-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- Debian Security Advisory DSA 780-1 security@debian.org http://www.debian.org/security/ Martin Schulze August 22nd, 2005 http://www.debian.org/security/faq - -------------------------------------------------------------------------- Package : kdegraphics Vulnerability : wrong input sanitising Problem-Type : local (remote) Debian-specific: no CVE ID : CAN-2005-2097 A bug has been discovered in the font handling code in xpdf, which is also present in kpdf, the PDF viewer for KDE. A specially crafted PDF file could cause infinite resource consumption, in terms of both CPU and disk space. The old stable distribution (woody) is not affected by this problem. For the stable distribution (sarge) this problem has been fixed in version 3.3.2-2sarge1. For the unstable distribution (sid) this problem will be fixed as soon as the necessary libraries have made their C++ ABI transition. We recommend that you upgrade your kpdf package. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.1 alias sarge - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge1.dsc Size/MD5 checksum: 1317 ebc131e766736e637b2e30151dee6a6d http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge1.diff.gz Size/MD5 checksum: 156211 5d067cd9bc49c92cb7ff7ab98547e23e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2.orig.tar.gz Size/MD5 checksum: 7661488 6d0bb2c6e2e2f666d123778fbc520317 Architecture independent components: http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge1_all.deb Size/MD5 checksum: 17486 9600d747c831ded3133f24e8fa01047d Alpha architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 92356 4c27e2725daa34b6fb07d6116b88ce5b http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 108972 f5cda9ddad026dbcee8540d8424adb18 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 64878 c3117b2b078b60bb9334abf0d4f67008 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 276102 851cb0bdf23b1f4cd0fd02ca0fcb74e5 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 497444 46c1eddc4353d110a2ad28cee9d1ac8b http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 149196 10d492126b04fdf42b97f9c9844e5bfe http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 92818 104aa6a68ef4cde228cce3d743c168f4 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 245808 789f67ae1a03118d18c529ae5f14a2b6 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 159402 d9048b984c10f5c100b790ab897289f2 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 244430 0bcf5aed02cc7d2e2f686cde7e978276 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 831072 cd18f57535cf1d312b703195d396e291 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 773948 edc09d16e385f33b01eca8f9b6e48a58 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 533544 8067051311d0097925f3af26c6294584 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 2317434 5ce4f90805dfa611a4aa227865986699 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 63278 a89aa5eb359a1adfa1f7e1915748d870 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 102972 2b985ab5814c9ade0534d863317f4aa4 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 1357518 165a6c673b0e33afbea05acc70bf39e3 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 483676 cd5261b36df303d20117a8e825e95bc8 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 695300 9e0733ad5df4938a625a8cbaff21ef8d http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 183748 0fd1d18659e24f3c8f89d7b4995f39d6 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 32988 29faf48a61b1b1c84128266bc2ffa5c0 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_alpha.deb Size/MD5 checksum: 148100 75b6adc0628036a33ff1d51efdc189aa AMD64 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 87822 9b70fbc748a9f68e3a5a0f368f3e1ddd http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 100170 52654d65b477a8710d3fae0b05780044 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 64866 15e1090f2d6df0285e8292500cba399d http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 252012 a142a51484236f807cbbb6c56044c67f http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 485570 30eddb1e715932a7d0f81ee2cf7de05f http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 144764 2908552d351bf72d8fda19a6b90fc590 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 87740 1db646408a94a7e300d75c1ee02e79d8 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 233808 103e4e6cff812c6ff7d42d7ad3488c13 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 143346 7a64fd82ffe7e711e48786fd309d6e6b http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 233772 4bf40313e69524fc332085d433d5159c http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 767846 7530fbe924a8b3b3c23b9292c317cc63 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 759514 2613924ca4b572a529cf66457470641c http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 485156 23079b6afb891ad7c67d993769e1032b http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 2233214 6b209ef37d36fc05c93da3d2a76a86b3 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 62948 0d5e479c4666c5846d702acfb56148bd http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 99710 2646c4a54dec994a965206db747171c8 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 1223308 5a7fd59c6e9d4776496e2d725fbed82f http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 477530 5b57d3556fe792dcf4c0e007540159f7 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 