[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 2052-1] New krb5 packages fix denial of service



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2052-1                  security@debian.org
http://www.debian.org/security/                       Sebastien Delafond
May 24, 2010                          http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : krb5
Vulnerability  : null pointer dereference
Problem type   : remote
Debian-specific: no
CVE Id         : CVE-2010-1321
Debian Bug     : 582261

Shawn Emery discovered that in MIT Kerberos 5 (krb5), a system for
authenticating users and services on a network, a null pointer
dereference flaw in the Generic Security Service Application Program
Interface (GSS-API) library could allow an authenticated remote attacker
to crash any server application using the GSS-API authentication
mechanism, by sending a specially-crafted GSS-API token with a missing
checksum field.

For the stable distribution (lenny), this problem has been fixed in
version 1.6.dfsg.4~beta1-5lenny4.

For the testing distribution (squeeze), this problem has been fixed in
version 1.8.1+dfsg-3.

For the testing distribution (sid), this problem has been fixed in
version 1.8.1+dfsg-3.

We recommend that you upgrade your krb5 packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny4.diff.gz
    Size/MD5 checksum:   848699 4e016d8242b7648424be814a39616645
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny4.dsc
    Size/MD5 checksum:     1537 2ffe877c62a1e84a71bf40ca09b00891
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz
    Size/MD5 checksum: 11647547 08d6ce311204803acbe878ef0bb23c71

Architecture independent packages:

  http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-5lenny4_all.deb
    Size/MD5 checksum:  2148970 487480f9dd90a66ea45b30a46bd469fb

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:    93212 39af1e2e97e56cc49e144c1510714fc1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:    72460 230a24dd8ce8cd44189e30a2e3ab673a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:    83604 dc98d768332fecb7450291ac613919ad
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:    98844 e79c997e74ed8b37d88083ef44bf4019
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:  1351506 52aba27137ac8375581ebe2a8fe0c9a9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:   219044 9278116dedac51494b2476b7713c8953
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:   255506 302e849c061c362ab54cc15e37a5ec1c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:   112606 509d66ed7c568e29ea9f0648d12ff335
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:   148342 0ec171235494b9d04cfccce4ff1722da
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:    69824 9e74ac0a6dce328f0e0eed2d2f1f3edf
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:   538210 7a0d1c002a2ca3dbf57fcd8b39e72c5c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:    98750 4fe06b7cab12ac33c81b577d16d2e9e1
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_alpha.deb
    Size/MD5 checksum:   180172 4ddaa9248aca121f6ea580bdff323277

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:    93582 0b074640128865b73ac0cfa727bd1a43
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:    68556 577791b743c31dc3ea86ef40a96d0d65
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:    93382 0721c7634225f750b4cfd702b951f852
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:    94502 4ce752f3cb116e862ea10a08baa73db8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:   145160 8ab460824d9017091cacde79fff0e644
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:   108572 1738b16ba0f67dc7f0f9c6f006fc3e57
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:   169816 1f2f7323645080fb7dd5a337ca90da16
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:   519994 98d9b8a92a289a30e269cb9847a123a3
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:   239468 867c83a3b26cd166b975caa5f080c77d
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:  1474888 8a42a73cff994ade51fe75666cb867df
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:   200300 7c44902fe3ad77dde57264663a3f7535
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:    77280 f2b9cc226ef8318722fd1aa6965e9099
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_amd64.deb
    Size/MD5 checksum:    68896 bfa0f1bf01cf8adb34a832376a7bad6a

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:   449542 e26f1271b5a6d4fd822563453541f032
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:    87202 76a36749e0b212475e3d6c562432becf
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:    60698 d4e83be4c55bb14ea06cbb763f12462d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:   187654 d57b991af78e21a04c4090e765f359a5
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:   145600 88903a2f1ea3bf4a580908692f752913
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:  1283024 990fa17a4da96850eaa8907cb3aa8397
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:    65434 fd5f83cb74915051266a5bd5a1738e21
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:    91402 ce20660a96c7700992f3792fadfb0566
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:   135690 fd76c99d195c623908446350618afb33
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:    69470 215c7998c8de8b09a2f3d26779663020
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:   102186 341482aa78f99232bd14531cf57735ca
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:   206206 9f50eeccaed3d33a9214d9d87e709de4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_arm.deb
    Size/MD5 checksum:    86512 8135ee2b46987f4f7ea707af5a7875ff

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:    87076 372c33468b720d246ca36e7b61c154a7
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:    93068 d68156e41d37cec07a8e64ec08f6028d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:    65450 385a9740ba2fe20648c3a834b0310e34
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:   145366 e99083494cc1494d59b4b4cf141d093f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:    86116 bf2a72789926134fc4eeb89615954443
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:  1288708 c3c592958cdd1ffdaccda5b8bbf343a2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:   218258 81ad0682ef1ab2311f8ed6736e545e1e
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:   448498 e3ab5ace866d2a3948c5e33966722ea0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:   134404 38f1dfa0465277de8ed1e98eb901583e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:   185358 a8f50124594abfd7e7ba83eaaf3f2c36
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:    61790 f3521e52210635fda13e5e0f6806cd68
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:   101364 87d79e960b2c1c2267fec3d80404a844
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_armel.deb
    Size/MD5 checksum:    70120 b24fdf40a1e45f3a0a5c390c501cceb5

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:   110256 7a0e099e4df1e5538009f8d2980bb211
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:    76664 b65044812a89fd809d59c11ec7e76975
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:   512530 ea1b175794a782804039abc0750e14c2
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:    93316 ab33e5fcc6b8fc68cf59dc7ac0c6de6d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:   201054 623826158367e6ed57626e692a6ae3cc
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:   235054 7367be979c4f47bc6acac777e99cee69
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:  1305074 fa524477c36cf3aae07325dfd14db9e0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:    94146 28a7d6ae3b09825a894b9b32076e33d4
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:   171182 939c2119d73828dbe2a199c25cac2e99
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:    70016 c9ad1cc45a7184334a6216eb56942d3f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:    69726 a96fb3160b14f0d55e12d283643e0428
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:    93336 798d842b4c440cc1f22e804c9912f0a7
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_hppa.deb
    Size/MD5 checksum:   144310 dd0afd227f55042e63c1a914b4a5ca2d

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:    88454 7186c78417fb60a7a8acdc418a3fcc8e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:    64502 bdfd92dc17be3d02470849b4a46f8705
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:   481808 f4074ef22e1f63cf68c5a965cc43b990
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:    65386 0bdb0ff63d378dc2440fcc4b9b0dacd4
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:    92870 7aae3d6acfce7b3ef4de07c19d1aad45
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:  1414414 dd5e5502ce8f2d86cbf68f4719d728b1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:    87698 f5dba4e65b806b1de0eb8ef9821e9602
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:   137744 fa62b651f071289b8c87dbe7865e139a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:    71042 abbe828a9ba5ec06d2f1b61b4fc50efd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:   102994 6afbe94e41d7d55903e6c328f20f452b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:   210534 ea7cdea03cbcf819226b80bdfa4e7060
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:   153962 3b161fd0378a669be653e50c61a8d134
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_i386.deb
    Size/MD5 checksum:   186418 94a2b2dc164ccc899f8248b8fa175683

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:   113838 01f186d25339ffb0e1d5162a827e7b8f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:    85386 16ea097492f8bd574e80477d9115272d
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:   219716 91a9649fb877c3c1fe28ba381e9a55c1
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:   701114 5f1e74c784249cd2157c84f2a7d94d89
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:   118638 7e7450767a2581538503e71bdd1d8ae4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:   177480 84c49199f6ee36d0acb32fe2bbb5b1ed
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:    97706 b5554b19b8588dcb9adcb6820a722114
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:   139162 cc1175def1bc5559f59ac620ebcf8218
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:   312416 6e275e5386accdf25237e01ce022b7bd
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:  1282636 8a25f588d16cae4938dbfed698cfc3ff
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:    85882 6a09af2965189a4759378241755c7ca2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:   270844 c458456fe17a078052194a9cc5605da3
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_ia64.deb
    Size/MD5 checksum:    92848 7fdb48db81983ec4169d05d534d56219

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:   151748 48fb28cdb4feeb842599571906ff0b7b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:   194450 1577866e411bb4c244177f66fb240a2e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:    90002 70345bfc51fc27eb12f34d7cb3bedcc5
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:    92450 48b6b04e1f79b9c02703767f5f3231cf
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:    93668 2acb01762d0b25cce885fe06f4082d78
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:   236374 0b8e11e7010941f471d7b13cf6c0eb85
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:  1382466 7a4353e0463d2c364956ba099c82cc24
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:    69294 f007d1a2eaa794d6c1037363c75221df
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:   139236 0cbd24d57c077cdaf9620cc0aa8ba054
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:    65132 438ac391455bbc0405f6451cd9e7eb2b
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:   456832 f708f79cb21084654673620bcbeae54d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:   103068 32a6c0030ccea62ea27f98854e7d2c76
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_mips.deb
    Size/MD5 checksum:    77150 88195e252a1a2a74807f2fff886ab3cc

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:   193440 c28746918899936ddbc5f5d89dd2c117
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:   102288 d7abd4f75026deac1a55b36f211e855b
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:  1354690 b851f3babbc4359a36ce3199899e15a6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:   141442 87e2e2b912900fa2dc80f6fa895acf7d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:    76434 f501eff8469d313db66cf3ea1fa5401c
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:    94190 637136f0a21de7affc9c8ca6f508e0c2
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:   152746 5f8884b88f2963f9885d0d18bbf466d9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:    68522 1c934761be456c0d71e61cd282db2487
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:   235658 3b364dd168c33d2e224029e1798dbc67
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:   457922 0e397594c786e222b080d71d25d3ea36
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:    89320 962167b6de8bd365188f724821be5ee1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:    63876 3f03696029e516ac1e482d4ace6ee553
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_mipsel.deb
    Size/MD5 checksum:    92104 25df1ca7a7534d920e79455f41e4e02b

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:    93258 d854ff0481a1e4ff6a17ad4354d032bc
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:   164640 03bd148a0899e28e12a8420e4a5aaf83
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:  1348796 16e6a4502b3e9b22898da1373a2d3cbc
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:   100020 0913b2df67fd0f347e88e565b3066377
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:   111908 662b98380c74d126ae9c089e74d84802
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:    78164 4e9b5407516a57affe2f0a4096d9fe41
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:   161298 5a19913b59e323e9700e94bd73f53523
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:   248554 e664745761b9ba64850051c6dadede84
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:    67704 66439f1c93eabb9d2daf63fa04a346fb
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:   501578 2a1d5c1a2e6adfe66174dd0d183f7343
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:   102396 09dd55f2807f3e5fd0b5e0413b3fe0ac
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:   208492 bfb325cfea5aaf448772dff05867bd2d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_powerpc.deb
    Size/MD5 checksum:    71230 346d3a771c81f788c2d85a2359ad9bb0

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:    92856 17716c17d7957a4066e5d4f6b766fb27
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:   200102 eeaeb77a3cbb388a724dd3623852b0bf
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:   237688 b1a0b0373b97fe6580103aa5b5cae6cd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:   145086 a15686272b082010a9cdbd2233657d4e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:   108612 cfbf5bfd995e596fa5738fc3b4c564d0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:    77302 2f255497d836974b3ce4178b6bf9bccd
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:   170446 f75169a7e3d3e0256eb25c6e6542f0bd
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:  1366320 650b47c0d083d3c2c7116b1bd15e22d4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:    70566 959d5cf402f1927587a98823383de5aa
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:    68910 20fb2737d238a5f47a210a1a7024209a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:   516642 57699247e05d7ecbc131fc57a8a3d918
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:    92970 a16bfbcc6ea3a3afc8dc1eea31f0827e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_s390.deb
    Size/MD5 checksum:    97212 ac1b930c3f27b39675c10e4ca5e88141

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:    88630 4da545b4e43151e10a5c7114d1231628
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:   138120 35e723216b441c3340448f65a4d22441
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:    71576 e918ead74aa652b81659196624d36b8c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:    65642 9f9603ba8a02a06a254b5bdfa5806ecf
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:    93712 008338efb220b8c99059811ac6f7cf0d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:    87590 efb1ed25e884c956ef41f3daeff24b6a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:   435552 53381a864e03c939c38172824d5bb38c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:   100868 8c212dd0f6ef4c030dcac83bd57d41ff
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:    61522 7778edecb7760a460d1e976c92091417
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:  1213226 a5223c560cb1713eca65453f5dc78e94
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:   146310 5cf17f1ef7fd72f03c2d5040e8d063e6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:   182232 2a22f2a9c7634659969bcd279b1c3030
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny4_sparc.deb
    Size/MD5 checksum:   210204 6003ce1cbcc71e6d178877b9db7535a1


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJL+tgoAAoJECIIoQCMVaAcSaAH/3jZR5PcKihjU5K0g1eP6nYU
9zxi1qf1LJgj5k6ziC3pc939Hipgje8ss4WBkf5PRD2mY2Szowy6GbV0TPu61VTy
t0yTx8pEkwyvoYMi73yBUz0aFV8lg1r0TDBs+0a+jHgX4kWKXEVY5O/3T/P3S41B
M03BPVHg3eraO63yj8kZk7RyDjq8ehsC9e52q7zdzqpGR7kN+XEwXNV7e9NhI+Cs
Q66+Vj+AE6PSTcC4+hi3KwUUS94HIlLKXp14oIuBnThrRqCnFEsIbyuxAXu3px3D
K0FlnZlVQrSSj1zxdSJCkNgaeKyN3qVDNbSdHiqnaMPhfBO9VQg/tDQwD78lDzo=
=MCRW
-----END PGP SIGNATURE-----


Reply to: