exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 26929

Secunia Security Advisory 26929
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kdm. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 07e31311923ab0dd4f6bdf25d206730f0b721d4f6ce54913876cfbcd7bdb40af

Secunia Security Advisory 26929

Change Mirror Download


----------------------------------------------------------------------

Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.

The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,700 different Windows applications.

Request your account, the Secunia Network Software Inspector (NSI):
http://secunia.com/network_software_inspector/

----------------------------------------------------------------------

TITLE:
Ubuntu update for kdm

SECUNIA ADVISORY ID:
SA26929

VERIFY ADVISORY:
http://secunia.com/advisories/26929/

CRITICAL:
Not critical

IMPACT:
Security Bypass

WHERE:
Local system

OPERATING SYSTEM:
Ubuntu Linux 7.04
http://secunia.com/product/14068/
Ubuntu Linux 6.10
http://secunia.com/product/12470/
Ubuntu Linux 6.06
http://secunia.com/product/10611/

DESCRIPTION:
Ubuntu has issued an update for kdm. This fixes a security issue,
which can be exploited by malicious, local users to bypass certain
security restrictions.

For more information:
SA26894

SOLUTION:
Apply updated packages.

-- Ubuntu 6.06 LTS --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.2.diff.gz
Size/MD5: 1549040 8a4f16b8ced4028bff33944634a9ad0f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.2.dsc
Size/MD5: 1715 d88621d61ec2f6004dc9b039d12dbf14
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2.orig.tar.gz
Size/MD5: 28211532 e65a13408f863c3b41382561e9de5ffd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.2-0ubuntu27.2_all.deb
Size/MD5: 5771076 8e95dbe72b79016a4176b5073ad0c1c5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.2-0ubuntu27.2_all.deb
Size/MD5: 1793100 6d848753f0d7cde0f93168d509ba6040
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.2_all.deb
Size/MD5: 39470 ae60992188486bbfb2f9864bd0ebaecb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.2-0ubuntu27.2_all.deb
Size/MD5: 376800 940453468b0af9a7f9556f7408500b97

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 284122 f2779a9db79e49e47963fd32fc602818
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 807282 68b9bd6a5da049e5d6d070b60e1d1681
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 8248920 bfe98acf1134f131a58c454e31f4846e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 1156732 8c2b6bf0229b63d0b1ad83e374b8105d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 78982 c953cf12b59b8fa9494e27152d43b5f8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 1121376 39c03024769e873bae817cb0a8bfb49c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 246682 4ad9998fe3a5b0608c4cf978515a6cd6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 1307660 5c690683d5db933593eea5c0211eb117
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 789864 54d4511649536d871d7b705c3f2a7dd3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 659612 fba636595446f2bb53fa65236f439301
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 211440 c91b1e2b5209ca00bfc0fb5f44ee8055
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 2020380 5275095d179036fa5f74b47d499e7b24
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 2084216 67eccc2fabaa21a0c89e88e833a7def4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 287930 0ed3a55363049d180d9fd91735671944
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 388668 d8bf9e7aad49f68b6b3a7132677c97d8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 153728 624f176dd52090d5d6982df2fc2520c1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 2074634 40584bf262f4fe6d505cafdb4a996277
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 737806 22bf50718d925913f378537a9411236a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 120144 392968520db65878ef75d599ed5ab78e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 495528 882620082173b03d9e6279dce6c591e1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 163646 66cedb4580879253ee82bfed710930f7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 720654 c62889fea77cc87ed6b36ec206b3ce61
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 528996 155f77f78754780f3d044c4ad776ef7f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 74504 a020fb96ab4f37b625407b46e4aab44b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 107038 fe51ba83bae1186fe2b91e6a2c1ccb57
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 1062344 7f558df4841ed759f8ad691befbecfa7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 65646 da497745f88f164b55127519fe725b18
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.2_amd64.deb
Size/MD5: 285232 74b420999202444773200154c5a922e5

