exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 258-1

Ubuntu Security Notice 258-1
Posted Mar 2, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-258-1 - Akio Ishida discovered that the SET SESSION AUTHORIZATION command did not properly verify the validity of its argument. An authenticated PostgreSQL user could exploit this to crash the server.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2006-0678
SHA-256 | 57873ab7e9b478058d4c6aca095ab68a34bec2d9b3a33db4203726210b27371b

Ubuntu Security Notice 258-1

Change Mirror Download
===========================================================
Ubuntu Security Notice USN-258-1 February 27, 2006
postgresql-7.4, postgresql-8.0, postgresql vulnerability
CVE-2006-0678
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)
Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

postgresql
postgresql-7.4
postgresql-8.0

The problem can be corrected by upgrading the affected package to
version 7.4.5-3ubuntu0.6 (for Ubuntu 4.10), 7.4.7-2ubuntu2.2 (for
Ubuntu 5.04), 8.0.3-15ubuntu2.1 (postgresql-8.0 for Ubuntu 5.10), or
1:7.4.8-17ubuntu1.1 (postgresql-7.4 for Ubuntu 5.10). In general, a
standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Akio Ishida discovered that the SET SESSION AUTHORIZATION command did
not properly verify the validity of its argument. An authenticated
PostgreSQL user could exploit this to crash the server.

However, this does not affect the official binary Ubuntu packages. The
crash can only be triggered if the source package is rebuilt with
assertions enabled (which is not the case in the official binary
packages).


Updated packages for Ubuntu 4.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.5-3ubuntu0.6.diff.gz
Size/MD5: 150900 60505a684e9fbb4e2b7636214d580b6e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.5-3ubuntu0.6.dsc
Size/MD5: 993 474847204d72c17e7101d5bb24d14410
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.5.orig.tar.gz
Size/MD5: 9895913 a295885a36ed8e7ec7a7e887218ceabc

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-doc_7.4.5-3ubuntu0.6_all.deb
Size/MD5: 2256790 4811b102627db27165fa795efca783cf

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 207274 abb48d86ef3a5b578e36bd74ae7d9496
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 91676 3880e795d41b0416f98a302d52a0f786
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 49372 fcb72c621feddeefba68c75b4b2c4025
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 74276 d39eda26719d30273320847649772206
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 116228 40ca95a584c8e05e83c15b47de6f1942
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 518912 1c214b56bd786939612ccf1b7c489341
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 625018 b04748959eb94fbd10c9df857e032462
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 509936 6fdbf9acf2e85fc0497bfdaa26effedc
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.5-3ubuntu0.6_amd64.deb
Size/MD5: 3881874 ac80f77f6582c46a65d493f5345a8380

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 195456 4d717d0dea33265c888b774b04c35741
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 86198 3850b4a6b13eac9cd93f37bd42f87de7
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 48350 10c4960fe637bf6e1d272c4546ba7c01
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 71168 7e8447f5259d6d0cd89c9fa507e78e22
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 109498 645dd524987532d50399c2851e8b6ee4
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 492700 2e40ace10e5da945d7dd35da9d2f2775
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 578252 fb7cf489759748970fc2cc987d724a39
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 503076 a5c260c43eb0649e83826a5338635a16
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.5-3ubuntu0.6_i386.deb
Size/MD5: 3704604 8ceea8323b39d6185f92fcb97d2a90b1

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 203766 ec6129e76ecbd42699bc42e163966f93
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 93212 a35fe29c896c0b3357bcb20b8641e318
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 49100 c7f7fafc1db1417c6451dcae5bff4c1c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 77766 eaf498019ad8ff6fbbab51b67b5f23f2
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 110526 fca01b28c656783e5767a03241c5edc0
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 511634 4dff9c86f5c87dbf298e6b5080ceaeaa
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 637184 c8cd674af9be245a5f8094a8dbf51b01
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 506684 a56fcd280d1c865f4849505fd5aeed95
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.5-3ubuntu0.6_powerpc.deb
Size/MD5: 4104852 2ab74e17000c8637292a76c8cf43a5ce

Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.2.diff.gz
Size/MD5: 153581 1bf5691e5ad77e950956db87808efb5e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.2.dsc
Size/MD5: 991 e01eb29c23fc8d47f348af5f682e1342
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7.orig.tar.gz
Size/MD5: 9952102 d193c58aef02a745e8657c48038587ac

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-doc_7.4.7-2ubuntu2.2_all.deb
Size/MD5: 2265434 4d2b60ec6e97cca9918ceae64bfedafb

