[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 2126-1] New Linux 2.6.26 packages fix several issues



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- ----------------------------------------------------------------------
Debian Security Advisory DSA-2126-1                security@debian.org
http://www.debian.org/security/                           dann frazier
November 26, 2010                   http://www.debian.org/security/faq
- ----------------------------------------------------------------------

Package        : linux-2.6
Vulnerability  : privilege escalation/denial of service/information leak
Problem type   : local/remote
Debian-specific: no
CVE Id(s)      : CVE-2010-2963 CVE-2010-3067 CVE-2010-3296 CVE-2010-3297
                 CVE-2010-3310 CVE-2010-3432 CVE-2010-3437 CVE-2010-3442
                 CVE-2010-3448 CVE-2010-3477 CVE-2010-3705 CVE-2010-3848
                 CVE-2010-3849 CVE-2010-3850 CVE-2010-3858 CVE-2010-3859
                 CVE-2010-3873 CVE-2010-3874 CVE-2010-3875 CVE-2010-3876
                 CVE-2010-3877 CVE-2010-3880 CVE-2010-4072 CVE-2010-4073
                 CVE-2010-4074 CVE-2010-4078 CVE-2010-4079 CVE-2010-4080
                 CVE-2010-4081 CVE-2010-4083 CVE-2010-4164
Debian Bug(s)  :
                 
Several vulnerabilities have been discovered in the Linux kernel that may lead
to a privilege escalation, denial of service or information leak.  The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2010-2963

    Kees Cook discovered an issue in the v4l 32-bit compatibility layer for
    64-bit systems that allows local users with /dev/video write permission to
    overwrite arbitrary kernel memory, potentially leading to a privilege
    escalation. On Debian systems, access to /dev/video devices is restricted to
    members of the 'video' group by default.

CVE-2010-3067

    Tavis Ormandy discovered an issue in the io_submit system call. Local users
    can cause an integer overflow resulting in a denial of service.

CVE-2010-3296

    Dan Rosenberg discovered an issue in the cxgb network driver that allows
    unprivileged users to obtain the contents of sensitive kernel memory.

CVE-2010-3297

    Dan Rosenberg discovered an issue in the eql network driver that allows
    local users to obtain the contents of sensitive kernel memory.

CVE-2010-3310

    Dan Rosenberg discovered an issue in the ROSE socket implementation. On
    systems with a rose device, local users can cause a denial of service
    (kernel memory corruption).

CVE-2010-3432

    Thomas Dreibholz discovered an issue in the SCTP protocol that permits a
    remote user to cause a denial of service (kernel panic).

CVE-2010-3437

    Dan Rosenberg discovered an issue in the pktcdvd driver. Local users with
    permission to open /dev/pktcdvd/control can obtain the contents of sensitive
    kernel memory or cause a denial of service. By default on Debian systems,
    this access is restricted to members of the group 'cdrom'.

CVE-2010-3442

    Dan Rosenberg discovered an issue in the ALSA sound system. Local users with
    permission to open /dev/snd/controlC0 can create an integer overflow
    condition that causes a denial of service. By default on Debian systems,
    this access is restricted to members of the group 'audio'.

CVE-2010-3448

    Dan Jacobson reported an issue in the thinkpad-acpi driver. On certain
    Thinkpad systems, local users can cause a denial of service (X.org crash) by
    reading /proc/acpi/ibm/video.

CVE-2010-3477

    Jeff Mahoney discovered an issue in the Traffic Policing (act_police) module
    that allows local users to obtain the contents of sensitive kernel memory.

CVE-2010-3705

    Dan Rosenberg reported an issue in the HMAC processing code in the SCTP
    protocol that allows remote users to create a denial of service (memory
    corruption).

CVE-2010-3848

    Nelson Elhage discovered an issue in the Econet protocol. Local users can
    cause a stack overflow condition with large msg->msgiovlen values that can
    result in a denial of service or privilege escalation.

CVE-2010-3849

    Nelson Elhage discovered an issue in the Econet protocol. Local users can
    cause a denial of service (oops) if a NULL remote addr value is passed as a
    parameter to sendmsg().

CVE-2010-3850

    Nelson Elhage discovered an issue in the Econet protocol. Local users can
    assign econet addresses to arbitrary interfaces due to a missing
    capabilities check.

CVE-2010-3858

    Brad Spengler reported an issue in the setup_arg_pages() function. Due to a
    bounds-checking failure, local users can create a denial of service (kernel
    oops).

CVE-2010-3859

    Dan Rosenberg reported an issue in the TIPC protocol. When the tipc module
    is loaded, local users can gain elevated privileges via the sendmsg() system
    call.

CVE-2010-3873

    Dan Rosenberg reported an issue in the X.25 network protocol. Local users
    can cause heap corruption, resulting in a denial of service (kernel panic).

CVE-2010-3874

    Dan Rosenberg discovered an issue in the Control Area Network (CAN)
    subsystem on 64-bit systems. Local users may be able to cause a denial of
    service (heap corruption).

CVE-2010-3875

    Vasiliy Kulikov discovered an issue in the AX.25 protocol. Local users can
    obtain the contents of sensitive kernel memory.

CVE-2010-3876

    Vasiliy Kulikov discovered an issue in the Packet protocol. Local users can
    obtain the contents of sensitive kernel memory.

CVE-2010-3877

    Vasiliy Kulikov discovered an issue in the TIPC protocol. Local users can
    obtain the contents of sensitive kernel memory.

CVE-2010-3880

    Nelson Elhage discovered an issue in the INET_DIAG subsystem. Local users
    can cause the kernel to execute unaudited INET_DIAG bytecode, resulting in a
    denial of service.

CVE-2010-4072

    Kees Cook discovered an issue in the System V shared memory subsystem.
    Local users can obtain the contents of sensitive kernel memory.

CVE-2010-4073

    Dan Rosenberg discovered an issue in the System V shared memory subsystem.
    Local users on 64-bit system can obtain the contents of sensitive kernel
    memory via the 32-bit compatible semctl() system call.

CVE-2010-4074

    Dan Rosenberg reported issues in the mos7720 and mos7840 drivers for USB
    serial converter devices. Local users with access to these devices can
    obtain the contents of sensitive kernel memory.

CVE-2010-4078

    Dan Rosenberg reported an issue in the framebuffer driver for SiS graphics
    chipesets (sisfb). Local users with access to the framebuffer device can
    obtain the contents of sensitive kernel memory via the FBIOGET_VBLANK ioctl.

CVE-2010-4079

    Dan Rosenberg reported an issue in the ivtvfb driver used for the Hauppauge
    PVR-350 card. Local users with access to the framebuffer device can obtain
    the contents of sensitive kernel memory via the FBIOGET_VBLANK ioctl.
    
CVE-2010-4080

    Dan Rosenberg discovered an issue in the ALSA driver for RME Hammerfall DSP
    audio devices. Local users with access to the audio device can obtain the
    contents of sensitive kernel memory via the SNDRV_HDSP_IOCTL_GET_CONFIG_INFO
    ioctl.

CVE-2010-4081

    Dan Rosenberg discovered an issue in the ALSA driver for RME Hammerfall DSP
    MADI audio devices. Local users with access to the audio device can obtain
    the contents of sensitive kernel memory via the
    SNDRV_HDSP_IOCTL_GET_CONFIG_INFO ioctl.

CVE-2010-4083

    Dan Rosenberg discovered an issue in the semctl system call. Local users can
    obtain the contents of sensitive kernel memory through usage of the semid_ds
    structure.

CVE-2010-4164

    Dan Rosenberg discovered an issue in the X.25 network protocol. Remote users
    can achieve a denial of service (infinite loop) by taking advantage of an
    integer underflow in the facility parsing code.

For the stable distribution (lenny), this problem has been fixed in version
2.6.26-26lenny1.

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

The following matrix lists additional source packages that were rebuilt for
compatibility with or to take advantage of this update:

                                             Debian 5.0 (lenny)
     user-mode-linux                         2.6.26-1um-2+26lenny1

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64,
mipsel, powerpc, s390 and sparc. The update for mips will be released once it
becomes available.