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 281838 23c033c1b7f3c9556d62564452139572
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 773386 86679e86ee20d025329c023862e24598
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 7966454 d5a6df012dfdab62fb98039019a48ed9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 1062216 87213628c117fdefe1833f630185ddf4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 78986 c74cafb8d6216b06b093501e25cba708
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 983612 999bd598ac20bf1f540d405b908a15c9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 240096 3d3cb163af29e4dce322c2223dbb2ed8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 1286116 e859a39975c30f53eeb09830f6ced84d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 758442 f6c7647da1acfed429b71f651bbdceb1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 615622 afa5f6cff6acbb0baac7f6a66f61411c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 197390 9b4803638c85f8f906c49cdc9777380c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 1997198 ad70cfa70357c588d139cf57a702116b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 1901068 cc73efb3277bc877584b7d685df31b77
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 266676 19fad80e6a816e951c053fc9959caf37
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 372992 1f69dfa834cfe394612f4c1e3f11b71f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 138982 d4d22ca19966cafb425d3374332aa17b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 1957968 00201c9612056faefdef6d8e389a0462
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 689782 f3ebceee0e7e31e64bd1d7fd51363acf
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 114356 84f6ef407e9063f195b3251cfff5e9e7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 486138 719dfa7d108c1b9933b2e21fe54d4138
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 155548 4268b1705ed2f797a16dc4d3e74d8f3b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 704212 be8e7aea33414c23b3be14d82c86e166
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 478726 ddcf1b7a15971eca91ba191bf244529e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 66366 752137d759460b71e6cc3ce7ff71a0b4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 106606 ed84e60bbd647af664eb8a9ffdafceca
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 980888 1716d535f64149546a0db54ebf5c4195
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 65650 10518fd3fc28e1c1ba6a9f21daac6ef2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.2_i386.deb
Size/MD5: 258840 6c77b2329377dd19e2c30caabde94e16

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 283570 ae8475a95160aaa5ea71a552a5422056
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 783644 92615a507539386045865790f750ee7d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 8088858 64bbef54e8d9c1be7edce2054f6e4ad5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 1107984 f3f409772c66d57ef28e040b7d6e03ed
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 78968 fe894d4a3b29237d9e8a5bada555bdfd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 1078492 47ebc0d19364a1501c929f57e8e11829
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 242440 fb005a153ebbfce0b541c06912028662
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 1303792 e1efb57e91e556dd81d4d005bfcbb3ac
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 766022 b0fb36b0d997d49ff05acd82ae8896dd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 640936 2759ef30699a839048e8572744924bd4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 197272 ce0d05597bfc97ba4bb9b51464d3e91c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 2005964 14da8502fc3ce71d2eab5e9653e80f58
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 1981074 a8aeae01de6ff9585664357ff8ad03a3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 271238 250b162a94f11bacc3a916e9a59c35f9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 380660 45f953a838af52ccbd3bb0e9f407c966
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 148306 d8ad9dc941cdbe9f34cf08b3d0415810
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 1982058 09882daf42bb2510655bee9810a8ce9d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 703536 b771b707bee8ba154564bff462606478
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 116074 1b9623029d8bafceccf74daff4e378e9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 490488 75a55b50949bcc27bbdb250e0fcc4371
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 161082 86dabca4536ed8b224519307b1ae9988
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 714832 e3b7383c3941a1522d96b8fc49939e9a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 485746 2e189ba3b1c76095253182685fc01a80
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 74440 9e847e6ee76985c38daedbca96dab68c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 108388 8d5761146085491ec5994543bf146764
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 1028146 a85e7d5be7ae17baee38c586e4992ca0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 65654 ffb6ff443706a5ec1f4d3395e8538476
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.2_powerpc.deb
Size/MD5: 264910 b79e902ded830f9337ed465cb563c346

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 281958 52b05906ad64592d564817cbfa3388f5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 778000 852e75c680bd8a3390c823c36f9de3e9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 8011192 09a4ec5cb8d22471de39c7aadc562a8a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 1069502 9bc2dd18886bc93e946339cf4445312b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 78978 8f593e4a79f46f226c621ce6c0b5e0ce
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 1003952 f25d99ba80ebe1423f2196e67e174fd9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 240276 2cfff689aba6af3d3fd43e73b8eeaed7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 1288868 1648d744949cc14c3b79868aa7d68423
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 761634 360a0ba20403bb6d35e7724489794ec6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 622282 b7a43954b49522128ba6a718a6f30357
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 198360 c62bc21ecee4bb93677ec267d8ce213d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 2001846 5008b57e6e3ca4cdd388253429fae281
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 1913502 e13464c634aad93b1001825e96b3eaa1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 268804 54de9463f34d4e78cffbe3bd590519da
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 375614 d5afdc5bd0582fa82d2a36afbc0063d5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 139576 997972a6f9c6823b080b5e01edabfe63
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 1966284 d963f8bd5a82d359bd4ee3830c0b86f2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 698522 1dd5e26d737f231fea906add2fe3d654
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 114972 719e898daea09eea3d82a148f89a2c31
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 488326 4893c11b59dd521da8e565019d420ad9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 157472 07e86693f5f0cc1884e8d84fc456be26
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 704210 99fa6ca333a76ad7b7205d619e6b7664
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 484926 4b098c6f433c460b42099a95facd26c2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 69172 7323c6f2086ac38be4f901658d9f5a82
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 106674 d35cb5b6ba421325054e2af7ca28a1f3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 980014 14d4f99716d0fe7a87b3d6e12cb25825
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 65642 3c71bd0fe769ca1f2fa557ecc3a56070
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.2_sparc.deb
Size/MD5: 261524 1253d88cc26d1b059535d9d9e33a60a0

-- Ubuntu 6.10 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.6.diff.gz
Size/MD5: 1811194 3fb63fde61dd634709aa587596058324
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.6.dsc
Size/MD5: 1828 f6e52e2b23d7db6b9ce0d880ce8eb9cf
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5.orig.tar.gz
Size/MD5: 28507740 811286cae07cc1e03f34fa90cca62086

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.5-0ubuntu3.6_all.deb
Size/MD5: 10903724 4374e78201013db2ed02283ca3a25468
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.5-0ubuntu3.6_all.deb
Size/MD5: 1870794 9466ca0d6ee4b899eb84b2f02273e764
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.6_all.deb
Size/MD5: 47380 12af3a48e26be33e7126998bb4890a78
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.5-0ubuntu3.6_all.deb
Size/MD5: 386740 167f0874eb8a29d15102509eee4967cc

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 293320 0e1f8a0bae58ff015e7cf06f99c35820
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 821234 c1c2f3b451735625ac6efc160206effe
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 3085614 b74096cbc12b1ded320fb7a8c186bf5d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 1330034 bfde98e6b7d59e55605e425d56379eb3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 34018322 e231162d83a351e647d5047cdb9fed19
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 86978 cc7d7e628f7331815bf8d44704674ba1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 1170724 fe2a0a700dd5be96e2a93baa9b77ac5c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 254110 37ea01e492d37f57fd2ea151f209a1f8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 1324292 73887215aad6c9da95bee6f8c2969511
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 833314 28d5108ea207044411f29114f48dcd9e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 659950 30ff03d44dc62609467a9d2bd6aab7ef
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 218458 5ef26cb13ebd6797702d4ae66b9932aa
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 2223776 8f8911e6ac5d248633f1823ec28c4ae3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 2140200 6741cf6ecf8cdc6951e00266e04a320c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 295406 389c7276bc6f7e9cf8cc6a075e842d34
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 395968 86c7c4ee39c995e7551d1e5a96e8d3c0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 160976 89651f9a86b4c621f381190c0405e641
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 2089114 ff3aa543c97c19c0a2341dc1a519e40b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 759712 8ce363031057c032667d473779670030
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 126858 9db3f5f8307ec136e9d6fbd25faf32ac
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 503660 e561948be86f6e9d5213311c77509e02
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 178882 02b88f1d47265315bcf1b33e3303b9bd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 728222 8ebb3c8f0d93abfaead07558be484d46
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 536988 603c24fe784aad7e34b70195ecdb7ade
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 82488 c38a0d97096866a559b914192849979e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 113860 f7e1a5a410126d80ce8b39c51613e29c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 1081248 7289a8a17f6cbc4d4b23aac9a4d01746
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 73472 31939f7808bd29efcae715824c6f3e9d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.6_amd64.deb
Size/MD5: 291408 4716c23e8a74b5993723963766df77cb

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 291670 275d411909a534b38e56f7eb0976617c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 795258 3e5c2d8cbaf41f1631ec671bf676405f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 2883726 55098c96c1f55caa2634034af4dc77da
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 1246558 daadf9be74fe499b9b63c043c815f4ae
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 33113278 88f1887205ba677d527b3c201a3eb566
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 86992 9f118b0abff47e20b4c297e68690ca56
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 1061386 230ef1fb73bc15d8904f6cf0d70dc41f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 248534 e329bb995265b798c5019ab365d8e43f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 1307670 431f455590ce5b7354c6a51a73810efb
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 805618 3622c074c437b39c3c9236b91c8e3400
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 627256 25c8d9dbe3f23c7a0c25c8694d7eb901
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 208008 5705ec576ee178c51218f4e706b8f0b7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 2206250 888a51cb434dd5abb05ec5fce6aa170e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 2001400 aceeb0cc8d4c2a55199f85cc73d227ee
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 278386 ea29020e664b3878c9218a7f637a1444
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 385286 ec65e2780fa1196960200b9eb149e134
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 149814 537f287998040644004194b3b2178406
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 2001190 b301292be55fdea1a41fe8f90f9e61d9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 728626 9a45d806956c9dc94556af8afc0c2c66
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 122366 df920c45ec4a6173a1842f2f04bdc180
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 496530 79449deee5d129fb57f260991025942f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 172682 bf38a91ac1570e3b46dc607ce99de376
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 715600 d3be04d26d73562246c6beabef156e06
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 497922 4f59698398536891a842c583f1c61a34
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 76734 be751206c4d9d520d4bde7af95e398bc
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 113494 c68c9ce8f5166fd8e97199d80aa2a6c4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 1022202 1e5ef1c889d6972e782021b1cddbb5b2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 73478 b97be2807796a009a2fde684ac65a126
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.6_i386.deb
Size/MD5: 273040 0fc41e1d3b7bb3d44910d2c181ca6166

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 292814 41229928a274965db9772e2c40252a9b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 798728 4f24798a550eafdf0ce4a07889d2f648
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 2941662 3ee9779340e443305596a769604fb79a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 1286012 8281b6ec5049544529b1c1b58b793566
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 35050918 19a86f2ba5ddf9499cffe4c5ef496860
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 86994 77dee35f54e879d6f1b1c4f9ee849084
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 1137746 b9fdd9b95614fc27f012c227b2988374
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 250224 c1f9b79291b0b50cac0b737b1be89d44
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 1321900 9911ca214c6a3a5ec3e6be7fefd60e7d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 808202 8ce3d09d9def1a5983c9c6794b01fa10
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 643500 499277594d83d01835a287ab54ad3b46
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 204924 d48277a6a664cf5c055c4180ba903a03
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 2211850 44eb0cd982b1c1543cff566910609d22
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 2047436 ab33c2b79390e6c9384439346c48b24c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 281012 235782ed20cfe23f8fecaa24b5d88676
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 389550 bf00d3f693902b43ff6bc2cc0fd393a7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 156738 83fdd13196eb0306c8ce543e0504091e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 2007028 2e157275bc339e90212a9eda22751901
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 728092 4a794b86ad32cfab33cb78d9b60d6667
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 123028 ca604dd330e3b588fc00b97c822cd0c8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 499518 e18b6e3f2c1a25ce9f8c19f41950dd78
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 176902 f0c4f6a20680935f8c046d0082f76a95
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 723392 9a031b4c399de465f37dc7e05ce59b32
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 497226 505ddf00875876f4de5adb721d2078ac
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 84052 46750b47d3780dc03dbd825ae40ce785
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 115278 68159fb1937fefa35a6f945e6f0d00ad
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 1052446 3dd2b98f2421aea822ad10b70f7246e8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 73474 26a694b74489b5837f3d1b1ca10407fa
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.6_powerpc.deb
Size/MD5: 272128 fbb10c7b7e198fcd46e4e25ea33fe6ab

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 291268 596703700c1056fe09a8a159f98bc827
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 790370 c97ce9fbc7ef74c3398b0d8a2a72d072
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 2863450 79865272bff5e2ae398ef8cade617766
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 1243310 3d6dfa8d710700545e8e47b42696044b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 32415898 f8b0e389c95071240f3627d491ca07a6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 87000 7cf0c2a3cf4418d5562bc0ee135cc418
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 1060200 2d61ff50eef766825b3602452a20b483
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 247692 a0d2c931e87f2e93df831ca858845d7d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 1306706 24d10e84b3e4b75a17a634107daf7451
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 803102 e60fb668209ea6c463153d7f8c46d1f6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 624742 14f32c85f6ae8b27348aeeab2974bbbd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 205512 d47ab849d34af8571a0f54b42b84f90e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 2205954 de8f57acbb58a1799aa94b47976d0063
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 1977096 c096cfaa9f44b305b639d3a7ef63feb7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 277556 28fc3008d52554dd10610e0fcf482634
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 382918 8673bab598fb85c32d184946e478f497
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 147760 e07656b26e8072e7628c92efff53648d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 1982458 aaff148fc3e49223e8456fc5d5d3f780
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 721600 f4efb2ce2a2c1a661668efae0298ab58
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 121894 3eef7e418dcf711827b84fe8a3da989e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 496494 0107567e3747d21cd2d1b8a876d645a1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 171798 c6d783c4c2c06f283f569a5cada95252
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 711750 29196ba7f74fe422992d373489d0869d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 494650 550871960d127f1fef7e89d93b383ea5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 78420 e8467664e21e18ad8efd33928d2b5931
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 113492 7188bac4610c2a8951cd032fda8e6908
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 998458 af3e726ab0f92beb373820f578e4fb11
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 73482 3cbb09002a857da0c9a32ff164a40c55
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.6_sparc.deb
Size/MD5: 268658 e3daf2d96c75039cc360db5199ac2a3a

-- Ubuntu 7.04 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.3.diff.gz
Size/MD5: 775386 3cda056d6d87d3fe6e5299b7bdf2a6f7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.3.dsc
Size/MD5: 2067 84dbee32e9b84685a2235819a97020e2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6.orig.tar.gz
Size/MD5: 28797108 f546090497225d7c06a9fa13f6e338c8

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.6-0ubuntu20.3_all.deb
Size/MD5: 9512342 34df769de08a9fdb256f7401a9006ca2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.6-0ubuntu20.3_all.deb
Size/MD5: 1779776 2d98d4653472eda03f6f02cdf35574e5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.3_all.deb
Size/MD5: 52092 26bbaef58a5ecb8515486563d242b55b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.6-0ubuntu20.3_all.deb
Size/MD5: 389944 71d937f20918c3025a9d5c0620589754

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 298000 b4f439bc7b6cb47f38f8c2e1a3926c6f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 836544 297325a1dd6baf755629f8bdd0bfd1ea
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 3186334 1ece2820317846c5502b7a265b4554a8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 1364058 bca12f12090fed94787d1b1b6ba660d6
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 34238048 ae3273fa37164da23c5c2c603b10badf
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 91212 7e5e9f4207d3074cd16389c8f6e58941
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 1266164 ca653dfeae8c49e94867eb3d35ef3e6a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 261204 e5ef0b1419bae92154ec00a2d6a14882
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 1497564 35a076446bce339a82cff4b3e96a4226
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 849246 202f9b40273f64a8dd73976e9ee38f2e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 685554 6ace0b75a1068dd396b88a270cb2fb22
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 228090 eb46ba5071ba088388fa0f8591bd62a8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 2331948 8a076af892529f2cb11a6eb3cf9fef5c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 2221876 1e5a7b4260867ab737c399a2d9892209
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 306418 0cbf9dd99d8d2c2e7ce4c870e6e5ecd7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 404164 1096fc9ff3b07185e416b7561e094188
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 171270 28eff1050af233640d0a691b5db626d8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 2127428 491ffc9310660c8863edacc3edcef986
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 779988 9a591204e88636af7c55659dcd32eeae
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 134260 a371dfbcd4dece1334c771f5512c2656
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 510116 bf4868abaeeded3d9a27cf3fa6655225
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 195068 5c12402ef1e71621f8f7fea8e0945866
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 737482 df0ede6986dc0be344da551813d136d3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 556406 5f6cd3ef0a2d8850ec032a17ef110850
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 87102 4b79912d914f6a8f20960150026b1a28
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 118566 5188bb14c4fce43f65ac4fdde9810ea0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 1111964 c6752fd2d2d80e76e521271047f7ed55
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 77718 fedfcb373089776282c6daec04bebd96
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.3_amd64.deb
Size/MD5: 303796 4f8f7065992f8c78cbb7b02cadeb6b19

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 296200 426cd6881b696fa39379217297248ccb
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 810958 ceb6519e8276b3b61ef96d5b73a8b3bc
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 2981040 9d79319ec32f7913a177e6cf4e86adc9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 1281740 f47e75039eacc5c45f35b7f22893460d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 33307994 4dfa9a34bd540dca3e940da061431ce2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 91216 d44a08aa35914dd4725d8d92484f4a1a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 1153368 ed0aba82290c82a9853938b740e6cf97
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 255764 260a0bfe2813bf51e98b69b0a79fbf0f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 1480310 bf42591947f452b8bd44762a86e71b0a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 821596 36047e0935c0b5038866b786bcd2de63
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 651916 cbe6a05ad50aee9e3082d32a61a0a2a8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 217502 a8797d1336e339de3dcb7a4ac6226a30
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 2314032 8254e165429a0f498ab34d1f94d358dd
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 2075340 988cf4efe4ec354ecb73398aff60a3ba
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 289226 d32621e168d1880e91d0c0c5833e4ba8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 393436 89bb7043b46f38749fdedfeae8bdc369
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 159440 4619d827162f8f9a7609b8b0ec87a377
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 2040524 73f090bda9aeb74226b0e3bdfb9a7033
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 749350 90a13d268355eb57f6814f9b3f5bb9ad
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 129504 9f1f3224edffab422c7afc5ac0f2c26a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 502838 4550d3acdce61ef08a2e7389cf6c725b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 188568 003054a7ac613644adbc80f79a60541e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 724794 7370549a1d43609cf51afeac6fe7302d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 520654 240b5e7c3f4256ed72150cdf0be04c9e
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 81458 4a674bcb219cfec863704144e9a593d1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 118222 89abcd9b3882d762ae63719e450f0a36
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 1050344 92563323af13f6d035869bb019ed5b06
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 77710 00631fd08484e7e8c375293b703bc6ba
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.3_i386.deb
Size/MD5: 284864 1ec3e9a50591ac01e89bd590915f6597

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 300968 5c391dc3b9751905b5cd268b995a956d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 835882 ceb2ed8658b53b4d3d537a60376d07c9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 3218624 37a9a6543a6cd33f30ae2480d412c15b
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 1404954 d2811b499e961632aabd62d38d8b74f4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 35239322 ec4e66b13302f044f5ab821f708fc5e3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 91228 e31f1abd96f7cdb9b07f1e317743a671
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 1312294 677f40560d4a3af2e10d7be2ba6e0bb8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 262744 7aff238ed71d4b033de9147ffdfce28f
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 1510784 3827069257d9f4031a938df4308fd4eb
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 851674 520d9f932b3fce57f079ee2471e72bf2
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 689134 bca1c6baf4ea761df4731ba328a02599
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 228584 04b7dd74991a989c8828fdd166c079c9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 2332108 ec89d3b92447615590146a2b09f0b968
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 2234078 03cbfbf6106840de1a33a62c6fec5e59
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 304516 af99e481412cf27e0469da0763cd4bcc
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 407894 9d0043eb4a06d84b49d382e7c976a123
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 177402 027b2bbf85d73ef87f6bc9ea7bb61928
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 2116700 261651f625fcecf0405be674c5c70822
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 776814 a7214171c59076c08b099fbd1ffb1b42
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 136894 c000307aa0cd5b409c0469b0a4bd2057
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 511728 2863c14a98ed0a8ebe9a7bc427eb1b37
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 198798 fb16651f71eefb51f6d8ca8621d1c98d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 745938 fbcf32581b0ba879625e43a0b0ba499a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 542564 f2b22b1254d2b93d5146953f86833ff4
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 90712 59844529d01dbc609eba194cda2687e1
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 120956 bd37b95d69887335839432c401ed2634
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 1136504 3e17b158a677daa0c045fcba6690e0f3
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 77734 15a8693aa292e5a1e814dcd71a42e04a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.3_powerpc.deb
Size/MD5: 299448 45ed30af5ffe93645e4dd37b8e1e8517

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 296652 450337d1251c3c80668dbf0852a6b87a
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 806572 f0676423307791d3f0724c6134586074
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 2966884 e95170ccdf5b391b017a7b7de7a2d2f8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 1289300 e511b1502458d35850b08a86d784e243
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 32576518 917b2b144fc4ee67a270bda7f6672d2c
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 91234 2070715da726523729054d789fa7f75d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 1149812 34ceb0126a245dc61b5f5c02e7c3bc90
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 255384 ecf3eeee638887887056a9659dd962de
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 1481882 1779ec7d30e02f902a71cda7e86231e5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 822590 c580731faf9ac994cbe8e66a52f4982d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 656028 9fda282583985055e491d1dd3d0ca1b9
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 218412 dec900017434e3a49b521dd33288c5ba
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 2315976 05e5c2eafcdaa4967db347bfe8ec5021
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 2056310 c44502dc6ea259fdd87787dfbf22f67d
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 288212 62e1701237b70d3498dacc0e8b66eb05
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 391572 2b6977e0509c3054f90b39b7197ade48
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 159780 9afac4d5237577b9bfa6c4e328483870
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 2020880 25cc7916c8c77045068accb00a9c9461
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 742660 dab15b0075c99ba7776fea056e0428de
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 130530 a9b6387bddec873a9507d9a9f8cfd603
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 504660 46252059ff02b9946c94d77b57871ca0
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 187814 924e4e12fd261c8f3c7d596315377ccf
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 722236 bcb3593989b228602bc0341a8dbff903
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 520392 240a7eebc75271109797e50e6c59e6f8
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 83546 97a709604ab0ac9c4c05f0457b474505
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 118422 9702b0e339b0930386520a22914fd9b5
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 1026126 3018267527facb615e3eda36decf6695
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 77716 06278b23460356bcb93c88eff1edf2a7
http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.3_sparc.deb
Size/MD5: 281218 7420f601316d1d26b0ddcecd4a18f725

ORIGINAL ADVISORY:
http://www.ubuntu.com/usn/usn-517-1

OTHER REFERENCES:
SA26894:
http://secunia.com/advisories/26894/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close