678468 68dd6c149c823ff56fc5b57e4229706f http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 173086 c9dcda7de7b5ad7e3a1508fedc75ad8a http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 32994 b3588ac77645aef9cc92a83540730346 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_amd64.deb Size/MD5 checksum: 140022 22f630ee494bc7eb519bcc14313d5e4a ARM architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 82250 baa085ea19330e84a3abd94515f7d168 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 88270 de3365d10776d55e1c1620446d981dc6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 64878 90c7b3c1a7582132eb0603d68168a1b4 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 222850 0978d21e0a96f692b8baba4114ee7baf http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 471158 918fba19e1e109ac537c68249fa7a593 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 137128 70a843a27e9eea52cf64e05387fd23e9 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 84842 5249716c2180c3a5edb9003d55c3e8d4 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 217360 74506141d685fed97522bab470398d6b http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 127438 48c96cd302fa42b8dd8496a1be98715b http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 210156 1e7ad00b372fedcda81819c359b9ae93 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 712084 a8e1401f9bc24bc6539576cefecdbab8 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 739560 03766cf0162fcef8770f30e9f4c78109 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 423288 528e4c9ebfb6b8a8ba551e74e5f2c998 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 2095070 2c348b48f42318daa7b0b8fb07057257 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 59132 bfe30049a7e51439cacf0866381de862 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 93222 0e7e96628b9b435bb83a36bb0e75ad2b http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 1310338 350d11c901c66df3091b6f479eddfc9d http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 465346 006f11dc8480026403d19d7b0ee6026f http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 641186 67ae9d88bd380387cdf07b02e30b68b2 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 155020 7f6f38fdc117b74fb6b5bc69f760dfd7 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 32988 24b564b6b4141c41bce3117a2701cec8 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_arm.deb Size/MD5 checksum: 124092 a99ee9bb137695753f695d0da022e82b Intel IA-32 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 85780 0b9e0deed6bcab59e670dcf2760308e6 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 95314 97ac302e5db1dfcdf2fe46855e26dd2a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 64864 620508089c05d1b0456e1a5db2430db6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 221892 2fcffb325ac45d375ff1c4c7fda70c58 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 483818 e45b8ea73f0c13ae42b179c2fa5aa7d8 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 140348 f54982596f6c3a4bd964a00d4d0dc5f7 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 85740 9f4464544e5b2896fdd42099c1c86055 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 227328 be30e2999fb858c6e847dcf36887b698 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 135762 6e79cfe95f146487c7ce6de512cec79d http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 221624 55e6379db91b99e88e73b4840723a8fa http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 748206 253c62defc69c4e69309162911a4bda2 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 750498 6e3161933baab955b5b36549b7d27334 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 454320 b4fdb5150ee80ebe04479352b242d9bc http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 2205602 6a44f65836b3d118b12528d9d9afb0d7 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 62410 225ebbf024611ebce3279c0b9e2bef51 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 97088 1054e3ed216b5035f03d3cabe1010dae http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 1220680 272d37d7cfcd602de64f6fa244c543ff http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 471924 83fe637bc5d26ade669c418b0af93349 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 643350 beeb0328d200bc76156d5c4906e1402c http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 166782 21425caeb998dd65bde7294f61742d92 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 32978 1b9385e4a9c8cb8ac4ff699dc9f5d607 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_i386.deb Size/MD5 checksum: 134396 bfe4a49fe1c48db380785a508def451c Intel IA-64 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 102276 7943e7d79593c34fce37c1159d5cf30d http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 117668 16e8c83cc8bac934cd6417558f48a865 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 64862 3a0bb2ffe69f7b9ebcad173b3d4f454a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 322810 096f9b6fc92f07ffc5324412192e2fb0 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 540486 e7636ee1c96f011c99b3bdda0f454ca1 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 159954 f05d11d592b614a1d5a63775572761d6 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 103796 d0464c7c06329341264a46aa7c70fafd http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 280668 a688c33a6aec49d8f2d160b659c6389e http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 176048 