-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- Debian Security Advisory DSA 1311-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff June 17th, 2007 http://www.debian.org/security/faq - -------------------------------------------------------------------------- Package : postgresql-7.4 Vulnerability : programming error Problem-Type : local Debian-specific: no CVE ID : CVE-2007-2138 It was discovered that the PostgreSQL database performs insufficient validation of variables passed to privileged SQL statement called "security definers", which could lead to SQL privilege escalation. For the oldstable distribution (sarge) this problem has been fixed in version 7.4.7-6sarge5. A powerpc build is not yet available due to problems with the build host. It will be provided later. For the stable distribution (etch) this problem has been fixed in version 7.4.17-0etch1. For the unstable distribution (sid) this problem has been fixed in version 7.4.17-1. We recommend that you upgrade your PostgreSQL packages. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.1 alias sarge - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5.dsc Size/MD5 checksum: 985 42364a5bc0fbda1e5ec7100b8f3fc8b9 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5.diff.gz Size/MD5 checksum: 197037 6546035d00ff6536cb8b6dbdf8491659 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7.orig.tar.gz Size/MD5 checksum: 9952102 d193c58aef02a745e8657c48038587ac Architecture independent components: http://security.debian.org/pool/updates/main/p/postgresql/postgresql-doc_7.4.7-6sarge5_all.deb Size/MD5 checksum: 2269634 f4af6b5d537415580d0f2bd7e625f28f Alpha architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 240874 6058434bbd60efaf10111150394a0bdd http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 105950 dc8d9e366ce6c3bec5ca6c40e1cc02f8 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 83416 c3cf9223551aa417db8ad70da174dae0 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 63558 c69f80e66af07648a2dde29c644d05ff http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 140962 c9fa7bd63e8a2c0d5370cf238a0888c6 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 4159584 a81c60831a1500c0b915ccf5bf576236 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 609474 73a6cca9787246d160358a6de2221d70 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 707090 c7ff4309f20fc94aeb1391936205b98f http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_alpha.deb Size/MD5 checksum: 549422 02a29dea193129ffd9541ff2c4c55f7e AMD64 architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 211524 95205455a77abc0702922a85c6f8df6a http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 97600 f4181a68789217f807a5bc1556baea1d http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 80432 0f7aaf13d40f5ca828b240b6af9bed5b http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 57416 508c5137dca6e38d883cbf822786f94a http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 132438 5fd24925183589af62629759eb0bf041 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 3890200 5e7a8c28947ae2ed4e64407b69040fe9 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 560326 8f1187670943d0eb16fe1216645d7062 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 655650 019e88162f01e62f58d10e3f66776555 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_amd64.deb Size/MD5 checksum: 520868 421656161f418e7ac70bb4bd878096b2 ARM architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 217924 9eb22185f8298e6250daf79d64fa7c4a http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 93314 5476f0b74b89830a27bc0d8b79fb57c3 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 77448 7285d4f2b4359cea9ada20f76e6ad61b http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 57516 3947c97d60c5b05ba8fb6b4863745c9c http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 125302 1a694502459fc4d158d307ee80ed0259 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 3792050 379c83508e4e269815ceeff6471e2275 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 535402 a488704200f29ed58fda2b79559060df http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 629238 b4ab47a96b0c1f7b4ef3a6bddd666bd0 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_arm.deb Size/MD5 checksum: 521050 aab3e832f2d5b1c9df3a67ba05a477d7 HP Precision architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 218760 444509e857fe5d719debc3cc8b9a4fd4 http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 105602 770624d0b3ed1252720171f0b079c230 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 84916 fafba557f59319b7da05d405f9e3a000 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 59834 4c4327e5243a28956b3b47c45d48bc01 http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 135818 18c63d909909224d4a15aa20c95e4d5c http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 4264678 396c31d08063221aa0d6d856b8c161a8 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 573346 a6762a7e6990c675580295127ba0086b http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 687970 6d10bdb97fb3506d7622345d9e23376f http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_hppa.deb Size/MD5 checksum: 525044 f2564333f696e54b94b663854f492dd9 Intel IA-32 architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 208340 dc044eab8600c9dc4acc68314529a365 http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 96294 2d2732964bfb537535af6d9ebc77e33c http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 79188 31ecb4321020e974b743d5b001f0d845 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 56800 1afed3a2e4530040e358392bcda5f710 http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 129396 71a0df3eb8af64d10eae8413a3aa02b7 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 3801758 e92888dde398de6637cc6686ca900f7e http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 540308 cdac43dd3b3e669c524f939db8f5c755 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 627058 9228e22f7d6b7e9f9ae9e69cba579ed9 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_i386.deb Size/MD5 checksum: 517604 b89b25ac78829c550789fc0c042a0969 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 251190 3aa44e602634b0636778fdde8348bff2 http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 118638 433a5da94ad5b319f4828b0ada231330 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 92958 f58be3bfd871f844079b579c58cd84a0 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 61720 ec92b42b3bf892428b1f674ac1dea72d http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 153734 78987d67c3b0d25428ac8170773b6728 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 4409938 786db3444ff4db393edc055e86ec909f http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 682928 9c35cfac1269f40ea8e376f7a867020a http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 777036 aa0a147816b6b4d32ab1dcd9810a5ec7 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_ia64.deb Size/MD5 checksum: 544690 c2dfe8b5573362d23be69be365e6b641 Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 195130 289fd2838d4e720e9cb6aa022a870086 http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 91068 6b47fcf0d662c9f61f461b100248b11b http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 78082 b187165d6aca02ac76fcc32d3311edc8 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 55038 7971175ce6823b7d8598085da73e59e7 http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 126454 c88b718666518e7e4c6cbcbf2ea9a561 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 3974144 e63769f730d5a332ef7c45b284966fef http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 511398 d23d9fd68fc74294aac9edaeb29c3ee5 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 610594 aa19daebeb0fe2cb0fea79814c77db19 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_m68k.deb Size/MD5 checksum: 508498 e73be251f07c73fe64bb9d5bfcdfc48a Big endian MIPS architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 210858 caae267c8338d3d7b8c60d72364d63b9 http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 96880 868bc3130323bd716d7e18caa6ca80db http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 81886 4353f44a7c4a4806c4d75557d575ccff http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 57368 3c548e494720dafb6d78d69fa6c5ecb2 http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 129524 1cf59e059c3fb8ed4526a01de686c5f4 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 4171906 446e0ddc127ecef392315787ac0e67f2 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 582990 a7c469b4f6f0b1b461730da2938f4f9b http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 643206 1e4326c0e6b02cda44db120e504fe69f http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_mips.deb Size/MD5 checksum: 522552 5351e0e8e5f7654a84bdc118fbc48cf1 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 208822 40bdfa75ca8293be4cd1335bc7dcb22a http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 97082 ffd7f81f8ec0080e921618f87d75fc87 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 81688 b5b78e070669799494e28833a6e2f155 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 57434 263e7b316ce0a391f72af6ae36004d65 http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 129578 f0eeaee912d0e5388ae987f6194e4a11 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 3863894 2b9deb6e49dabb7da4e326eab97c97b2 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 582580 cc501dd4f6ebf943479f846f0b9d5089 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 642356 f3b7183ebfe17b48978d75f510cf9bc7 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_mipsel.deb Size/MD5 checksum: 522892 c529b94956e39c71c4baf37f0b53a608 IBM S/390 architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 209462 f5d5512fbf5478cdbefe8a891178c26c http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 98944 fa9bd6dd3b83fd41bfeabc2e35aa69a4 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 81444 e375864f3ac6f6e1807685d8669a7ef5 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 58164 391e9431b2ad33d09f78303c7d1bc4a0 http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 134784 c70dce18da5ed974e940237b95cecc28 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 4162866 2e1f284451852b4d7a9210b31eb2e71c http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 550390 18704531e20d5b96e582db496eca3141 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 666076 475c9cc1b6c035995168684c5263c3e5 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_s390.deb Size/MD5 checksum: 521676 dc40715da5a32c69efe9487fed248fa0 Sun Sparc architecture: http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 207024 9d8923b8afa3033d019082a45984e36e http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 94758 87c021c6a724a12aeec64c92edeb660c http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 79070 06860098f25e5f8d484257f8f51746e5 http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 57250 1f1619a4085b5eaa18632d1499e00ec6 http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 128760 bdac08bde31615725eccc5ebebcaf898 http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 4091616 6e21ce99f070eb57ddb7b1bea50e38f1 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 536754 897956389fe0d4d1c9481bbff5188a15 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 634272 47f34c55d753543bb33cb721c42023f4 http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge5_sparc.deb Size/MD5 checksum: 515554 231a8a387f95110ba1c78f80e4d28389 Debian GNU/Linux 4.0 alias etch - ------------------------------- Source archives: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1.dsc Size/MD5 checksum: 1126 13fbbc6d28c838411b8c0b250711475b http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1.diff.gz Size/MD5 checksum: 32632 b54781126a06e30d0cb1b45bc5098797 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17.orig.tar.gz Size/MD5 checksum: 10015601 e8850eb8950c37ad7a636e665447268d Architecture independent components: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-doc-7.4_7.4.17-0etch1_all.deb Size/MD5 checksum: 1173220 4cabd3b8ffeac88d5376f15a244d0689 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-server-dev-7.4_7.4.17-0etch1_all.deb Size/MD5 checksum: 519790 876f2313730e814ca2a470cae3ad089a Alpha architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_alpha.deb Size/MD5 checksum: 3542544 699a9787a6514a88a9f1a520f86b3661 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_alpha.deb Size/MD5 checksum: 1168752 bdf7323716845fbd5c30038ef5e81e0f http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_alpha.deb Size/MD5 checksum: 632420 b43b892a580a0c58f65d28b6aa9b2d6f http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_alpha.deb Size/MD5 checksum: 120294 54db353a68c8594757cc74ef2ed2f44f http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_alpha.deb Size/MD5 checksum: 123670 0039a5482d00330411f9d0d8a739acb7 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_alpha.deb Size/MD5 checksum: 124392 e9f7aaaa01d61b5f12d88fba3f75efb8 AMD64 architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_amd64.deb Size/MD5 checksum: 3438508 24365fd9ac79b257ade2db0bce4e6a44 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_amd64.deb Size/MD5 checksum: 1121922 ea2036bda1431c41f3393ab2e2bd9be0 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_amd64.deb Size/MD5 checksum: 588572 390237513a0bdb856c83c73a2a019d05 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_amd64.deb Size/MD5 checksum: 119326 21991754d8db52363d64a1aa1c5a1dee http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_amd64.deb Size/MD5 checksum: 123222 8625410e27a36776e99e32c46dd60db7 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_amd64.deb Size/MD5 checksum: 123932 6fe47e8c62b81a7487eb2bf37ede6a8a ARM architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_arm.deb Size/MD5 checksum: 3377952 fae4d509e165c5cde866048de5167072 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_arm.deb Size/MD5 checksum: 1095866 74f30fb861d45f8fee9bd71b1d4d062b http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_arm.deb Size/MD5 checksum: 571950 9e1c0f94ae6fd42b5b3924da3bfed7c4 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_arm.deb Size/MD5 checksum: 117794 046cfce385d63860a1bdab8b61451209 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_arm.deb Size/MD5 checksum: 121288 f828de2e5637cff745f5f7f5ce102b76 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_arm.deb Size/MD5 checksum: 