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 208022 d20f8803b62ca48e12d9022abe376139
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 94446 fcae223aceff7b4f02ea9c3d1329c71a
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 54208 635c3d8490ce7293aeb1f77ca5ed57a9
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 77388 3921c11146be576b39a875a2f1b579bb
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 95306 a075dea471b97c70ee29c7d71c82405c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 347046 904271714669800102baca3ab0e3ede4
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 650210 c61be2d0d94f8447cf124fb75ccbbf5d
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 515416 ce81bf6d7bd0674a19dcc30789b018aa
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.2_amd64.deb
Size/MD5: 3094136 0c0024148f08b07d9744410c9ebf6727

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 203816 dbbd311660ef314592749e9297c57edb
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 91896 d5cab8c6e802202cce2740fa5d409ef2
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 53384 034ed61f6ff666f9e34cf697ee952f15
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 75342 979fe6e20a912036b6b7e870cf1553fe
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 90674 0b522d9812620c3c9a8b5c8f7be34036
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 318908 960e0396c9108aa8ab49f2b4625b5e24
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 612732 933af0640be5825780f822aad42e057a
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 509736 9fdc967c2864dc54711dc252e8ba9334
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.2_i386.deb
Size/MD5: 2956084 d5cea77b7fe7c59277cb8cc97d83512d

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 208564 80cda6684da32486a7fa20e8e46b8907
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 98440 3f33d866c9f9cf54d1510e9c0de1d685
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 53320 ba962fca3474def0927e1dc781980a91
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 82500 787e94a5894901542d8f91105742b65d
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 93282 6de926c5c3da92166eb6f6c4f11e2e30
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 352612 c9bb9fe63ab877aed9922fa8e882a1af
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 681252 0893ef5b32622637654ba9d472f7abb9
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 512704 f80629a0c2bd9586ab192fc87c9ce90e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.2_powerpc.deb
Size/MD5: 3405002 f841182ac030f70743d9a8bb57400a9f

Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.1.diff.gz
Size/MD5: 25087 813e68293523b8b6b3306be347a09d1e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.1.dsc
Size/MD5: 1038 358b8ee82f4bdb9979c4eef73bfdb849
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8.orig.tar.gz
Size/MD5: 9947820 50ee979019622f8852444cfd67b58e7e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.1.diff.gz
Size/MD5: 23268 48dd12a3c27ed480f2ee7bc750c63f2f
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.1.dsc
Size/MD5: 1115 f7c24c7b952700e71c1c39914ab28a1c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3.orig.tar.gz
Size/MD5: 10786924 73c804e7e55dd916732ce6807cc13318

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-doc-7.4_7.4.8-17ubuntu1.1_all.deb
Size/MD5: 1060472 1fea5f7bdd0e97e73e3d2bb3c617247d
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-doc-8.0_8.0.3-15ubuntu2.1_all.deb
Size/MD5: 1167592 0f05100201e8205c0bfff63debbaf612
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql-7.4/postgresql-server-dev-7.4_7.4.8-17ubuntu1.1_all.deb
Size/MD5: 420812 928b1d4875af29e8963171cec8ae5fd3

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-compat2_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 16910 8909aae5ef02a405fbb4161d877ae39d
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-dev_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 201668 ba518712a49cc2eff58598e27404ec68
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg5_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 36468 33382f42191e97796c4ed799339afb54
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpgtypes2_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 39086 0c5b859963c23732ad53ecf0fded31f8
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq-dev_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 161926 bb54ef0a09f7c2b52b54bcfd0f2bd49c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/libpq3_7.4.8-17ubuntu1.1_amd64.deb
Size/MD5: 65256 8fca6fad1e3f249c6be224b4b81102ea
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq4_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 68812 3a643470acefe13a63da6db5198de971
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.1_amd64.deb
Size/MD5: 2737900 2a50196f349dd7527258b5de04c96e05
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 2978708 729f619d87a911c8f9135887ef0c9528
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-client-7.4_7.4.8-17ubuntu1.1_amd64.deb
Size/MD5: 470566 bf465ddd86cbd2edae4d679962a5b414
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-client-8.0_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 595572 ccb2f1263c98c7e9a230d531000b0d67
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.8-17ubuntu1.1_amd64.deb
Size/MD5: 483720 6bd4490774172a8cbc4539dd6e6ce834
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-contrib-8.0_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 534524 aabf92d72a7e7c631b3265d466a24b94
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.8-17ubuntu1.1_amd64.deb
Size/MD5: 22218 7e7f3bf933b1471e2e78501440fc04dc
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plperl-8.0_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 30534 82209d89e03e28f309242b7dfb087fa0
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.8-17ubuntu1.1_amd64.deb
Size/MD5: 25616 c553f441abf9f2f16006d6c70be1db4b
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plpython-8.0_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 27592 36fe5d92a3df097b560c297eb51aa7f2
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.8-17ubuntu1.1_amd64.deb
Size/MD5: 26278 34f288c7e7c2f111d14695539eb564b5
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-pltcl-8.0_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 27652 0d6750b98ff9d3a176eecb873b4f8ea5
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql-8.0/postgresql-server-dev-8.0_8.0.3-15ubuntu2.1_amd64.deb
Size/MD5: 429348 fc7bd8f4fb677e7e52f9fe4cc98abf16

