exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 542-2

Ubuntu Security Notice 542-2
Posted Nov 16, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 542-2 - USN-542-1 fixed a vulnerability in poppler. This update provides the corresponding updates for KWord, part of KOffice. Secunia Research discovered several vulnerabilities in poppler. If a user were tricked into loading a specially crafted PDF file, a remote attacker could cause a denial of service or possibly execute arbitrary code with the user's privileges in applications linked against poppler.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-4352, CVE-2007-5392, CVE-2007-5393
SHA-256 | e9318627f214f231de15eea94149771dd037cc830d63ac842e1656b9659673a3

Ubuntu Security Notice 542-2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================
Ubuntu Security Notice USN-542-2 November 15, 2007
koffice vulnerabilities
CVE-2007-4352, CVE-2007-5392, CVE-2007-5393
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
kword 1:1.5.0-0ubuntu9.3

Ubuntu 6.10:
kword 1:1.5.2-0ubuntu2.3

Ubuntu 7.04:
kword 1:1.6.2-0ubuntu1.2

Ubuntu 7.10:
kword 1:1.6.3-0ubuntu5.1

After a standard system upgrade you need to restart KOffice to effect
the necessary changes.

Details follow:

USN-542-1 fixed a vulnerability in poppler. This update provides the
corresponding updates for KWord, part of KOffice.

Original advisory details:

Secunia Research discovered several vulnerabilities in poppler. If a
user were tricked into loading a specially crafted PDF file, a remote
attacker could cause a denial of service or possibly execute arbitrary
code with the user's privileges in applications linked against poppler.


Updated packages for Ubuntu 6.06 LTS:

Source archives:


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.3.diff.gz
Size/MD5: 307167 4029888deecde26ea1b7fcf18f87f6f2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.3.dsc
Size/MD5: 1446 330dcbbacf05c0fc2932477c28725bd1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0.orig.tar.gz
Size/MD5: 41765094 096962d7a25ec9063510b9340f18f152

Architecture independent packages:


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.0-0ubuntu9.3_all.deb
Size/MD5: 682112 57efef07675f691ed1976eb33c2886a7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.0-0ubuntu9.3_all.deb
Size/MD5: 747932 d90649befe15a0fc8fa990cacbbb94f8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.0-0ubuntu9.3_all.deb
Size/MD5: 464750 1f641d128b73697f125174600a46b5a7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.0-0ubuntu9.3_all.deb
Size/MD5: 88057864 edb8f11d7072a336ec3f0f26c415cfea

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.3_all.deb
Size/MD5: 24418 54abb91ae7a7d26d2eee4c7e6117c276

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.0-0ubuntu9.3_all.deb
Size/MD5: 1893820 5c2e9d68318fedf2e30ada443345d4e4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.0-0ubuntu9.3_all.deb
Size/MD5: 9817146 f45ed9b9f1955116d9492778a66719fa

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.0-0ubuntu9.3_all.deb
Size/MD5: 1590376 58a3c98a8582f94a266aac88f86cd0f1

amd64 architecture (Athlon64, Opteron, EM64T Xeon):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 1053204 108ee89156fb1ea554fab79c0626808b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 1305220 7adb4ab332f53bcb8c4fcbc371898c3b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 3097620 d8a59f152021d147fb6dd041596a4c69

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 419694 b6a7e742bbc7c48d1cad3fb62c447bb3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 609716 ea83c1e12d1dba5ca3c8ce698db3b0a6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 52549208 0cbe41df097e3e3b0298a4cecce6883a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 360608 473a4865077646b19b1c3643a37f4472

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 2565408 0493fdc3cc4b67a4d90ea9c7e9b7a59f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 201458 134c1b6e6c245f8169bf171dbc7d8586

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 1415250 638073757a7854636032842f792f675c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 2914596 0950e400f4d6c2ab1c39dcaaf120f31d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 2460882 b788ef74fa8b588260a00e85d41f5b3b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 328718 b9ecb3f5eab407380bfa4a18ee309b9c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 457884 0154f28c207bbd8804b46f6c74a638dc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 2797616 1f18b8347c0e9a0d89d5652160c177a9

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.3_amd64.deb
Size/MD5: 920058 10e00e89c8b0df3bb5f84f295f1df66b

i386 architecture (x86 compatible Intel/AMD):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 930040 4398bb0e7eda8922bf38b0a959229e0c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 1232142 fa0b1b73dca5ab8fddd84052484602e8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 2917352 b08d5af9d659262b92d50f704e052543

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 411858 a0ca756b450130d30386486b9483237e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 539728 221d68cfd5f84dc97fffda4de23121fb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 47138950 eb0874716c4a658b3cb4979951b638fc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 360512 6f3ad424cff699f5e2c37f7c66523695

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 2315930 85bab9e84753b68abcd11a0e8f680a82

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 195498 b1134b5e83ce6739c9d521d74fd8244f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 1277316 67fffde6de4f91440c4a0bccc4db2846

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 2578048 554786bf9cd7b06a9395e8a7b268387c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 2276174 0ae3b11de7e0a9f9fcc228fc4b3845f8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 324558 bccbb7247482d348f1aa3c08e34ddb51

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 437100 1f40d4aa1411f220bcea48c0a7901a38

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 2522392 afb1cb7ced813b6383c96d6dfd919d86

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.3_i386.deb
Size/MD5: 842910 729276d46d6162007eaad58e143e0874

powerpc architecture (Apple Macintosh G3/G4/G5):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 1006340 7a457ad8139a5ed17412d889b02d8476

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 1279754 9f3f1fc5f92ecc78479711dd4c56f7e0

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 3024144 b7e84d2ebb4df3c71dd6cbd55bebdb92

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 418284 1314143e853c91f1a342bafa23927cc3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 580804 26d4dfbe96d33de024ad20b42ced7ef4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 53357156 e30e4992802bb97b2d865be41b57190a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 360610 d92c51c60ff800fa02510143ee0fafa3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 2446298 2e336f22d8d882cbf88f8ff72a839ca4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 200710 aa99a8104a619d457185b1cbe4d99d50

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 1334204 aa2bfb938999297ad423d7578946e077

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 2826060 377393e1e304b4c0c696b5464e7083bb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 2347544 ad10c57e8e0987b25516e06015850c2a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 330278 b201589bafc606d8c689efd20c212f27

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 454512 706a629c1b706ed8ae0422f94ca33677

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 2668022 ea0b8421c4dd3dd89b7e85e90e155bc2

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.3_powerpc.deb
Size/MD5: 865928 fe916cf7e73796453b694e1779264a0d

sparc architecture (Sun SPARC/UltraSPARC):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 963340 665f9f8da83d909d49580585fb203469

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 1253214 561eb073fca0677eb784591c984a6c8e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 2920488 fa64f947932b9bac5c6d78041d0e4586

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 411850 0a1cb118f3f038417925c3cd1eeef9be

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 560632 ac6ac8086c39c8eb06a7b8e9b26bb00a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 48836504 e0330ca9d444755a187dbcf5a339e954

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 360662 30022f82061d5f9cb064bd75eb64dfe7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 2353938 196e9c524fd42e31c55507ba46487a6a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 195708 e090bf993f45b8c25077e81bd0f0040c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 1311646 5c806283a8406d97d10e483170745382

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 2669382 af1d384ac9c6a8fb61bbeb5717768c7e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 2319972 8a28084e06167d97dcd854385d07f5bc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 325036 a66a1a9f5bc5e3539686af30a3e7ea7e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 432490 2c8727f4335573c617393a332f0c541c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 2588222 a68cc7dee0f26e9beda27f4f201b585b

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.3_sparc.deb
Size/MD5: 857800 bc96f0699a446e7cd6cda68fec9710f2

Updated packages for Ubuntu 6.10:

Source archives:


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.3.diff.gz
Size/MD5: 300616 bf802213cb23bf3747691305651e4162

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.3.dsc
Size/MD5: 1450 17512051d78cece9d787e06888ff5f84

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2.orig.tar.gz
Size/MD5: 41680992 9ec947e0de1b33df5ca0995fd02087dd

Architecture independent packages:


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.2-0ubuntu2.3_all.deb
Size/MD5: 683212 34ea0c69ad605b587fac5fa3e95eb25e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.2-0ubuntu2.3_all.deb
Size/MD5: 748912 d60f425ceed096240652fbe8406be221

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.2-0ubuntu2.3_all.deb
Size/MD5: 467764 b40e822a5af9e140da0beff1dd736472

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.2-0ubuntu2.3_all.deb
Size/MD5: 88586546 996985adeccd44e1154d487ea59331cc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.3_all.deb
Size/MD5: 24764 0046fbb32d41f24d3b091622bf13ee86

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.5.2-0ubuntu2.3_all.deb
Size/MD5: 1897052 6143d4366642331ed3ce59524af2b9d9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.2-0ubuntu2.3_all.deb
Size/MD5: 9821384 9aa6dedb32deb1ca1089fe9024eaab43

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.2-0ubuntu2.3_all.deb
Size/MD5: 1594020 9d087a5c850120cd4b279ecf60780525

amd64 architecture (Athlon64, Opteron, EM64T Xeon):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 1052896 f099b8c5874aa2ed3b630f1f803cdc1c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 1305480 7968f29568160c8c78e12216ffbcb2d7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 3098474 d0ea7437c92efc79366fba12f02cc6d1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 419536 84f4814cf88c8b97dd98d664a9e59fff

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 609440 8c3df24292168ecb126cfb98a78113e4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 53498188 61cbe576e659adc5dc3f1750dc7bb5e6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 368648 17a5db0211a4ed3be5085ca8a476c5c5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 2603960 918bf8f7709bb5addf094455545f5c2d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 195724 51e7d31fcbc6676c0efc8abd9fabaa5c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 1409262 d336c773221bb4703daee02d41e53d70

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 2867496 43537b97853c90bae6ebea22682b687b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 2468832 e2a633a0ae7f8e89813fc65a72a15433

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 329564 b471b610b0839c467e22f1a36ad71e13

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 457742 371b0d7dec1f89fbdb04aae19e105656

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 2824720 9d16ff0900a85eddc5175f57b24b6825

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.3_amd64.deb
Size/MD5: 919638 49c4b4c8978fddadd1a561d01a3e4716

i386 architecture (x86 compatible Intel/AMD):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 964936 800d022828b0fa3acdb143c2ebf306a4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 1254152 9f13df4ddfef47ad365bcc6c88fadeee

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 2996478 5580e082ac61904a38cc6ed78396b7a3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 413542 745e229c7500b04cf4959c331d921776

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 557026 aeaea5bbf51ddf7d7ad68e61bdba0d5c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 52103350 f1b75324796e2df860308f629cc54ffe

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 368612 3f91e61de9103b6599b26d29a3dcfb89

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 2419246 9c3ffde1aff8356cbccadcdc94c113a9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 191478 b20922ac9056b87b0ffd4aafd53836b5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 1313626 747227992f3694f6f37c00b7acb96883

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 2604112 9626286219888514d932885858bf9a87

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 2339894 632aadc6673f5604fe851c7e52dcd0a8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 326194 6443c2196dc16a9d808c695fbb05381e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 442696 2e6b39a261691da73e91f3db8a9adb54

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 2632538 741e415ff2b4c53ea4bed7391962e897

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.3_i386.deb
Size/MD5: 865524 448156938f7dad9bb8f59136746af061

powerpc architecture (Apple Macintosh G3/G4/G5):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 1017140 9b7387761ad7106dbdb83e9a6ef458fd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 1283904 d6e8caed525f57a219cb0036ea70fb1b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 3048186 b15b7191781b193e17da9795cc028cf4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 418340 a6bb6c76abf8f55d93106efead1b395b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 586096 2b7743b8f06a75e2b6f8aceb115b2f6d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 55184102 af1a3816444ca9b43d58d08562177c18

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 368622 7615f8b19c49565424215a310214675e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 2497150 9919816d8aee20cb8bc6f2905ecc5d9b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 194626 d262578dfed899e064efa94fe2ea1d76

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 1341334 df64e50021bdeff33d76a33d3866fd11

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 2787284 15824d773731a827911ff50dd27f9953

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 2366600 9a4de0b5e61386fc99fc5aceddba5598

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 331148 7d2594141a52f9ec4feed45025745155

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 455596 39f1b1d948a233cbe2f22733e91e5622

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 2720722 a5afbbd3b1c537bcfb9229cd3a979aed

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.3_powerpc.deb
Size/MD5: 868494 c6f006d6b93fbd3f3dadeb49856223a9

sparc architecture (Sun SPARC/UltraSPARC):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 970354 45a9adb8811b4a1601685ea3b3909f89

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 1256130 4ce861b103efc2e57870052fd5d75e7d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 2929282 963bf76321472126ec4d863fd69f3147

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 411784 b9c9f1c71731370f31f1b70f60f91f3a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 567346 fdf1e15b12eefa419a8454c7eba12e23

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 51181900 3e3f851f005a77990014919b29076e84

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 368642 734f7e4f443a57bb7d69bd92809f8aef

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 2392818 a37feaa967430ce9f8a34945a57456d4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 190460 a75d9f7632b5737988d012dce8f8b68a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 1315530 bf9f3381c479ff53d34ba05945b3efe1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 2649142 a9f81199b7fa110fe4a8d0781af36071

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 2330626 75536918927cfef680c9fbf7aaa0a587

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 325856 2d5047a74d9e624a9a8f07425ad03490

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 446804 fa5f02baedaeb46ae140dcf6d233c827

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 2631554 17c36fe852569388422eb5586868e22f

http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.3_sparc.deb
Size/MD5: 856516 b1f973aa5b3808dd487e6aa6e8d7eeb9

Updated packages for Ubuntu 7.04:

Source archives:


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.2.diff.gz
Size/MD5: 1097635 2c6698cd21c2973fe6812868db5dfaf8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.2.dsc
Size/MD5: 1558 f3118bf5245b93f0de01d46ec1a8cb07

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2.orig.tar.gz
Size/MD5: 63327839 cae5ffd9966bc474a28dcab9f590b657

Architecture independent packages:


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.2-0ubuntu1.2_all.deb
Size/MD5: 685060 7500ccad9036a2921afb9fc7c1475b79

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.2-0ubuntu1.2_all.deb
Size/MD5: 751540 9fada959558ae0a5c57f8fe88fdf9bf6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.2-0ubuntu1.2_all.deb
Size/MD5: 524610 1c1e1f0ac00327c6e89ff96d5c072218

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.2-0ubuntu1.2_all.deb
Size/MD5: 94367962 d3bb3d52e6ed00c5a65fe3e89bf709b1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.2-0ubuntu1.2_all.deb
Size/MD5: 25530 11d2c5ee514639995b79b6b28ecdee32

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.2-0ubuntu1.2_all.deb
Size/MD5: 1904730 848af0533ed0ab7ee2bfce3179430ef7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.2-0ubuntu1.2_all.deb
Size/MD5: 29001766 261d96ff0e54b9def95619d6a56463b6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.2-0ubuntu1.2_all.deb
Size/MD5: 1775584 8e1cc29c2f3c543b6badac598c97fb59

amd64 architecture (Athlon64, Opteron, EM64T Xeon):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 1086338 9544b2605bf2c38bedaeac9316904b10

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 1383112 0607dd475234fd2d462cae4825bf08b7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 3574140 5f46d8511c62296ae9634fb455fca5d7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 1043514 1fde0534b5babb79675e09a3d600fe3d

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 631986 ac743bdf05da0bc8cffe9516a0cf2b9e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 57108728 675c4eb958c1a128f0d5ec9539ddec8f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 408636 9a66ba96d92b2f1920204b18bba71f1b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 2752548 27bfc8bb7ba63c0003c59052eba7f8a7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 198192 bfe5db1ea584878dd63711a8e9a90a72

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 961344 628511347c82c37b6c5282111cb1d370

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 1369356 cb133211eabe6d58ae4d0126bb9677dd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 3431500 33395d5ba33faee2ec0cf35f741425b0

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 2755470 c9b2c27fee0b04df974175a66a772791

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 330724 72b849bad9b7cfc92e36c0d7bd992c03

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 468030 76048b86673247f1eb015330865c7404

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.2_amd64.deb
Size/MD5: 2917116 77ad9b456b107dad4e979aa9c6d60083

i386 architecture (x86 compatible Intel/AMD):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 995876 22411274b0081ecce37ae2782fbb792a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 1326518 a5fce786d45989e88f622822c07dec87

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 3469604 da13fb9ba8dc004dfe3db2597a1f8688

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 1037718 ad8f2e5d508b20c6e4a03cebc3e9aa5e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 578286 8888eff209fc4be192f090304a9811cb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 55642566 2c4c20bc79461709649b45d76413fb85

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 408626 08a5395e2a06a687f6f5501486510f0f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 2555470 f4c9b25b17d6c52c2959a240302fda57

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 194134 4f99f58f14fa2216cdd3bf01cc60fae3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 904574 bcec2af047af07b67ce92f8984936360

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 1276268 c1f2abe8e5227ddb9fba69ebda2c56b3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 3116506 85defe74131f338eabeaa33263d88488

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 2620046 4f96da243b04410cc79040666c4338d5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 327564 1382b89770cac9a1fbcd6580d8a9548c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 453026 d7d1732f543617f7e14c127e4642731f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.2_i386.deb
Size/MD5: 2719582 8d678041f1ef25ed8803229b3b8e453c

powerpc architecture (Apple Macintosh G3/G4/G5):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 1111302 e619215cc65ef780869ef86d344d9f66

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 1388390 3d90a0404d92cabbe3c240e0c79afdc6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 3675984 b58c14efeafaf8fee705f069c41f7d00

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 1049108 eaf74bffce9e5a3f45e09042de2d5e8b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 646130 ef5bd7f25bdad23b3057ef9ab5a34be4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 58948670 401b3088332434992314407d86368f57

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 408654 d1bf4ddfafd83cd6151faf98e3478ee4

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 2778350 f6319b93b5bf08571db0d7c31275889a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 201932 4440ae9c2d8e338a9d917b395f274d44

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 943004 51efabdf28142464e72eba8b62b64ee3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 1370924 168ce409741a243249228238495b270f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 3570662 f38f1478166daccf25611cf9aff5e3f5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 2749120 d40b9191fb6279ff2eeb4209f3fd70a7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 336332 29088b35fddf41336c23e85e605cba97

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 483670 d2714d22fa8f9c0d56de6664d2a251b1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.2_powerpc.deb
Size/MD5: 2928496 8448dcee0d890a019751a5dc9c0fdb1f

sparc architecture (Sun SPARC/UltraSPARC):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 1003150 5df25620710cf1d4b7e9ac1b6b971d6c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 1330160 fc026ddc548d1cc5e09bf599e7016fc5

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 3414498 aec6bd356e0be2f09da0c97a88aac6c6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 1036042 21d420b9e2c463a53ce898bfaecf43fb

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 589258 f2e19d41b268c4b2e2c02cad45ffbc7e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 54784762 dcc0871c7a67eb51f80cfc15cbbba175

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 408662 4bd84dd69340f43ff44ab7b9e126fada

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 2549478 f845cd6e54ac6d1592035e8b143f9f48

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 193064 84063aada0603e308bae9d2e9050dfc9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 898672 fc00b112ddbeeb7148435a38c857d09e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 1283836 824026384289c5cb1fd2889d29b4e903

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 3175080 ad57efbcd98ad6a648fc2f2c9c13024e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 2610540 fa1b9a5c1c1bdcc823b9d2fcf8cde6d1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 327262 db833dba383ff051cab8cc29262c69cc

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 456556 bd33bfdc91c2808b95e5e842fc59e593

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.2-0ubuntu1.2_sparc.deb
Size/MD5: 2713290 93a212228d29481777d38ee820f78994

Updated packages for Ubuntu 7.10:

Source archives:


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-0ubuntu5.1.diff.gz
Size/MD5: 1086322 98153fc53b47c2ef1876279c1ea5e7a7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-0ubuntu5.1.dsc
Size/MD5: 1580 fc598bedf85d06b6c4e1f8ffc5f6c6b1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3.orig.tar.gz
Size/MD5: 63221967 497a644adaf5d6531a0e32d14f88e5f5

Architecture independent packages:


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.6.3-0ubuntu5.1_all.deb
Size/MD5: 685920 a794d7de9cd31b92505967906dedf9f3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.6.3-0ubuntu5.1_all.deb
Size/MD5: 753342 c10a9e014959e88e22bcb1ce97db8fa6

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.6.3-0ubuntu5.1_all.deb
Size/MD5: 525622 df01d233f45c4482b7a12ee43bba6c67

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.6.3-0ubuntu5.1_all.deb
Size/MD5: 100021884 b86cf6defe9ab4fb55bf86bc17cb586e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.6.3-0ubuntu5.1_all.deb
Size/MD5: 25944 552e4173012bc50d69f34035046b25ca

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1.6.3-0ubuntu5.1_all.deb
Size/MD5: 1906952 66d5a15fbbe6c456cf97f5030154ac02

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.6.3-0ubuntu5.1_all.deb
Size/MD5: 29006724 27d6f923c89b66a7aee0becc0757e89a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.6.3-0ubuntu5.1_all.deb
Size/MD5: 1777372 cee4fb5bf9d614cff14244469c3b96eb

amd64 architecture (Athlon64, Opteron, EM64T Xeon):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 1093422 59665784c9c69d56ceeec0a169faec45

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 1385154 8b005508d7ac73ecaefc0dcf050b2c99

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 3743972 65d286be213f1fda259a74ff33283983

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 1044232 d5afaae26595c85fee70ed566b494357

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 633852 ad6bfd1ebc260b356754e3bef85b70fd

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 57418332 608ff6f9e1487b87038d89c0d6177ea3

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 415082 da12a3d42f72f57661a830407fafffed

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 2761382 d0227b97a669c077374395a313799ad1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 198514 1d300c8d425bc80c2d60392cd4e02e6a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 962112 10cfeeb4f8775e917f1109acb546b9d2

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 1372032 4d29ffa039e46d6c2914e9367a509ec8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 3457188 d2f4734a4fe402450993de7f04cdab5b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 2760758 524f93fd3c35420a95f2f28d42d2230b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 331310 6da1ddda0c19c85d9d0d906be58eca20

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 468304 13303b8a1ecb957bf3ed65385abb893a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-0ubuntu5.1_amd64.deb
Size/MD5: 2925328 699942416c6744c411d5fd0b999a5350

i386 architecture (x86 compatible Intel/AMD):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 1001192 cac6c288a6d740b4374a9ab1c504d051

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 1327080 5d373c7c77a0446dfb83a374d9cfdcab

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 3633352 c987efb30e9ef83fac8ea28b49e9ce86

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 1038194 6ad287ae47a4a5c348c8b2f65458b840

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 579004 3c3da2ec47afd2541aaaf3867499892a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 56140048 c1280c9d71173e195897e70439f2269e

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 415048 13a2df978410b232f1c8d84df8348932

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 2558326 ed429722451aafc8bdb528f7c13acf03

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 194394 427c18b3e45f107b12b3e99186c0884a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 905148 93412409e155d0a9fa9a3922408e2784

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 1276652 e340663a6b60792c8d5360ba9bd1c468

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 3133472 5092533472e4df4ef3e869757832a438

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 2621668 01f7fe4dfcc097be7036a777b979f822

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 328010 7e17fc70a6a2ded75c5b7d74b49eaea8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 453294 c173fb55b4bf48a5ccf597d70c71e717

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-0ubuntu5.1_i386.deb
Size/MD5: 2722306 bb99ffdac61b44254c0baf2fd83bac67

powerpc architecture (Apple Macintosh G3/G4/G5):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 1112750 e79bfeb2765895b6aed907153e773a62

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 1388688 5d991b4c40894bbfd20899f97e5cfa90

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 3845376 1e8b39b120ea0c89c84ecbed2945747c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 1049378 361020bccf9dc6332104bea8302782ab

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 646146 118d3b35cfcaabe130b568f241ddf317

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 59353818 ea283fa90ab5283eb4f8111fea20d74f

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 415070 170a7766cc5dbd0e9d28b2d4efb19329

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 2781796 36dd271bb71721901fb2692e43d4535b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 202038 8cca679e50d52c34ff7e2df282ba1def

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 943250 bb756e7abab5e1219d57526df3201f43

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 1370102 eeb128ac07d2ab3e8b47cd3297ff3196

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 3588760 22d44ef2eebd18834d00a791a04873b8

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 2750366 d8602cb63bb3b1a4a8cd1c739f5f23e9

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 336732 f316a23a9c744a9b95e0239ca255fa7c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 484978 3e2293043e991544300788d664eacbca

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-0ubuntu5.1_powerpc.deb
Size/MD5: 2930526 0654e6de5ed31f16c8d95f389e4775f3

sparc architecture (Sun SPARC/UltraSPARC):


http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 1009050 0fa6447e9e33067f38392a70b0e38864

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 1331058 2f1b3f7fc98369d8275b7af361fa4d3b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 3570982 66aaafe493c83f4b9b72c5f6f401c010

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 1036576 3890e32fd7e421330f8c5918f5fb4829

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 590112 f6a9ba35aaf8bcc23040a3105da85dda

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 55167060 3a50e528cf7d1f78d008796f6c021465

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 415080 7f44c53912fcd93915c4252174447756

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 2552350 2ae60ac5b9cda418e49dd9c6a62f8d4c

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 193472 4371435064fe3b8b807d680c1b493c7a

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kplato_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 899524 2bc2015f109d914f24319051bab7601b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 1284600 3b8e20203f964a484999c6bd8c0e3380

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 3194044 7dac4b61e61083a4f2a44a56a9bf0329

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 2612290 4e295dc649dae78236974da9732098d1

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 327782 a3fb2a87197706f4f13c44197aff268b

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 457990 dc896acf9b8cde954b757174c371d5c7

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.6.3-0ubuntu5.1_sparc.deb
Size/MD5: 2718094 782518d3406870aebd5a9907fafc5f62
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHPL4kW0JvuRdL8BoRAsFPAJ4lXFLwUCOrWMnu6fR+RG8RiUVS6gCcDh0o
W+53XknTBWV8Xndc22fYR0s=
=uZvc
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close