feaa27c1b0c4b0bff24089f21f659866 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 277174 bf70614f4124c05106ef38de41b309ad http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 888280 1f0db827084157085cc0954347e6b171 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 798870 55a2f927e0deb69d76a588dae8c72965 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 627928 eea827b424a36172321aca0789de8afc http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 2537722 8b0dc4b6f1c76e08856f42350552ff4e http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 67638 1b9045214e78444184b7683a4f91a586 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 108022 31e80a57966978d153ebd8098790aaff http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 1417004 c13497b6acc7dd6930a1edca8fd09d3d http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 501472 5a3191e0e8deeb9c56fcb06ed58f4643 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 730606 f7043373440068b8914afe2baa5daa54 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 205628 5c60f9c851df54ed0a09ca5185166636 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 32976 130ba280d27394752188d1d90dbe3c3e http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_ia64.deb Size/MD5 checksum: 170370 64acfb358a86e9a06f69cc4ea73122b1 HP Precision architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 93096 d38c27b5506f93ec96f948727cc9baa0 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 101112 bded9edb4b753643dfbcc974b99d6b1d http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 64882 39c979ec183f2594d2b52af9224fe29b http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 270810 8be38e93f342a784fcc9c48f8d410f4a http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 505280 7557e2ced9d452771b3c623e30f9b04c http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 146084 6ea6d794e0598b824e73e6d47782e95e http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 93092 3a8fa68467154912e47893eaa801c83d http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 250044 c93ea94728bb1f3547b711d344dc24b9 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 146234 9d9b89cd7a246a9f615df71d3d4b1046 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 245892 4fec5f17c12ba0e408bd0b0057a51a3b http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 796792 f9c5b7213420aab5c4f50e90e23e94dd http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 757362 ec9ea8880050908af8aaa5080f9c177f http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 534422 9b4b618a81360b5491462c8761c5927f http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 2371418 b263190d09768f93297e46cc18e61f0e http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 61278 e9f36a960a51c9905b2e1a8bf4b66f0d http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 99074 8b39b0e6e134a000c270fde8c9957000 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 1562880 7184dab40b2b41156b65fb7bf4bd50f5 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 484934 e13e6905bc9ac970ccafce9c91a0a96e http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 700724 b4634e9d684b3f19a3cba397e535c624 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 183716 f4c153855d51c551d231898ab0b33aa7 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 32990 952b03303720e7c2502051a2625b98c3 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_hppa.deb Size/MD5 checksum: 147872 08519cd71aff44a3ef78736d3f68320e Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 85230 3040f0a7f66b4bf7f14b52e9acfa91ca http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 90964 3407d1ccfc1fd93229dab1eb72a34e65 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 64908 5ef8a19cadca3c38401611b243bc3d47 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 229406 9fb15bce4479875807ffe0585187b6b3 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 476834 0b3ec79283328c3b4249deaf6ab9b80c http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 138420 8f6149a1743bb04c6337328b07634f73 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 85060 486d146f89c6c1c8c4b70afa3785db48 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 229240 fa420ebaf217142fb583efa5ae59a228 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 128490 323645c377ce97f149a9e78f43e2f9e9 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 223438 3c4f4d0c11c07304cfad7b8581c2dcb7 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 704958 fc851084f01843e18402820f5ac2bb8e http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 743020 fe1a6b7676ad3d5dcf36f982dbb0d554 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 446880 fe7bf58dcbe5faf3866cf036d41f7c47 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 2148644 00b8c80b12a74297b7de146e34eb33da http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 61148 861d3abf2cec8f3aee4965e05b6fa202 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 96492 653f26d8548d7084ef1bb224d292123c http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 1315818 5e938eaf20fd5470c8980316c5876199 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 475692 ffea8216d80fdb00cc9c80afa6d97f9c http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 682378 8b7fd3e5440812f15017affb527c564a http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 166130 4e372046b447daae596c08e0fafdf080 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 33004 05e93f6e5a82c03ab2203dd71a680741 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_m68k.deb Size/MD5 checksum: 133822 fe651394adaac7f5b3def2b4525927db Big endian MIPS architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 79588 320ba0454eb9e8f1e9a483afe399ce6a http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 102400 f3e438dac8d4f2d1a05f8b92999b4ee8 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 64876 1672a7f2272c716d00cbc21c02cecd1c http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 217786 cec5fd2f96408b43c4dbbacac292e6e6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 460916 6b371e06097c9e3838d8585d736435a2 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 140418 8a276f8fd9fc89db59745696e4e58d58 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 81714 f1708aff28fe181b97ac5cc1b951e136 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 215620 5f29d8e3f74702b68a63fb78171c526b http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 146072 2dce253a63aa782f199df2f911fbc7c0 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 203910 6ca8cc54360ed49620385ab2e9a829a7 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 787874 f11abbe9095a2b591749ecbbc13ba513 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 756042 b2bf9e8f6bb356068907b74f2caded32 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 455090 a86a475488df75d136121ce304df3181 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 2057250 a4d702b4ff8fd54ac3a262865149be8f http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 59144 f4b88416a21e24c331d7316a146d9c73 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 97620 4df70ac97b5e757bd416d553c48f4b94 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 1126910 73dc17f6e937d8ffd1d5501450afa2e9 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 463526 8654998c9ed3ce8c5258c017655ec70c http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 649620 d6329d53115728e9cee4768b4175806f http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 156680 f9ae5b8328100bf48d3f07423ffd9f42 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 32994 e022e06fc47d21efad8b685d4813c1bb http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_mips.deb Size/MD5 checksum: 124426 cd29a2aa6b1ee6b8e00901b3b526cf37 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 78940 c4b8c8a2e7b1001dd18d7daa11c7b3d0 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 101482 36d3640c5c2a21943020ac8b93a0eed6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 64876 a778abe63cd4f5a8d62549bed4db3095 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 215718 edcc26b455a5d02d4cc9091fb85618a6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 459532 6000a088add7baa74be611a1bc3767d3 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 139428 6c05ed943a63af873cd146a5e736e712 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 81244 5c09e46538b536695705ed69f5237d82 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 213098 d5954f887dd74d0a7d7dc08eb39918ab http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 144418 e593de07d81e7a2092b575cd42aae48c http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 201506 19c01b98e37656aeaf19ed5d7e5a8247 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 785098 a0443b6d1f2773078d9a3ad84543c92e http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 754142 6673724060c082355cda60221bde6c46 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 446138 f819386cd621c72aafb09a34e3144461 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 2045876 0956e236ace9fb7ce7f793a42a9219d9 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 58940 f81b3569e14fdf5cf4c2edf229fd3c58 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 97060 0b5ebfc3a37a80aa4c93d09d0ce043e5 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 1101628 e5307ba00875593a9112a8e30b06a88c http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 461734 34e7ae162e22fa71f6fc9fea69ea38f9 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 647112 e88c39705646803cc708b917cc8731ec http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 154552 01fc99c1813bc2f27f6ed13f372fbd91 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 32994 2a97a9b8bc15ba1aad2aa76fd1091058 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_mipsel.deb Size/MD5 checksum: 122262 25f9a25485f7b0043aab4e96f8c957ab PowerPC architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 84522 0617f2a2fe79050cbcd5c0433eedb574 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 94448 516a319c0c18330abadb82909381ebed http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 64874 380e4550895d3fadcd4f3c38ec7220c7 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 249430 17f00270dace7349c321b60de40e3468 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 474482 dda4fb9b4e16a8b89baa7cd73e91a855 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 140562 a37db7a33179632530023b5131dc303b http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 85044 723018269d7e73d1455c42bb949c1768 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 224698 b6111fce26efd57be09d60651da5f06a http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 132408 5b14c8db5bc18ba694e39fd538a6a52e http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 222062 f7d77920b4e7f8cb17cfac598a17e651 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 725218 a4b7060974a5d7e66f1a22a5647a8943 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 744026 6ee3f53591229aa0a51b206d29f7a2b1 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 463888 cb328f7734f828bfdafce5e9adee7b44 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 2142194 28078f8a60724c07ae1ed22a4c2a1228 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 60900 3a900ba50b543f5c68a7ccbda282f0f7 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 95412 e613520b6600ba2b32c74329aee39fce http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 1190936 7455b476d5a6ce576dd533d45feb8d18 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 470052 4f4180ad347d8b0fe1107ab77855cfb3 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 676116 3480412ada6f951989fb7febfe76a477 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 161618 5279d08eeedae2b40b2840f7c56530e3 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 32994 c499e55139c0fd45936553b6758070e7 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_powerpc.deb Size/MD5 checksum: 132134 668beb1bc70785025540c3a3d0645079 IBM S/390 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 89736 7c15f232d98f4dda0777459e8f0f6c9a http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 98204 fcadd968fe6a1b1997d7e429f9fdb650 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 64886 ad0a3a89d75c1640a907dbe1213c7cbd http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 236354 beda8d86130a8c7a17a41347e55374c8 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 484838 60237ce47ec2423ae10bf3eeb0789832 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 145274 f46a5698b53dfd97432a6099acc60d7d http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 87022 3d9ba22c0088ad1ee9de4b3ebce790ab http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 243994 dfbb12197898760c72b51d6f82c1f0e2 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 140706 827b336106370c0d23774360b199a559 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 239570 b131f59238085a6c150e77f8eaaf1a53 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 765814 9e90d82ee36e8e981706380edfc9c305 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 755476 7ffc4741649f07d6fb5e3d90fc5b6aaa http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 495884 cce1b4d0b29d6dc078ee6bcbae2590fb http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 2195546 1a3d8fa2745f03f9402afa32d32a0dc4 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 62930 cc788509b94f7d0a57bdfc2ac064e27c http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 100612 a3a3c5e08e897420a9ccd9a727ac5c03 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 1192422 971bc9b9538a9b260e417345a4eed8f5 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 481556 546615b8b19d828d0efb8bb56190d125 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 682606 ac4dd3ad2e14a2f5bfc9afb76632c44a http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 176528 61bc8c16536e23d9773d944c939e2b49 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 32996 c87893ae398552624923d9754f6b04b1 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_s390.deb Size/MD5 checksum: 142084 7370c1b25e69613a67e35241ba9069cc Sun Sparc architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 82148 e50dba5cc6e0b7e797da9e433588639c http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 90598 e5500b0a121d7174ffe679508ddb678e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 64882 bcb34167497b09494ea322ee940cde4a http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 219056 fb9175c22e4deb27e90cac82c5435664 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 477400 f6977c7e0665a7d29f00e1650aa15112 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 137828 3923fcaf462f186ec91f3ddc202caceb http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 83088 e63c234c8b89c7285982132706985602 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 223650 970d8542a751276c909f278e9b9ca6de http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 130392 97d0bfdb0e38e42ccb4050ac0e3d47cc http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 213450 84f231185dabc68bcb559af0b35162ab http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 714028 88f93090d95e279aaf7b38babfc076d0 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 743910 dff4d2991ab5362385544efad3a1e738 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 450642 c536522c3840cf8b34126c446ce68742 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 2142452 48ef73ee9308053a61fce78b39db5216 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 60052 abaf5f039ce2e023813ab9eece9dbc61 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 94976 9122cbb5dc7fee95b4368bbc3ceed05c http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 1175106 39afbc8da08d463daa645011fdaec3fe http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 469076 eeac80b33806103b9a8d18ed0d4c5f40 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 639578 7d3cb4797f6cb158b2205d05e9914695 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 160172 c10f53d6c2cbf50c8d6ae2d3b099b030 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 32994 9309c7b9d6ffbaf26742a4db7812cdbc http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge1_sparc.deb Size/MD5 checksum: 128624 95cc552be640dc74963663358b917d24 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFDCZ1JW5ql+IAeqTIRAlqXAJ4txZKBmLHWnasm9h83mfaDU/b5HACdH3dX K72LMz+gjJ9ipSULvUtKZkc= =NYrR -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/