187e62dc9606d2be
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:    61366 9d2ec08db1214363c2e46b359ea16b1b
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:   145642 61ccce22206b51a96dc9fb65fe9e55d0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_armel.deb
    Size/MD5 checksum:   208954 fa0385a1dd28390a023783e63124d3e5

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:    69766 bbbf5970010c2f25c69cf1b372e4c6db
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:   511924 012cf6df9ed0699ce9fedadd370f5e69
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:    93820 1395e32c53f70be93d6a91c0284b0b74
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:    92986 fb3872c40b6f6b4d9dbadadbecbc0bd2
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:   170872 d761d3af35ee38047dafa4634b606b28
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:   144036 cb1d2e64ae4d0bb687134dd850b802ed
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:    93044 356183ef17059e327fcf6db117743755
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:   109938 6a93d5a51d7dd64ad5aa4eb335f6da31
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:    76332 cf048fc39b007a8ee9be06f7c752a08d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:   234672 00f0f66797800749c51a763cdf0c82e0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:   200706 9adee1456b292ddc6ad6be6154af7423
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:    69436 261d8fd8fa31d19c92999da3d6630dcd
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_hppa.deb
    Size/MD5 checksum:  1304016 994108e15b7d1a85df3673a8439aa27f

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:   153614 b11d02c2886f4385077ced5c2d6862f8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:    87388 70805abddfad4c70e21ca7cd8fb6e256
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:  1413860 020a092ef4de2a98272a7b2c8904cc7e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:    64144 d6af2b2e0ce553aa7cd0507b4e2cb580
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:    88106 cded292f4c8ad0a51e2500730c4bb46a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:    92508 e097fa9422e02651cd4c4a84d73d54ed
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:   137374 538205a1b4809e2c3e0178064f17fa22
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:   210202 71e06ad4cac91e67719c018f19c4c23c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:   102622 18fe1a2e0cbe3d7607df7f3ca8f9f0f0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:    70716 a3f8ce98c581d7486fccc505e76e97fb
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:   481306 d64c6c9590376a3e11edb38c7432282b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:   185970 5c4ad5101ea24b7e4527153b2d264067
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_i386.deb
    Size/MD5 checksum:    65046 743bff6899f364a5d1ff46adba1ebb11

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:   113526 8bc396c09fbb1e676b855cb52ab2efbb
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:   700600 5664191107f108570b985c3d53c7f4d2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:    85560 d6e12c0e868e29681a3af1d51fe2e441
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:    85052 2d243fcaf9a3697a40136e30ec4e0a5e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:   312110 8e34c0c62ee10b2807a9f4402e8d74fb
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:   219412 fe45a2670f8bdf65349e1ff55cd9ecae
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:   138856 7077b50238160904a9c0b7185fabf8a8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:    97382 313269055fdcec2a6ff3fd61c0303f9f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:   118312 e4b9e9c194902c829e93c602d970b5bd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:   270460 acdd04c89dacc25d79af27afb0398b65
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:  1282080 862b5daea1509dabd85a1f8a1c851e61
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:    92514 6b0151bd02302a4e66d33eeb5e8b1a42
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_ia64.deb
    Size/MD5 checksum:   177126 43152573e6685c6b27b64bbb95471905

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:    92530 34f1371050b617e9c5f9756e1e755b35
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:    76852 250193a6742a34e7310ad7faaecdb157
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:    68720 94516bbafc3a945af394b0bae7901f54
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:    63980 ed648e894316506641fa6db2bd7fa6cd
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:   151914 292a9265af1627962d2dd3e466b8d6c5
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:   457428 ff1f93014575c57aaea2942498088f8d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:   236152 9a8bdd58a8c5ec1bb2efa643830dc00c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:   142120 3911474688f8ac64a237cce16d078b72
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:   192912 e42c7aede371c8ff112d148bf079b29f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:    89642 53bb642c7651d8258fbc205336c02223
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:  1382802 293ff7893ed72d97e84b5d570e91942c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:    91938 3857c2bb113b4da2eb11e1e2f0c220ee
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_mips.deb
    Size/MD5 checksum:   102496 4f94caf8d4ea3e1a0201d47d87f15af9

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:   194490 3962dcf85febc1453c4b7a674d19b93f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:    89870 ae1dd81a8acbb2c52ff16af6c396e9e2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:   142128 15cb31c3f636fa61ce185a8430e5261b
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:  1354016 047577776a580b123d580a5c2e820e73
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:    92298 9531322d068c7bbb4eb03d9ed46777d2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:    68792 d37de727e50b966e8da1b8e115c1291f
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:    92540 3eefecaef47baa2e3c8b943e323fc03e
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:   152520 b11e35ef35e20c53bd9382dd7b8b6f1e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:    63770 99fa025b6c74ea37b92dc3b231690379
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:   102588 c939839e890199165017804554c2fba7
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:    76764 ece2d60d56277589de0d0a84e20db901
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:   457824 b48072bb7c11d03320b3bf31806d7009
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_mipsel.deb
    Size/MD5 checksum:   236224 52d2ffa76ab2cf34b7653dd2e2e522a6

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:   100094 0084a7caf98a52f91b53dada6725dd15
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:    92524 dc516215c8d197e0a078d1d1c0b56db0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:   111832 72af68636d9151edc2ae299290b2e667
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:    77982 3547f261a79bf45327f920fb2b0124b6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:   162704 12c6685b5c89cf4694ad0044710b59fe
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:    66458 bfd8a94f0a7093fe3544f062286a3605
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:   163426 4c6f11e7e9e4431f37cd3cc13fc082d3
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:   208610 a664b1a5d7f320cbf0936db9127b5007
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:  1347794 7493b66972dea1f637dd81f6e511916b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:   249108 e7e83da6294d8fc37daba54b0732b7cb
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:   101824 c68dcd7bb6165240e1b3656097b62af6
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:   500582 dffe8f4156ae4ebda9127a7579c14f3a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_powerpc.deb
    Size/MD5 checksum:    71222 41f12be496f90b805ea02f3969cf8a93

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:   237362 1f0e026236d32303eca12ebfd87d7ad2
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:   516132 2a43e7e968b9077dd03953cbc888ca3a
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:   170128 d5986e4d6506232a7476da08fea5997d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:    92664 34febbf803176e60d11eae5a589e819a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:    76970 3a105c63a894c9756a8247fc2286f4c1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:   108262 330d788d5d1ef384c151e6bed26803de
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:    96876 9b96bea54c3e53052c60312dc836989f
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:    92522 98d7c4c1e1475bb2d98d1f73ad53ca08
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:    70238 369896a9c2eb56ac074bb334ebc5abc0
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:  1365100 79532d049eecf2912736472cec7adce5
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:    68582 7529e9d5872a9ef11ac9c4b74e38cb51
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:   144788 38413f8665628a009e004a4ef2f6fe07
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_s390.deb
    Size/MD5 checksum:   199788 3449c0ba5ba59c59d1542523808d6fd7

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:    88702 81b08466c3a90eb59700bf594a6cfb54
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:  1212642 4ee2ba29c6509c6fc23e24061dc7525b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:    66198 3ffe24d9b5eef69167905c3d1bc7190d
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:    92562 d96893c21e8f00daac5aae8fa487185d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:   136918 49fc9d35e597043287f814f9f9f7f538
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:   436070 5bddd96cead94ff082552cff7a425aed
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:   145272 4dd1bffd86777eb92410afcf643233b6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:    88152 d7095d85f68c65b02450c5ef20b1a490
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:    61240 b32892a14b50b018767be49bd8064d01
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:   182700 6296f11c6acc4f0ded471c9e08772630
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:   100594 7b218a9cb3284b3ce97dbf5d4c43f372
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:    72196 ab9167fb182957b69f28f9884a7f3284
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_sparc.deb
    Size/MD5 checksum:   220382 b6134b1c6069541dbc54f539f550f395


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkndUGQACgkQHYflSXNkfP/xXgCff5gMXGYV+FuEpt+HLlUlS+ZY
mJcAn05FV6JBePARrTbJ600xjxRHa49l
=Z8wy
-----END PGP SIGNATURE-----


Reply to: