[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 2031-1] New krb5 packages fix denial of service



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2031-1                  security@debian.org
http://www.debian.org/security/                        Giuseppe Iuculano
April 11, 2010                        http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : krb5
Vulnerability  : use-after-free
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2010-0629
Debian Bug     : 567052


Sol Jerome discovered that kadmind service in krb5, a system for authenticating
users and services on a network, allows remote authenticated users to cause a
denial of service (daemon crash) via a request from a kadmin client that sends
an invalid API version number.


For the stable distribution (lenny), this problem has been fixed in
version 1.6.dfsg.4~beta1-5lenny3.

The testing distribution (squeeze), and the unstable distribution (sid) are
not affected by this issue.

We recommend that you upgrade your krb5 package.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny3.dsc
    Size/MD5 checksum:     1537 5e303b1137773a3151e3c32c3e711707
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz
    Size/MD5 checksum: 11647547 08d6ce311204803acbe878ef0bb23c71
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny3.diff.gz
    Size/MD5 checksum:   852374 02717d2cea45f186eb05cd196d8035ac

Architecture independent packages:

  http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-5lenny3_all.deb
    Size/MD5 checksum:  2149738 7d91c163fb39f13e4bb9371d6700ec34

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:    72254 5f5136a8eb5b652ff3425220372982d6
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:   179752 6bfe9b06aefbd13d82e449001f061f07
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:    92810 d28e976f4aaf8a7a3048144198a250fd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:   112938 8a8f3658363a97fb221145454deea825
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:    98620 ceb3367cea07913abcb6bf91db125abf
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:   538482 5f795f3b40ef6a719b4477c21a331759
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:    70284 240ec4c435b3824878d9945807c10e2d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:   149846 059e17811c7ff7be4b3e80fb41b19929
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:  1351808 246d6c6583b4112ab05b294ae31674f6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:   255514 949a91a2551f17746d37098298c05e3b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:   219390 8cf3087d18ad516640537ecbefc9a0cd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:    98526 43677b97645fe8fd143ff676a1a7e63f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_alpha.deb
    Size/MD5 checksum:    83188 c3630cba3fb62edc816221242cb032aa

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:   238796 045b29e14a6188aa596a209a3762b78e
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:   169808 099c0806d6f0010d1089d066991b1ad9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:    77192 de479e30e20c2a175cfc486c8fc226b7
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:   199376 9dafd2e209a2f8ecce6a10216f09b8ab
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:   146824 998e1ab444453ab62c9baa370cc21160
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:   519456 c69a4945357d25e72a8066e245ec2542
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:    94104 07461a31cd114b3b1534d2a8a1759e12
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:    69372 551c1687d0c5014756cec71011ac0f4a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:    92822 db6fc1bd36e8615850e8787c8f0cf66c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:    68402 039b27e70826f5ff2530bb8aecb2a1b2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:   108488 ae1e09248a5d1e16b8a3da86ff7fc661
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:    95378 a9414607d1bbe08b9ba7172fee15a6e0
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_amd64.deb
    Size/MD5 checksum:  1475860 0a5f419c429bc62e1eeb12a944675da7

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:    65372 f0eaca20c8d6a0a2e4ca1664ccd95d96
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:    87150 7c569841e297d695efa3b67160e40e58
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:   449428 fbda22c03c105f69d7642d696a559b04
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:   145542 4230856eaa9333331d15bfb756e7e603
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:    60638 a21d5937f0903a659ffb3f1c20418f52
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:   102120 8913dee45fd1534384ffc7a966b886cc
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:    91346 4f611f5ac2c05725792963ff7422decc
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:   135628 3587c849ee8f3f192dbd0bee351cc782
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:    69404 6a2334c34f7f7334063ffbe951731201
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:    86462 bc057bc332b96d1d9a5494feccd9f8c5
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:   187618 c0b805f4551d666751cf3e6be9952e99
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:   206154 da39981c75bd527e30c2cf53d3f57c12
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_arm.deb
    Size/MD5 checksum:  1282852 fc2f0b3fa10878a5c73e3d7188475179