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-compat2_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 15924 0770c7ef7074c8b0d99d81d8a9a1f5e5
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-dev_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 192448 6e3c56a7f10c0e55f10a6b34b1286f46
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg5_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 34114 734dfa9298192da512fc142648bc7938
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpgtypes2_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 37292 df67fc722cc0c31fc9ddc4781ec88712
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq-dev_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 151784 d9b3a3506f407b5a8aeeda041c6ba34b
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/libpq3_7.4.8-17ubuntu1.1_i386.deb
Size/MD5: 59380 485d010f91c82ab888bd87240dacc597
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq4_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 62364 54f8bb6776622c3e8001280bb9c1103e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.1_i386.deb
Size/MD5: 2583986 f48aa7b3fe1e1eaafed363a252e19abe
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 2803330 7a170ea5b01afd9abcc68d6caeb60cfc
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-client-7.4_7.4.8-17ubuntu1.1_i386.deb
Size/MD5: 436138 76323ae5ea7189ef1b691e24499b7220
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-client-8.0_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 538252 68e46a07246654eab53cfe26a44d6534
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.8-17ubuntu1.1_i386.deb
Size/MD5: 445210 c89659c8cb56d8f3300048e96255d37e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-contrib-8.0_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 489602 539bb986247b272880e57866c780cb35
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.8-17ubuntu1.1_i386.deb
Size/MD5: 21158 3063afcf06f16c09f1ff8939eda88669
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plperl-8.0_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 29240 e8a7a726c45a34ed2a6baa53eaf8fb37
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.8-17ubuntu1.1_i386.deb
Size/MD5: 23108 4b451e4b54fa09f8d39603113ba4108c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plpython-8.0_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 24746 f9ada71339c0ccace843315074cfce9c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.8-17ubuntu1.1_i386.deb
Size/MD5: 24930 a7c844fdeb764f37f352fbd6cac50276
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-pltcl-8.0_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 26410 29481ba553b7cd696542e6ee0f3dc6e6
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql-8.0/postgresql-server-dev-8.0_8.0.3-15ubuntu2.1_i386.deb
Size/MD5: 429340 c085d162e023e71364e208b16d615a51

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-compat2_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 17730 2d7651ef292abf4728b62c0c1c07f91e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-dev_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 199608 cdb1f85725314267a70d79701179d064
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg5_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 37314 d8292c8a345a9cd138514402bc255ce1
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpgtypes2_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 41614 86c2adaf6b72786121ad69a779fcd783
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq-dev_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 158576 0784312a1a32b665c17d00ad3fd4d269
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/libpq3_7.4.8-17ubuntu1.1_powerpc.deb
Size/MD5: 62170 b2ca6b779b3f8c7082fbf456ca9e693b
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq4_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 65546 a7f460c12200caf5bf0e359d099405bf
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.1_powerpc.deb
Size/MD5: 3041402 4206cd4d87d1f802ede08eef8484e1be
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 3281488 d3ebe260fbe7f728a6c5f4696e8e7010
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-client-7.4_7.4.8-17ubuntu1.1_powerpc.deb
Size/MD5: 475032 506edc60d5eb57941fa9f9f2844f4e34
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-client-8.0_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 595454 a0b31f91e3bdfbebcb124ad41b154473
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.8-17ubuntu1.1_powerpc.deb
Size/MD5: 511212 3aeeee2947f0fec1e5ad239cb7c34d2d
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-contrib-8.0_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 560660 0a8612a2916d0a2d46a0e9b28efc0b9d
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.8-17ubuntu1.1_powerpc.deb
Size/MD5: 22716 df49f911e8d61b6262fd90e6c9bca9c7
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plperl-8.0_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 31012 ae3a3ab14d469d49420978b4e6f0496d
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.8-17ubuntu1.1_powerpc.deb
Size/MD5: 25852 cd5eb0cb0fa91ecd3336d1d1113d8012
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plpython-8.0_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 27562 41f45ff70eb8d1a9907002a8676181c2
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.8-17ubuntu1.1_powerpc.deb
Size/MD5: 27416 54e2ab63530c2bb54322b125b397c1b8
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-pltcl-8.0_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 28748 882d4224d20b489007bb46a1ae7cdcb2
http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql-8.0/postgresql-server-dev-8.0_8.0.3-15ubuntu2.1_powerpc.deb
Size/MD5: 429402 a4eacea38ed7c96cb11f624fd18d876e
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close