Source archives:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-26lenny1.dsc
    Size/MD5 checksum:     6426 25d46333cc7f2b28b4312df096d875a8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz
    Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-26lenny1.diff.gz
    Size/MD5 checksum:  8002336 26391b13d5a39afdb2591dc888a568b8

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-26lenny1_all.deb
    Size/MD5 checksum:  4850414 de2ec8da8f7dab48ce65014401ae52e7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-26lenny1_all.deb
    Size/MD5 checksum:   113254 e8f1973916d469640345a1c21421dfdf
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-26lenny1_all.deb
    Size/MD5 checksum:  1808942 ee7d18519868ee02f56fef2341c527ea
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-26lenny1_all.deb
    Size/MD5 checksum:   128506 065f966fa5f38283d8c5add43a952d0e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-26lenny1_all.deb
    Size/MD5 checksum:  3006772 e94a5e6a2f144c31d88db997c2db8e1f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-26lenny1_all.deb
    Size/MD5 checksum: 49471548 0ec635ad97a262914262a7812e9e2ce6

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum:   747090 97fac497384d4e23463efd91f4cc6e0d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum:   368956 4f6d2e6c5535f0b64836b094178b259e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum:  3551142 ed27877320f4ab66757cad34462b4df1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum: 28539060 62095485cb584ea9775c038247c8453e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum: 29258774 36a1eccda8a1a6f330ad0707a07695b4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum:   112660 9eadae84e38579f69ac8415995aff91d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum: 28560146 6f671d59c6761eb6a91b667d8859ebf4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum:   369490 1b21492f700e66406ddf902b4cfd1fff
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum:   112682 5669ed2b63dfd7e25f1bed3f3c557e8b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-26lenny1_alpha.deb
    Size/MD5 checksum:   370732 744a8a3bb0751181a11b909b7f2c8741

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:   755464 a76803db0471a09013fcc410e2bd1a7c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:   391070 2af9113ceb56dd2a79a448ec1eb74452
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:  1812222 800310a26af8edc580fc57d8da9b14ae
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:  3727512 5cadd7b974521b7c5ccc278968631e57
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:  3859380 6fd2da7ef7a274fd0aed9701374533a5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:   112652 ceed8afd8da64b6cb39f4619b7faa310
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:   112640 ff01f002d79cc143476afa6d907127a4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:  3783174 1822a9f0434abafe5e2dd84718c7e6bc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum: 20937036 2a5fa1622b4747705e74348ce23baa5b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:   401434 9288349bcf9919e8be6fbb21ff3a8f66
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum: 21104766 7719bc85bb26d356f24620924a8c4283
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:   393366 91d81407ad8be69d8f65b4f850ba5b1a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum: 20956050 f9e8825e29f45d42627cfa1dd62569ea
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:   112686 c5110416ee580c5cfe71c58eadef2a22
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:  3759946 08746b9bc1d832b52f245269440b2bd6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum: 19322068 48031c2d9ce732ed6bf79103050166dd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-26lenny1_amd64.deb
    Size/MD5 checksum:   394064 ddaa87681b7f3e9c0d155ead5302de4a

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum:   112776 769f5204e3edc4a3dd501f0254e97e5b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum:   752794 6b11a353eddc1de6463615f0c5f69701
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum:   371914 5eece356f6b47bab5afdbd0d3c724240
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum: 12487514 b6a0886ca511e0dd2b7cd61319923edd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum:   356688 d62c6595ced0b11b0c2dc906254a5bd2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum: 11722022 82ee74470a3bfd7448da7ea9a092cf80
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum:  4146542 0b20edfd5914b550d21c035dab0146b4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum: 11434794 d8e4c25a2b94a7dc1c43226f80572203
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum:   366896 69fc71b9d4a6d1926975f22160a6ca95
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum:   112736 78f106b38803939df3cacdebf280b5e1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum:   369740 61f68bbd18a0ac4f23e4d9aeb649a4a9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-26lenny1_arm.deb
    Size/MD5 checksum: 10288198 15384b7d3708de3ffa1e9c17849db12f

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum: 11684250 7d6165f32980b4bdf9174d0603a4e914
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:   367986 0fa930045394fa7bf2f1660edea036a8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:   112734 3291126b417654ea56968e2369a54879
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:   366188 d58ece9a482933c133e6a31fffbdaf4b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:   339524 728cced0ac92768f5fe216d23a2cc223
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum: 11396252 9bf2717abad67374cc197d25956f0c11
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:   369858 736c45757463cc47d12daa64d13627fa
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:  4145910 5f10aec830d3c114d1d600cc4ed25ef8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:   754724 8da96ea4780a69374788ac140e85298c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:   112772 f158d96c80dd4c903be325d11a1a2704
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum:  9609544 c1a690b822e8a9d94336aa9146df21b2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-26lenny1_armel.deb
    Size/MD5 checksum: 12448536 2bc10e5d383940aff2f7b54e5ca84267

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum: 16390762 49ae803109f72ecc5f65cc0ab2a274d2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum:   305004 4447819b9e77572ea89388395dc328c8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum:   303956 c54d283e4148b3eb1aed0e9e2f9b4135
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum:   307006 92fe6b41bd11a836c273ed0736396a18
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum:   112760 10bdcd03154924f5afb34dc670886eb8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum: 15796706 c530209aab49e2068f14e484b6db59fd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum:  3601768 e804a1671f76f3b35bfac3bbecc4b1a8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum:   112728 d95be16830e352fbdf8f4250f762003b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum: 17689704 2ce0de928b0de084a5ee21da0a58407e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum: 17137918 750e28de7bb1e261f636ccba8fcab308
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum:   764742 dbc6af80dc674736661b498edfc3a5e4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-26lenny1_hppa.deb
    Size/MD5 checksum:   305576 58916c39063873b84cf419379053b5e2

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:  1598590 dc693b0a5fd1594615de4c5bfb51e3a2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   401634 19b303053ef842f9dbcb05fbf9079c86
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   412706 9a6dc9914b57224d41697dd85251ad74
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   414016 fbd71b61ce54978f4df2b3e851fa7c28
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   414584 2ebea5008b5a724ecdb19079e8f86e9d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum: 18216302 86ea992d0efbd38a88f5b7fc9465f38d
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   112640 68e5cb0e49e3b0e2beb8075edf84a357
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   770174 317eaad69bb2d30be37fffe2ba516ebc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:  3870582 20d8147847c2ee48b5b8e186c5aa2dd8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum: 20407918 b98e78be196bcfdd8395341c517d68a4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:  3811776 d2e42bd89a509d9a3f9cd57ba7699195
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum: 20528204 19e4258f60a0fd94691f21dd3bef8804
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum: 20546188 e9dc6af2f445e672b6d80e8391402cc6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   413080 5a5160ce3a4308aa477d091a1fe8127a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   112706 9ada4ab06b22be004eee1160b21d1f2a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:  3950190 ca68b70d434125f799c5208161e105b9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   418434 28870494c0609b93b67808c043a62dfb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum: 20428344 2137508d1b187b0b364bedbaf46e1ea9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:  3846426 73b6b13e86bac670f3073c5a8b2943f7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   399948 ba847a3f96345613a25f839972e6f0ed
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum: 21049612 7af7a78a4c5964620a476ad5c6066887
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum: 20369056 721ee6c463d845e9d6f8013ac38ba1d7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum: 20705350 fc2fc201e24a62fd2574d51999195182
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   112654 80a1bd5e7cf38414cc184ac3645ce5da
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-26lenny1_i386.deb
    Size/MD5 checksum:   412120 2f95a4695398f1e4ce933b0fb018e6f5

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:   112688 0951a8f0fcf20010b4fd72e8794454ea
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:   361828 fa942ddabe46359a026caee5ff78cf94
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum: 34255886 885360588d0a9d8519164b605b884384
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:   361400 17899521a5c8690a0d316797d15b9a5d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:  3694882 3f8c27edf54fa2af2593b786138d5aa6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum: 34440396 f8f45a9dd6e8d05bb29ba21f4100b271
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:  3662038 7e20eabb6a01ceafb2b934e09743209b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum: 34380728 c245751f72228c02f40706c0754dc4bc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:   112654 0dda61d2b3dc3529995059957ba8d523
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum: 34192832 89c734c816323509cb81a8c06d503775
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:   362186 3de48033c683c0b0723845ba52d97311
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:   754152 8f457306ee6f9f6a0dde6a85b60ba28e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-26lenny1_ia64.deb
    Size/MD5 checksum:   361772 ab078e4b7347c34373294d7bd48f5f77

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum: 15061864 c0c33ea0339f836d537deea40041ebbf
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:   362194 4307fcc7be5e03bf84e65542ee773896
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum: 28579670 e8f6dbeb2b27ecaa64a7648102068197
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:   305764 5f9c8534fd78687ee198c3c9575423ac
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:   112730 62463422f9e70ee2f54d09ebc429c47d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:   112784 22de96fa5ed52cfaba506f0f4c7c085c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:  3970148 e494271e4f18315b4c5e3f8692bedadd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum: 19686560 5a1734bb17cfd9ee65a411c3801ccf6d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:   362326 f79daf88f7b6813c7c005b8b9dd87460
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:   300858 3775978c2a2c713ac1b15b9fb62dc021
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:   306226 c23551d6d68208c7adebb3acf2523ca6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum: 23078776 0d0cf1ded5d13ab9ab1b7563ded158a3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum: 19681376 5a4951e8708a86af494f4038d9a32eca
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_mipsel.deb
    Size/MD5 checksum:   763218 a434c9b6829adb49282e1f50edbc8024

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:  3785444 6e5a16d27250c50d7db3bb10e0fb0254
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum: 23590652 148679b5cb6bfed70c84dc3f1128f77b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:   366624 253c73347bea4dfb6867aceeb66a758b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:   367926 4c79229ecaf6ec2f64a79842101313c2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:   367420 e98a64747b70a7fc4b96dc5c3a984d9c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:   749102 0398a006ed76f440b23c9e6f31274756
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:   373602 d35a94e121b4835db9c8935269966669
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum: 23160128 24bc9e9bb6ad333636effdab5d34288c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum: 23564700 0f2a1dda40f8c7de0e82f5f6de29f9a1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:   112660 629d68ca03f2477c95da86870aa023e2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:  3817674 565cee7c648e4f13df99144664bf190f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:   375258 291bf04c8df940c91a46662980ac6465
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum: 23425562 36274877b4bd887a757def9494cc7adc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum: 23482334 a467fd6e79497aacc73e59334c59b6a6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-26lenny1_powerpc.deb
    Size/MD5 checksum:   112700 665500b5f7af3e53f23a703198f855d7

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:  3570228 561ea2d62add917cb1e60678e2f17c61
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:  3537872 78fb9e63d73e11bd712a33f97bca0944
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:   235500 e229f77bbb800763ce13f19d7a2a4d11
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:  7785146 534a269198bc118b178d26c164fc8293
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:  1635456 c2d7e85eb8a011fc9234ab6a70001575
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:   747430 9c445557fac2df3194cb798eb71d1bee
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:   234894 2178ac16ec7024918552f6ebd85aedd3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:   112654 1610747370c332f27faae88f0a1ec939
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:  7495176 816fcfd7bc444538d77c2c3f6c12157e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:  7846266 40b261d1b256db145d7040e1909d915c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:   236538 cb7f28a2a97f7d9ff3538bb4bcc87698
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-26lenny1_s390.deb
    Size/MD5 checksum:   112670 7455f2dcbb8ca1b9dfacf7c16436b34b

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum:   112678 65a66260c80f6159a91baf145d247e73
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum: 14635110 c06723fccef45d3a020ca459ceb9f563
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum:   305254 4a86ed1ca9373e7039fb5c2721080024
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum:   306952 8290985574053c62b656c105ef31d4ec
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum:   803152 7945838b907ff50d35b0695640c3e387
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum:  3823362 d8828a0ae77cdd0c37548d503dd53359
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum:   306648 dad43f6b5944e37931ea645be76ad560
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum: 14295956 0441024e85b3bf3a402d18004be74f6a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum: 14616366 45a1f5c59b0376b3fa77e07d8058e0e7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum:  3788552 c2aa5e3bf20bb154f2876bdd3a5211f0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-26lenny1_sparc.deb
    Size/MD5 checksum:   112660 953336bb8af079d2e42fdbc9141b6d4b

  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
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=DDxb
-----END PGP SIGNATURE-----


Reply to: