=========================================================== Ubuntu Security Notice USN-288-1 May 29, 2006 postgresql-7.4/-8.0, postgresql, psycopg, python-pgsql vulnerabilities CVE-2006-2313, CVE-2006-2314 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary Hedgehog) Ubuntu 5.10 (Breezy Badger) The following packages are affected: libpq3 libpq4 postgresql postgresql-7.4 postgresql-8.0 postgresql-client postgresql-client-7.4 postgresql-client-8.0 postgresql-contrib postgresql-contrib-7.4 postgresql-contrib-8.0 python2.3-pgsql python2.3-psycopg python2.4-pgsql python2.4-psycopg The problem can be corrected by upgrading the affected packages to the following versions: Ubuntu 5.04: postgresql: 7.4.7-2ubuntu2.3 postgresql-client: 7.4.7-2ubuntu2.3 postgresql-contrib: 7.4.7-2ubuntu2.3 libpq3: 7.4.7-2ubuntu2.3 python2.3-pgsql: 2.4.0-5ubuntu2.1 python2.4-pgsql: 2.4.0-5ubuntu2.1 python2.3-psycopg: 1.1.18-1ubuntu5.1 python2.4-psycopg: 1.1.18-1ubuntu5.1 Ubuntu 5.10: postgresql-7.4: 1:7.4.8-17ubuntu1.3 postgresql-client-7.4: 1:7.4.8-17ubuntu1.3 postgresql-contrib-7.4: 1:7.4.8-17ubuntu1.3 libpq3: 1:7.4.8-17ubuntu1.3 postgresql-8.0: 8.0.3-15ubuntu2.2 postgresql-client-8.0: 8.0.3-15ubuntu2.2 postgresql-contrib-8.0: 8.0.3-15ubuntu2.2 libpq4: 8.0.3-15ubuntu2.2 python2.3-pgsql: 2.4.0-6ubuntu1.1 python2.4-pgsql: 2.4.0-6ubuntu1.1 python2.3-psycopg: 1.1.18-1ubuntu6.1 python2.4-psycopg: 1.1.18-1ubuntu6.1 In general, a standard system upgrade is sufficient to effect the necessary changes. However, if you run third party applications that use PostgreSQL, you might need further fixes, please see the details below. Details follow: CVE-2006-2313: Akio Ishida and Yasuo Ohgaki discovered a weakness in the handling of invalidly-encoded multibyte text data. If a client application processed untrusted input without respecting its encoding and applied standard string escaping techniques (such as replacing a single quote >>'<< with >>\'<< or >>''<<), the PostgreSQL server could interpret the resulting string in a way that allowed an attacker to inject arbitrary SQL commands into the resulting SQL query. The PostgreSQL server has been modified to reject such invalidly encoded strings now, which completely fixes the problem for some 'safe' multibyte encodings like UTF-8. CVE-2006-2314: However, there are some less popular and client-only multibyte encodings (such as SJIS, BIG5, GBK, GB18030, and UHC) which contain valid multibyte characters that end with the byte 0x5c, which is the representation of the backslash character >>\<< in ASCII. Many client libraries and applications use the non-standard, but popular way of escaping the >>'<< character by replacing all occurences of it with >>\'<<. If a client application uses one of the affected encodings and does not interpret multibyte characters, and an attacker supplies a specially crafted byte sequence as an input string parameter, this escaping method would then produce a validly-encoded character and an excess >>'<< character which would end the string. All subsequent characters would then be interpreted as SQL code, so the attacker could execute arbitrary SQL commands. To fix this vulnerability end-to-end, client-side applications must be fixed to properly interpret multibyte encodings and use >>''<< instead of >>\'<<. However, as a precautionary measure, the sequence >>\'<< is now regarded as invalid when one of the affected client encodings is in use. If you depend on the previous behaviour, you can restore it by setting 'backslash_quote = on' in postgresql.conf. However, please be aware that this could render you vulnerable again. This issue does not affect you if you only use single-byte (like SQL_ASCII or the ISO-8859-X family) or unaffected multibyte (like UTF-8) encodings. Please see http://www.postgresql.org/docs/techdocs.50 for further details. The psycopg and python-pgsql packages have been updated to consistently use >>''<< for escaping quotes in strings. Updated packages for Ubuntu 5.04: Source archives: http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.3.diff.gz Size/MD5: 183390 00a207793ad3192c07af0e65f31081d7 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.3.dsc Size/MD5: 991 35313f32d6fcb5b9afa827315ad3eab9 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7.orig.tar.gz Size/MD5: 9952102 d193c58aef02a745e8657c48038587ac http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/psycopg_1.1.18-1ubuntu5.1.diff.gz Size/MD5: 4140 44436d40ca53aad223964bf5df5de140 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/psycopg_1.1.18-1ubuntu5.1.dsc Size/MD5: 767 6e2ca64884d45fe0358b0ac38d2e2a04 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/psycopg_1.1.18.orig.tar.gz Size/MD5: 186838 5514b37b85c7a0355dc42bb4b90d4978 http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python-pgsql_2.4.0-5ubuntu2.1.diff.gz Size/MD5: 11857 863a55f0a8030c8351746e7816f5ee0b http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python-pgsql_2.4.0-5ubuntu2.1.dsc Size/MD5: 690 a7e817098ef2df4526529d7202707fe5 http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python-pgsql_2.4.0.orig.tar.gz Size/MD5: 152259 8954d163ce05ab245ca1a1151684ec7f Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-doc_7.4.7-2ubuntu2.3_all.deb Size/MD5: 2266138 d16c5204258d98bdfccec39d569750fe http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python-pgsql_2.4.0-5ubuntu2.1_all.deb Size/MD5: 17622 20369a20121a36940efa628ce383ea98 http://security.ubuntu.com/ubuntu/pool/universe/p/psycopg/zope2.7-psycopgda_1.1.18-1ubuntu5.1_all.deb Size/MD5: 18874 7c4accdfd4136db878e776e5bdb7fd45 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 209500 f12f41c05d4274a4d34c214b2f850bb4 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 95756 6bdcc5e46a771d8e9ca18d25bc9619f0 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 55536 7ea5cb50e174e783e8d04d17cd31caa7 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 78700 7148a92977fbcb9b1d5004316d489ed0 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 97928 7aef02f13c8e85aadf781422a711a39f http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 348242 47178e75ffd2fdb0f09d92f2cc5b236f http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 651758 67877e832613e5ebe7a4ea2ab5fcfadb http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 519184 7a35306c3ad156127c9602f54edf055e http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.3_amd64.deb Size/MD5: 3098998 efd3242edd8a324d181bf7fbbf7e48fb http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python-psycopg_1.1.18-1ubuntu5.1_amd64.deb Size/MD5: 5830 b16e4100dc44cc5bcd3da5f6a6be047e http://security.ubuntu.com/ubuntu/pool/universe/p/python-pgsql/python2.3-pgsql_2.4.0-5ubuntu2.1_amd64.deb Size/MD5: 148862 a455c1480ea38f65cf1761929d6582e5 http://security.ubuntu.com/ubuntu/pool/universe/p/psycopg/python2.3-psycopg_1.1.18-1ubuntu5.1_amd64.deb Size/MD5: 143568 9f5b73176efbea6406360dcfc29171d9 http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python2.4-pgsql_2.4.0-5ubuntu2.1_amd64.deb Size/MD5: 148850 c6a863cac9088e1ae92f0c2c585c86e4 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python2.4-psycopg_1.1.18-1ubuntu5.1_amd64.deb Size/MD5: 143564 1b538195982480b1b8d0aec8679feb12 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 205256 7273a2505688931a5c480243621aaabc http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 93192 444a07f3f2c8639a31089125bab1f80a http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 54712 b655a6f1d80e0d36628fcc969f023157 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 76668 8e1da2d74cdf7135c767da3579c56a51 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 93102 cee235355ce2781e7f61e8e0230b8f6b http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 320066 a9c69e3ac9ad71359615dc67dffd3e03 http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 613486 7a829c23887a940143e18755ce77e7e3 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 512870 649b7b79723b9d86d9790c377d1148a6 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.3_i386.deb Size/MD5: 2959596 d27cfd06927fa0ebfcc6281e22f2a18f http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python-psycopg_1.1.18-1ubuntu5.1_i386.deb Size/MD5: 5838 245688da9c6874b72872ee51281ed537 http://security.ubuntu.com/ubuntu/pool/universe/p/python-pgsql/python2.3-pgsql_2.4.0-5ubuntu2.1_i386.deb Size/MD5: 144136 65ad79a6754e91a46ac0484de9c7fcc6 http://security.ubuntu.com/ubuntu/pool/universe/p/psycopg/python2.3-psycopg_1.1.18-1ubuntu5.1_i386.deb Size/MD5: 139916 c0101f4cc028a5b8716249fe5d575ee1 http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python2.4-pgsql_2.4.0-5ubuntu2.1_i386.deb Size/MD5: 144130 d9ec4ff88d912655532c32eda1c159d2 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python2.4-psycopg_1.1.18-1ubuntu5.1_i386.deb Size/MD5: 139914 47878d59fc66ca3ae6bf138b340295fb powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg-dev_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 210132 ba20a13fb717bef39fba912153b8ce5c http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libecpg4_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 99740 0f8639fc49003ec8173ca1ad7db58c91 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl-dev_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 54656 f63180f1a00fb84556b45a9cdf1eb788 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpgtcl_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 83916 a52a85ed1c41cde95e93ac4d6be00544 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/libpq3_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 95752 49837e5a788c4c91f3b71228c356737e http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-client_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 353832 6f0bf7978f8f23bfbe8b7aaf5de39db8 http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql/postgresql-contrib_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 682640 b15ed95851df403f2dab7fa5ee1bbc5a http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql-dev_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 516036 c7224cb08e63e3e207d8e7a07a7da978 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/postgresql_7.4.7-2ubuntu2.3_powerpc.deb Size/MD5: 3409750 f82ab76cefb222c4888bbfb9b9733453 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python-psycopg_1.1.18-1ubuntu5.1_powerpc.deb Size/MD5: 5840 7af071d0af8a2aadd0cc56dc868ddc13 http://security.ubuntu.com/ubuntu/pool/universe/p/python-pgsql/python2.3-pgsql_2.4.0-5ubuntu2.1_powerpc.deb Size/MD5: 149944 6c98203739ec3b1af6c7b6190041d1d9 http://security.ubuntu.com/ubuntu/pool/universe/p/psycopg/python2.3-psycopg_1.1.18-1ubuntu5.1_powerpc.deb Size/MD5: 144568 4334c5c8a65620de792d24fcea148715 http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python2.4-pgsql_2.4.0-5ubuntu2.1_powerpc.deb Size/MD5: 149946 93cbe737c2c565df84e84a9f6fece7c0 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python2.4-psycopg_1.1.18-1ubuntu5.1_powerpc.deb Size/MD5: 144562 0a0c7740fcde9e622afdd5acfdcfe00b Updated packages for Ubuntu 5.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.3.diff.gz Size/MD5: 57934 1d860be853138924fbfa1e57f7c505c9 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.3.dsc Size/MD5: 1038 2389b99481c395b3017e8ebfa7123dac http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8.orig.tar.gz Size/MD5: 9947820 50ee979019622f8852444cfd67b58e7e http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.2.diff.gz Size/MD5: 56630 f5dac15c89e9d94cab178258d2628f58 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.2.dsc Size/MD5: 1117 53e35604a0969839b6f57506418a6583 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3.orig.tar.gz Size/MD5: 10786924 73c804e7e55dd916732ce6807cc13318 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/psycopg_1.1.18-1ubuntu6.1.diff.gz Size/MD5: 4315 32c84f0746624ff5af59b4dae48c1f8b http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/psycopg_1.1.18-1ubuntu6.1.dsc Size/MD5: 762 173b29c07947fa17d4808fb9579377ef http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/psycopg_1.1.18.orig.tar.gz Size/MD5: 186838 5514b37b85c7a0355dc42bb4b90d4978 http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python-pgsql_2.4.0-6ubuntu1.1.diff.gz Size/MD5: 14051 9c92d42cc4e86e2894476d54977dbcda http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python-pgsql_2.4.0-6ubuntu1.1.dsc Size/MD5: 687 b7d6564365def96146b5c7796f579dcf http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python-pgsql_2.4.0.orig.tar.gz Size/MD5: 152259 8954d163ce05ab245ca1a1151684ec7f Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-doc-7.4_7.4.8-17ubuntu1.3_all.deb Size/MD5: 1062346 727c0597535fd087e52f48c67f89ea6d http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-doc-8.0_8.0.3-15ubuntu2.2_all.deb Size/MD5: 1169246 3fd294b6f9cf1ccddc052b22b6b8ad8b http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql-7.4/postgresql-server-dev-7.4_7.4.8-17ubuntu1.3_all.deb Size/MD5: 422912 105a2042d4040686a1710084a86ad222 http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python-pgsql_2.4.0-6ubuntu1.1_all.deb Size/MD5: 18142 b2d8fc7db7be7e92b811ab0b019cfb2b http://security.ubuntu.com/ubuntu/pool/universe/p/psycopg/zope2.7-psycopgda_1.1.18-1ubuntu6.1_all.deb Size/MD5: 18930 eb3b1243c24e8cc34c6e9199227e5a29 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-compat2_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 18452 c87e4a0edd88a8dd5e7bb6ca92fbe365 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-dev_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 203396 3eff004a6e361b0f6ed5978fcb1bf1f8 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg5_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 38078 78ca12c41878311b2a0f6bdd745db4cf http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpgtypes2_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 40716 d41151abe6635ac8c94c1100fcf5e12e http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq-dev_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 165154 9c92afe4968673fcc89bf34a3808db89 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/libpq3_7.4.8-17ubuntu1.3_amd64.deb Size/MD5: 68486 8be58a93a38f3a34b0b639d3ac92446d http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq4_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 71590 b5e8e0664855a401e6a163b0e521d04d http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.3_amd64.deb Size/MD5: 2743790 afa1c552f216ac7accf4e28b742b944f http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 2983214 d4c4b7da26d0869929e79308fe8f0a3d http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-client-7.4_7.4.8-17ubuntu1.3_amd64.deb Size/MD5: 472254 c6bc922d064990113fac375e05e40aa5 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-client-8.0_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 596936 7c2c58e98b2d80d2f23260d623b31bbb http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.8-17ubuntu1.3_amd64.deb Size/MD5: 485676 4e7818b7b43d9fb50bd1138e8e9d5fd3 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-contrib-8.0_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 536246 85869d4bb8a0474a155134c4fccb8b1e http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.8-17ubuntu1.3_amd64.deb Size/MD5: 23856 a7fe5d0cfbd34145f9d78f726f524f78 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plperl-8.0_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 32058 3bacd77a2bc59140aa0d67d5660e59e5 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.8-17ubuntu1.3_amd64.deb Size/MD5: 27460 523a240a1b979f4ccad2a8418c2c6838 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plpython-8.0_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 29152 8e625acf0080118f93748450563fd207 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.8-17ubuntu1.3_amd64.deb Size/MD5: 28040 8cd687daa05617e9990d07edfb0e9d9c http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-pltcl-8.0_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 29246 3f8ab4b76e84062d89f9799665bbdaab http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql-8.0/postgresql-server-dev-8.0_8.0.3-15ubuntu2.2_amd64.deb Size/MD5: 431340 80579aa6781d8f0de66422b627e32a03 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python-psycopg_1.1.18-1ubuntu6.1_amd64.deb Size/MD5: 5946 de4b5657adc18e9154555a1ced582d93 http://security.ubuntu.com/ubuntu/pool/universe/p/python-pgsql/python2.3-pgsql_2.4.0-6ubuntu1.1_amd64.deb Size/MD5: 150210 f8f2b55af746bb9709e6c1b4ef685950 http://security.ubuntu.com/ubuntu/pool/universe/p/psycopg/python2.3-psycopg_1.1.18-1ubuntu6.1_amd64.deb Size/MD5: 143646 50a6d296deb0396521ee90c1694cbb8c http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python2.4-pgsql_2.4.0-6ubuntu1.1_amd64.deb Size/MD5: 149562 63e217dbbac34e471307de70c902fdb2 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python2.4-psycopg_1.1.18-1ubuntu6.1_amd64.deb Size/MD5: 143648 2a324109dd173b13435e0a724bf27ee4 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-compat2_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 17478 efa1b4f58e3382acea7e0f43c246eaa7 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-dev_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 193926 dba3a9026e7c7a13298995bb19d8821b http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg5_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 35726 714514eac433be8efb9508caaa9aacbf http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpgtypes2_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 38800 5876fd5b5ed4b981bd4a75ed472fa42a http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq-dev_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 154666 97d9827226b5058046bdea39e8fa7fd5 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/libpq3_7.4.8-17ubuntu1.3_i386.deb Size/MD5: 62374 607d07e31bab0d8b2a8a438bce972805 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq4_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 65144 472a6b50a7d32481f2a4679661c6fd9a http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.3_i386.deb Size/MD5: 2588308 87cebc35e20df48758b3f84b17f14c98 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 2805794 3852876b53dd8856978a2e0c35a57bde http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-client-7.4_7.4.8-17ubuntu1.3_i386.deb Size/MD5: 437606 2ec91dcd73b984fb115a621d59e5b3ec http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-client-8.0_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 539698 518736aa02f6dd99069f79ff181ace0c http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.8-17ubuntu1.3_i386.deb Size/MD5: 447326 66b560c6ab351f6bc7939064482ae754 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-contrib-8.0_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 491062 d9412315c2a4994b84ffcd8c9d323718 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.8-17ubuntu1.3_i386.deb Size/MD5: 22922 1544b0dc3e9746c0e541030f1b05d8de http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plperl-8.0_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 30772 a24155452b5b7d4129a223cc4e993cd7 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.8-17ubuntu1.3_i386.deb Size/MD5: 24760 84c1f36c738dfbe8d8b9d65f839d6bf8 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plpython-8.0_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 26362 551c829983d238d5ae10057a31df72ea http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.8-17ubuntu1.3_i386.deb Size/MD5: 26658 f9e7ef94a282608710cc8b62a11d22c5 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-pltcl-8.0_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 27992 be549c9cab8f0b8f65a4872e813a74f3 http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql-8.0/postgresql-server-dev-8.0_8.0.3-15ubuntu2.2_i386.deb Size/MD5: 431320 6449905224cd42036a68ad166d0a91bd http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python-psycopg_1.1.18-1ubuntu6.1_i386.deb Size/MD5: 5952 9a9a304c9e50f1a8e9573d1352a52faa http://security.ubuntu.com/ubuntu/pool/universe/p/python-pgsql/python2.3-pgsql_2.4.0-6ubuntu1.1_i386.deb Size/MD5: 143948 5b3f5ecf452d72a568179edb51ecf6a5 http://security.ubuntu.com/ubuntu/pool/universe/p/psycopg/python2.3-psycopg_1.1.18-1ubuntu6.1_i386.deb Size/MD5: 139064 040866d6a324f3b9c5ebc34777ad03f3 http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python2.4-pgsql_2.4.0-6ubuntu1.1_i386.deb Size/MD5: 143344 d45453f3b17a042d190ed3c62553f471 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python2.4-psycopg_1.1.18-1ubuntu6.1_i386.deb Size/MD5: 139060 ea13c0d8805b20bd8e340257824e6d63 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-compat2_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 19270 abb57e33d21f4a2806bc5003bb22fd80 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg-dev_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 201370 9d23b2ac2d7c02111683cd61af43cc16 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libecpg5_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 38798 d0fa75f5386cf6564f2d494c6bb387c3 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpgtypes2_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 43144 39d51c080284b7ead020d9d0f9f61128 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq-dev_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 161786 deb814cf1b94300dc6b4a34067b7f118 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/libpq3_7.4.8-17ubuntu1.3_powerpc.deb Size/MD5: 65402 d95713910da657abb8317b537cec7887 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/libpq4_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 68458 cd7d9921dd04ffa1ceb42a8bb2c2dd4b http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-7.4_7.4.8-17ubuntu1.3_powerpc.deb Size/MD5: 3046130 054f1de5297b0b9e355f67bdd4935fc0 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-8.0_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 3287164 5d7b22daf9711906dea4278f77cf0375 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-client-7.4_7.4.8-17ubuntu1.3_powerpc.deb Size/MD5: 476762 666297e5eee1e67ecce65d6006b6d6e7 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-client-8.0_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 596660 3462888bba33e92697c40b92d15cbd90 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.8-17ubuntu1.3_powerpc.deb Size/MD5: 513376 43d882da3924f0c46255984b19eb598c http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-contrib-8.0_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 562222 bcaeb90e7770bff9fbc6e37c7ca98f7e http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.8-17ubuntu1.3_powerpc.deb Size/MD5: 24396 3642719e7488f0de50f44cb189694641 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plperl-8.0_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 32506 aaed7ed71172643d28106c3cbf0292ef http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.8-17ubuntu1.3_powerpc.deb Size/MD5: 27652 5a1442ca9bf6e1335b65e3ecbe72824e http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-plpython-8.0_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 29090 b0dcf11567d7f5dc9babe47c3f38bf7c http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.8-17ubuntu1.3_powerpc.deb Size/MD5: 29210 e8a8ac9155d6010546955d1211cef3a9 http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.0/postgresql-pltcl-8.0_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 30326 e9f053ec48b45f7226b9fc6261cef9b7 http://security.ubuntu.com/ubuntu/pool/universe/p/postgresql-8.0/postgresql-server-dev-8.0_8.0.3-15ubuntu2.2_powerpc.deb Size/MD5: 431398 49e85eb97dcdff43d577367457f6e8bc http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python-psycopg_1.1.18-1ubuntu6.1_powerpc.deb Size/MD5: 5952 85ffc47aa0c686076a8ade52d41246f8 http://security.ubuntu.com/ubuntu/pool/universe/p/python-pgsql/python2.3-pgsql_2.4.0-6ubuntu1.1_powerpc.deb Size/MD5: 148926 0a1a1731ce97376231ad48e3383475af http://security.ubuntu.com/ubuntu/pool/universe/p/psycopg/python2.3-psycopg_1.1.18-1ubuntu6.1_powerpc.deb Size/MD5: 142730 3f4614f724eee3f1055a6b399884bafd http://security.ubuntu.com/ubuntu/pool/main/p/python-pgsql/python2.4-pgsql_2.4.0-6ubuntu1.1_powerpc.deb Size/MD5: 148190 64ef6cef653f659cba006decedd5a9b6 http://security.ubuntu.com/ubuntu/pool/main/p/psycopg/python2.4-psycopg_1.1.18-1ubuntu6.1_powerpc.deb Size/MD5: 142732 4050b3d93a836c8e5b6b0fc6995c75a9