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:   101308 27e8354455788084bea6ea4b084a9524
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:   448396 586a4921956e7840c589a50bc356472e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:   218230 e9c5e70015ba1100d9d654878da76220
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:    61746 7272d194cc9df478017d4d29de5e5786
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:   134360 d22a96b89ef9fe1e18e7fdccba884f8c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:   185306 81a6a2156219b3f3f2ee15b53bf76e5e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:    70058 aeca566352fe73e8dace618db9ad8314
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:    65408 13e425e91b7a1095b095530f8fbc3622
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:    93014 b04a427f52bcb0fee1e275a8ba4e7051
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:    87018 ccadaf23aea070b31c971cef5c48109c
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:  1288668 0dce71f5568e1cf6d0422ac9b4002790
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:    86056 446dd8a344b66bf2f951173e62636c43
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_armel.deb
    Size/MD5 checksum:   145308 8325ab4bcef78d49543f2ea8f78f2a0e

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:    92952 923eb5506a58433874fea8c6183b9cf6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:    92562 ef8f59b3ebc44aaa9e29c60a2c54282f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:    94048 ea3d2c04bc67debcd51cf79bf45b6c8f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:    70262 89d5f3e8f0c4b81ffa222db5b6524ebb
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:   510976 0f3161b82660608f4d35bb57b78228e9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:   235090 85c6afc12159754010c278180101a18d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:    76318 ac69543a9ee905f9adb164fc4662c86b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:    68808 c13f1f903d0fa3f7499601560bd984fe
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:   200218 91f19c4444423d3428f7fe72dfb04e88
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:  1302200 a505dd4e417f5bacadcad29b19465637
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:   145554 21988cf35342451107a21bd1575c0a3d
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:   170934 a357dab088ff7b65c5ff76de06f4eb1e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_hppa.deb
    Size/MD5 checksum:   111248 bd09c20a839fc996c831523966b3fbea

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:    65176 50f0cf04d61e5d3b93c0604c6f7d18cc
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:   137178 f61a2c6724d6142f668dbf332ef27637
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:    91732 f862ceee9dd3205d80981648314c8efb
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:    66278 78bc3aeb386f3f6b0ef9173a3ed774ab
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:   480858 7acbaa0d0fc06811724ca64f3379d4af
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:    88478 6dc5e0d314721bde54efe23aade476e3
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:   187364 a376dfdabac322bf2ef3b1fc0d851e4d
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:  1415130 6aa2c20c71fdcebc32516f3e961ed033
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:   208734 beee1b3052af1ae6ca25d7ba5ec671cc
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:   102844 25ab2d892fdcb5e2863e9813285661b4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:    71030 5640c362341277664676eac853bea84c
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:   154670 70cf215735d21713181b471f439aabf1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_i386.deb
    Size/MD5 checksum:    87582 a85bad3b6b0422a2e3059c2bbf11b3de

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:    84872 7469742b21b1e14dc95032032b32a51d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:   113780 0dae65e94931f61be63a642dfbcd1c48
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:  1282564 70353e4362f4022958e688e0293ebc5e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:   311950 9f8ad44a0b8afcccf196e44213e94320
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:   270892 b247be06879f56d2e59a4d6b5bded973
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:   138478 c5df0877c67932cb84a3f696b584bb45
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:    96776 51c7fe3fbd11e973142ae1ce3abbd8bf
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:    93386 491776fd9bfe808b8bda75a8e256e43a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:   176988 8f441ca5166796a893f4606f6eac905c
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:   219156 c49f5ad4afad6b061c35aef2078c4404
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:   700558 98bbed52d38aa69d9c707efd79d31173
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:    85654 58c69f3ad6c0350146d37d62f15bd3fc
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_ia64.deb
    Size/MD5 checksum:   117878 499d8534fb0252412b34012c6b7cbfde

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:  1355002 3ce43236b30966ad24310905ed32455a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:   142414 9bb47a5fb69546ce5cad3d44b3cd15ec
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:   102886 3d535272a997b207f7444899ff88574f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:    77050 a235707162706e808ef8aac803aeaaa5
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:   458376 c4108a6468ed22418f6e04ad9e64546a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:    64038 f3b0fc6547a6feec1a385d8ec3547649
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:    92578 455ea5e4aa99528351f93378ce221f98
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:    92832 c9340a92fb8c259f020890ba3fba8542
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:    69078 00bac3785a2847cf1882af8cdfa28df5
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:   152806 31b30a35093a2ff9892f636515d07b29
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:   236508 e689fc4a8aba57e6f32e809785b56ce8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:   194842 6598aff49a2b928525269b7edee7591f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_mipsel.deb
    Size/MD5 checksum:    90136 702b55c5457c3ec23bca00525a7769d5

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:    93200 aa8b5303fd802f18e9b05220f4ade3c4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:   102342 8c126767fa327f55065cdcd88e6b8269
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:   501510 6ee1b8d4fb9567db50fe638f20e298b4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:   111860 30a553a76121755e32fb97895011e86f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:   208482 6b1df125a8cbd874a153d866cfd08c0b
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:  1348746 466a872973dd093bb45eadd3f1f02190
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:   248496 0478ac498b0d3f256905ccd91433ccd1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:    67656 64a520ad1c44732ed2493b9409408aea
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:   164582 e328246465271c0a4d26612eab0120ce
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:    78104 99c231d50c59bf4e2d73c082db304d56
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:   161240 be749ef06f3f178cd87ba7d09c35bb4e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:    99960 0fe2789b1737199beb2e702d8a08b013
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_powerpc.deb
    Size/MD5 checksum:    71176 8f41a4bf2de4ac5bb7b50bf340c0bbd5

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:  1366070 0f37f06294569f6a901f714ca0c1e913
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:   107986 5ce9b711609bfeab1ef8bb22a8275e97
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:    93352 e8c06475e45208bfa9dff24fb4e73fd8
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:   516106 a15e74e41d02eb696ab6729e1b34a832
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:   199794 84f0a579e00a22ed8f9286efeaa34f64
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:   232266 f415ff8a7ec269fed21b47a43ffc8583
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:   144020 e3dc8edd78d0688b9d372f8672172c2d
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:   169862 1e88a64238dc617916d62324eb6f0aae
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:    77092 9123a454323d9b3b800cda0b1f136219
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:    68888 c7a4233898c364f0920b3565facd4f50
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:    70106 958217b74bf7722be071f47abe20a5ea
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:    93950 059d5b319a4390dae184cdbe75a0d5cd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_s390.deb
    Size/MD5 checksum:    96950 2f215b8705470aef817bdb5f7e2a63c1

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:   146248 4e4e46cd11859705d023db8cc21b4e28
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:   138076 a3e5fc259b8e42507b29aec9f435d0c7
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:    71522 281742c7eece7eb0a6929c0d67563382
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:  1213202 22d013e05537bf3ceb7d81b70af202c8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:    87536 c5f658d472dc716ae4a4b9b825f1da33
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:    93694 b72da8d44e7132365c325d65a608a393
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:    65596 ecf50b02eeadd7b7b5f2dfddfb9e1483
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:   435498 3b3f09253342fe3d38fecc4c7403edce
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:    88590 4a436378181d6a999a1f4699b29c4ae5
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:    61454 078e48e27cff7139e595c9858bb53501
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:   182172 a289b98e805e19647b5ac3507017595b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:   210122 f5e38880f041ffa5fbde015bab6b8486
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny3_sparc.deb
    Size/MD5 checksum:   100812 427b320e11befe3c3502c6eab85cb222


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvBi5cACgkQNxpp46476arSDACfUWfUbYxw/nQ5PzUM2TcMS9WT
uPQAnivuuUVabIxVGI2Vgx7NAWmTdkCX
=lgf9
-----END PGP SIGNATURE-----


Reply to: