what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 557-1

Ubuntu Security Notice 557-1
Posted Dec 20, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 557-1 - Mattias Bengtsson and Philip Olausson discovered that the GD library did not properly perform bounds checking when creating images. An attacker could send specially crafted input to applications linked against libgd2 and cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-3996
SHA-256 | ed13d4e056ae666b4f0da0b2ba5ce53640bb831f56b258edea93cdd51e515516

Ubuntu Security Notice 557-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================
Ubuntu Security Notice USN-557-1 December 18, 2007
libgd2 vulnerability
CVE-2007-3996
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libgd2-noxpm 2.0.33-2ubuntu5.3
libgd2-xpm 2.0.33-2ubuntu5.3

Ubuntu 6.10:
libgd2-noxpm 2.0.33-4ubuntu2.2
libgd2-xpm 2.0.33-4ubuntu2.2

Ubuntu 7.04:
libgd2-noxpm 2.0.34~rc1-2ubuntu1.2
libgd2-xpm 2.0.34~rc1-2ubuntu1.2

Ubuntu 7.10:
libgd2-noxpm 2.0.34-1ubuntu1.1
libgd2-xpm 2.0.34-1ubuntu1.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Mattias Bengtsson and Philip Olausson discovered that the GD
library did not properly perform bounds checking when creating
images. An attacker could send specially crafted input to
applications linked against libgd2 and cause a denial of service
or possibly execute arbitrary code.


Updated packages for Ubuntu 6.06 LTS:

Source archives:


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.33-2ubuntu5.3.diff.gz
Size/MD5: 256388 c22bf0e9a4ceb934a72c1e629f3f7345

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.33-2ubuntu5.3.dsc
Size/MD5: 965 9844d5761c012e9cd85f8e01982ca4f1

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.33.orig.tar.gz
Size/MD5: 587617 be0a6d326cd8567e736fbc75df0a5c45

Architecture independent packages:


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-dev_2.0.33-2ubuntu5.3_all.deb
Size/MD5: 129578 0fad2d315680833cdbb38fea33aa37ad

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd2_2.0.33-2ubuntu5.3_all.deb
Size/MD5: 129556 f1c9b871778b1cf9761402d8c13eb05c

amd64 architecture (Athlon64, Opteron, EM64T Xeon):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-2ubuntu5.3_amd64.deb
Size/MD5: 341284 1bd8a4460cd838d6c4f717a7ddb8b30d

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.33-2ubuntu5.3_amd64.deb
Size/MD5: 200102 d61525246d100ba84587cad0cfc2cac7

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.33-2ubuntu5.3_amd64.deb
Size/MD5: 343008 9f7ed5f38f6e2f698301086c44032ac2

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.33-2ubuntu5.3_amd64.deb
Size/MD5: 201848 a8033ac32c5afe588e88ed657358a4bf

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.33-2ubuntu5.3_amd64.deb
Size/MD5: 143018 9eb2814c4d0a0239a84acad80f3a53f0

i386 architecture (x86 compatible Intel/AMD):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-2ubuntu5.3_i386.deb
Size/MD5: 330832 e03c9c146530fb6d42dcad3e418b5d93

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.33-2ubuntu5.3_i386.deb
Size/MD5: 193102 3d522618e285740f38a1a38c7e9d1745

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.33-2ubuntu5.3_i386.deb
Size/MD5: 331586 0b411365e82869de8a97dc78dfc7dbfb

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.33-2ubuntu5.3_i386.deb
Size/MD5: 194784 572ba523021dce7c64a23b872d2e0bb0

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.33-2ubuntu5.3_i386.deb
Size/MD5: 141992 de6d710d6d92ead0dafa95f7b759e2a2

powerpc architecture (Apple Macintosh G3/G4/G5):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-2ubuntu5.3_powerpc.deb
Size/MD5: 342198 b9653f4f1648b809dc38b889b0feba19

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.33-2ubuntu5.3_powerpc.deb
Size/MD5: 200148 0c77b8ca13df52da7c66526f7066f07f

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.33-2ubuntu5.3_powerpc.deb
Size/MD5: 344104 66016821ce2337133045047153541735

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.33-2ubuntu5.3_powerpc.deb
Size/MD5: 201790 33022dce1adae741f17cf8f9288330e1

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.33-2ubuntu5.3_powerpc.deb
Size/MD5: 151200 94237c599ebbbd15f71e62dd37ec3506

sparc architecture (Sun SPARC/UltraSPARC):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-2ubuntu5.3_sparc.deb
Size/MD5: 333964 12057bd1b9e700ae20484b15ffe0bdb8

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.33-2ubuntu5.3_sparc.deb
Size/MD5: 194384 e4259893315e6c39f26c5cc40b357623

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.33-2ubuntu5.3_sparc.deb
Size/MD5: 335258 ee9577b5226b9d6ed850eb644e3f1510

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.33-2ubuntu5.3_sparc.deb
Size/MD5: 196234 4084ace898b64f160bef383ca1478e3d

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.33-2ubuntu5.3_sparc.deb
Size/MD5: 142272 b8f737172e99cbe5174a7b302282899e

Updated packages for Ubuntu 6.10:

Source archives:


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.33-4ubuntu2.2.diff.gz
Size/MD5: 264613 5d80340a9dc9adc0aabaca7fd95fcaec

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.33-4ubuntu2.2.dsc
Size/MD5: 955 fc3030ffb14ef6cdc7795376067eff4f

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.33.orig.tar.gz
Size/MD5: 587617 be0a6d326cd8567e736fbc75df0a5c45

amd64 architecture (Athlon64, Opteron, EM64T Xeon):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-4ubuntu2.2_amd64.deb
Size/MD5: 343902 400c8c7cac4f4b739728ed9f4db3e3cc

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.33-4ubuntu2.2_amd64.deb
Size/MD5: 202360 b88e6f242589b2426e0e9ebd020869a9

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.33-4ubuntu2.2_amd64.deb
Size/MD5: 345584 361bac28164063415f90df76e413829b

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.33-4ubuntu2.2_amd64.deb
Size/MD5: 204032 fd87e4aedf43fd333c3a24cc4a02dc34

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.33-4ubuntu2.2_amd64.deb
Size/MD5: 145312 e886c7abbc83a34901c3da440b942384

i386 architecture (x86 compatible Intel/AMD):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-4ubuntu2.2_i386.deb
Size/MD5: 334194 0c5fc7bf868491ece0930887885ab232

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.33-4ubuntu2.2_i386.deb
Size/MD5: 197904 e704c542be3116b82880d2f636c23b83

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.33-4ubuntu2.2_i386.deb
Size/MD5: 335796 059de1263e9dfe0d68ad20713937cfcf

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.33-4ubuntu2.2_i386.deb
Size/MD5: 199564 808a9e740ef98185544ce76f9999a47a

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.33-4ubuntu2.2_i386.deb
Size/MD5: 144038 fc4e2c6c58fff65ca589a89cfe7b29b6

powerpc architecture (Apple Macintosh G3/G4/G5):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-4ubuntu2.2_powerpc.deb
Size/MD5: 345082 f0c5ae4083be2746a79c2ecf75633c25

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.33-4ubuntu2.2_powerpc.deb
Size/MD5: 202642 7c7db18ef6764b03c67443f27a5eb7cd

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.33-4ubuntu2.2_powerpc.deb
Size/MD5: 346994 402d5816eff366b73bb92bb245390cd1

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.33-4ubuntu2.2_powerpc.deb
Size/MD5: 203956 e36759b6569397571b9051fa2f918ab3

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.33-4ubuntu2.2_powerpc.deb
Size/MD5: 153136 07d5ce125617705eed8e05165cde66c1

sparc architecture (Sun SPARC/UltraSPARC):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-4ubuntu2.2_sparc.deb
Size/MD5: 336732 6cde25bc64e454d8a31af13d3369ab18

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.33-4ubuntu2.2_sparc.deb
Size/MD5: 197356 3bc789036bbd12a9903a981e01d7bd9a

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.33-4ubuntu2.2_sparc.deb
Size/MD5: 338994 dfbb05be56e1ae70e0c5cd65ce34294d

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.33-4ubuntu2.2_sparc.deb
Size/MD5: 199154 80396f3d9d97c50e0338e8b40be0c80c

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.33-4ubuntu2.2_sparc.deb
Size/MD5: 144414 9adf1a374e4caf8f8403cf81ff982fd3

Updated packages for Ubuntu 7.04:

Source archives:


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.34~rc1-2ubuntu1.2.diff.gz
Size/MD5: 21382 03ac4d91e4fe46fcb16460a90c7942ef

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.34~rc1-2ubuntu1.2.dsc
Size/MD5: 916 2f6481dd8b241c8bf88d97d8189b6e08

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.34~rc1.orig.tar.gz
Size/MD5: 1261537 bfaf9bb0ebee54560b311e739e531c01

amd64 architecture (Athlon64, Opteron, EM64T Xeon):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.34~rc1-2ubuntu1.2_amd64.deb
Size/MD5: 347520 21bdaa7175d8394fd7cef3be7350c0c0

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.34~rc1-2ubuntu1.2_amd64.deb
Size/MD5: 206754 719326bc17188e87b05d18556a3be9c0

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.34~rc1-2ubuntu1.2_amd64.deb
Size/MD5: 349876 c99c7515b42db73a4f54d76680471a16

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.34~rc1-2ubuntu1.2_amd64.deb
Size/MD5: 209092 e41db7e1fa76df1293adc1e3d1a2c512

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.34~rc1-2ubuntu1.2_amd64.deb
Size/MD5: 147296 f38012a727117e6792e8a28a53aea84c

i386 architecture (x86 compatible Intel/AMD):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.34~rc1-2ubuntu1.2_i386.deb
Size/MD5: 337332 024bcd2589d3bead2ae9ecee9efbbd7b

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.34~rc1-2ubuntu1.2_i386.deb
Size/MD5: 202740 48b1e4e5a8593354804c9d59ce62f90a

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.34~rc1-2ubuntu1.2_i386.deb
Size/MD5: 340320 82964693eb87f76591addc33389ccedd

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.34~rc1-2ubuntu1.2_i386.deb
Size/MD5: 204706 c9dbf1e71a7af0f2896374abfbadecbc

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.34~rc1-2ubuntu1.2_i386.deb
Size/MD5: 146048 0586240224716a1d4c44aae129a8d80d

powerpc architecture (Apple Macintosh G3/G4/G5):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.34~rc1-2ubuntu1.2_powerpc.deb
Size/MD5: 348376 2f89e0d9e5ffd9a9ca293bff357e6472

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.34~rc1-2ubuntu1.2_powerpc.deb
Size/MD5: 210100 d8b1843242ed0dc948f942fb33587797

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.34~rc1-2ubuntu1.2_powerpc.deb
Size/MD5: 350714 0815fd076bf7cbe7dbb851f13d051443

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.34~rc1-2ubuntu1.2_powerpc.deb
Size/MD5: 211678 5061bf89c83c546616a5cb6df5f2aa5a

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.34~rc1-2ubuntu1.2_powerpc.deb
Size/MD5: 157990 c7cb16be01ed1f7079f7fa98948f43ee

sparc architecture (Sun SPARC/UltraSPARC):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.34~rc1-2ubuntu1.2_sparc.deb
Size/MD5: 339864 aa66569c84e6051fe1cc7efb100a0c2e

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.34~rc1-2ubuntu1.2_sparc.deb
Size/MD5: 202000 93c468277ef317213da68338d7e86156

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.34~rc1-2ubuntu1.2_sparc.deb
Size/MD5: 343164 64708248bded14a7e0a6756c72736998

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.34~rc1-2ubuntu1.2_sparc.deb
Size/MD5: 204348 e9d0f0b6ff6ba14b85b24f53f5305e20

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.34~rc1-2ubuntu1.2_sparc.deb
Size/MD5: 146990 b043b68c152c67708a11df8380f820cc

Updated packages for Ubuntu 7.10:

Source archives:


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.34-1ubuntu1.1.diff.gz
Size/MD5: 21551 d622a9da37a5421671c066f4e672a3b5

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.34-1ubuntu1.1.dsc
Size/MD5: 908 f761cd853bbecd5e7572018c6a2ef44a

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2_2.0.34.orig.tar.gz
Size/MD5: 1273059 3a02dde42be92a5112fe23b41f54432b

amd64 architecture (Athlon64, Opteron, EM64T Xeon):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.34-1ubuntu1.1_amd64.deb
Size/MD5: 462242 0ed64fa7e71bfd51452a1c83b19960e7

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.34-1ubuntu1.1_amd64.deb
Size/MD5: 320832 8ae45174b7640e006f23e0dc26302320

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.34-1ubuntu1.1_amd64.deb
Size/MD5: 464556 dd81056c2381cb6978a6790384f30f67

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.34-1ubuntu1.1_amd64.deb
Size/MD5: 323272 23061e2b84469639f58ec3d14fa7841f

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.34-1ubuntu1.1_amd64.deb
Size/MD5: 263082 98fbb18b06adbf503e24bed17063c142

i386 architecture (x86 compatible Intel/AMD):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.34-1ubuntu1.1_i386.deb
Size/MD5: 453316 39219dee5295b7c35f3f1220377de1ad

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.34-1ubuntu1.1_i386.deb
Size/MD5: 316960 2e32162ce1b4869d27494e0aa51a8986

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.34-1ubuntu1.1_i386.deb
Size/MD5: 455492 d86749fd831465d92090ffa721f4b6b8

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.34-1ubuntu1.1_i386.deb
Size/MD5: 319126 d4a2159b60a843475daf437a916f66a4

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.34-1ubuntu1.1_i386.deb
Size/MD5: 262066 69cc458441d0876c20e7754429fa3eeb

powerpc architecture (Apple Macintosh G3/G4/G5):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.34-1ubuntu1.1_powerpc.deb
Size/MD5: 462796 16a31668613ad6860e07b213a0a66b50

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.34-1ubuntu1.1_powerpc.deb
Size/MD5: 324200 8f8a9dfb8a3b5b7010bd58dbab7bc3f8

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.34-1ubuntu1.1_powerpc.deb
Size/MD5: 465292 ef797c071ae514acfa96d282e58c2b73

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.34-1ubuntu1.1_powerpc.deb
Size/MD5: 326358 517e6bc2970a6adfde9723b61000ef74

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.34-1ubuntu1.1_powerpc.deb
Size/MD5: 272662 e93ca2ad03086714e4e8576c7de9ec32

sparc architecture (Sun SPARC/UltraSPARC):


http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm-dev_2.0.34-1ubuntu1.1_sparc.deb
Size/MD5: 455938 79160c45a8f129d4dcf16e2f2bfaa931

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-noxpm_2.0.34-1ubuntu1.1_sparc.deb
Size/MD5: 316790 b48c18ca31f837885fd9f3d0f1e42eee

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm-dev_2.0.34-1ubuntu1.1_sparc.deb
Size/MD5: 458376 3824bd749654f493ca6cce151ad32f95

http://security.ubuntu.com/ubuntu/pool/main/libg/libgd2/libgd2-xpm_2.0.34-1ubuntu1.1_sparc.deb
Size/MD5: 318946 a1c2d44d7c64c3731eae143541ffaf61

http://security.ubuntu.com/ubuntu/pool/universe/libg/libgd2/libgd-tools_2.0.34-1ubuntu1.1_sparc.deb
Size/MD5: 262806 1e0df9da38cabf862ecd81582f232ade



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHaHUKW0JvuRdL8BoRAqtXAJsGep/QeDb4X+VkcLHlNiWVSAHXKACgoRi0
QqZ45/koPoNniPUILyfqbTo=
=4iEs
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close