123204 5001f818b2a90ed905cb48a2f82dc851 HP Precision architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_hppa.deb Size/MD5 checksum: 3854168 ac5e2c6865e55e53e1d1ddd9b35faeae http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_hppa.deb Size/MD5 checksum: 1160066 7192ffcc7ad961bbb7b32dff3ff9c038 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_hppa.deb Size/MD5 checksum: 621980 52a09c715c6d095d76d7464706098fcc http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_hppa.deb Size/MD5 checksum: 120680 a743ad3d36c19f1adff32b9a50cf080d http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_hppa.deb Size/MD5 checksum: 125486 11fcc564ce628469081f21093da4fd07 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_hppa.deb Size/MD5 checksum: 125808 089ba7d26715f16b723f30c1b31e851b Intel IA-32 architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_i386.deb Size/MD5 checksum: 3379346 7d15bc221eaa17822173b0051dbfab2d http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_i386.deb Size/MD5 checksum: 1104588 1b682e101057d4eeec1f2408c1d358ec http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_i386.deb Size/MD5 checksum: 567526 3641b4c1622146f099e438dadd8d3f63 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_i386.deb Size/MD5 checksum: 118948 cb8d48a4d503e4bfbedd4daaab0d0688 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_i386.deb Size/MD5 checksum: 121334 6526b3a46c712093d769c1b65ea2a339 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_i386.deb Size/MD5 checksum: 123290 30608f858f530541477dfc1d7251ca23 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_ia64.deb Size/MD5 checksum: 3901246 a240e9d8d8e622fb058320b130e52eb5 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_ia64.deb Size/MD5 checksum: 1247818 81e887e4d27c7d7a39098605d299a86a http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_ia64.deb Size/MD5 checksum: 707880 1192edc4633e27d09f445a7eff691fe0 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_ia64.deb Size/MD5 checksum: 123418 ae1fc89de663b63e32890affafe1542a http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_ia64.deb Size/MD5 checksum: 131860 80a47cad4b60b997f4bbc244b79e24b0 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_ia64.deb Size/MD5 checksum: 131214 30a06fcc75318812d1efffffbea61233 Big endian MIPS architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_mips.deb Size/MD5 checksum: 3680074 49f2100130d23a087a76b5d19a73d375 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_mips.deb Size/MD5 checksum: 1114236 c660c1ddd2dde7de3797ea75721ce453 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_mips.deb Size/MD5 checksum: 568552 bfaeb9930b9e730fb689f368f416555c http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_mips.deb Size/MD5 checksum: 116718 221616b6d8e08fe965feee4f7c6d7a02 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_mips.deb Size/MD5 checksum: 122620 6c515410231a667f9eb995538a371cba http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_mips.deb Size/MD5 checksum: 123926 47847415e1d5b4ad4a031f5c8a04c0b5 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_mipsel.deb Size/MD5 checksum: 3370236 74152f007f443385801ce4bdaa03332d http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_mipsel.deb Size/MD5 checksum: 1113892 de57d603c7b546acc343a0fa22042b3f http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_mipsel.deb Size/MD5 checksum: 567952 4a800210469f17d7b101f595ccb87c02 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_mipsel.deb Size/MD5 checksum: 116654 e9fca447631504ff599b32dd4407df23 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_mipsel.deb Size/MD5 checksum: 122706 f897e1b20797640bec0d02df0abaedd2 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_mipsel.deb Size/MD5 checksum: 123814 2fbcac4da1e7c67fb3dd733a2a6b7d2c PowerPC architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_powerpc.deb Size/MD5 checksum: 3748890 936aeefa057763c0647d5dfd4d1ba7ee http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_powerpc.deb Size/MD5 checksum: 1126076 705403a68271f47988dded429501a61a http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_powerpc.deb Size/MD5 checksum: 620704 dc5ca67d58944cf14374fa37172b54e3 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_powerpc.deb Size/MD5 checksum: 119972 25de470b9e8218f65565c16c230630a1 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_powerpc.deb Size/MD5 checksum: 123570 f88987ac6b04b1ce8f78dae1501013a7 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_powerpc.deb Size/MD5 checksum: 125116 dd64bda16512ed4b50915fd1927e8074 IBM S/390 architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_s390.deb Size/MD5 checksum: 3794126 111eae1b10169c05af654b86b5d77773 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_s390.deb Size/MD5 checksum: 1130134 bc2c0b1a4deb0a2de80f0fc932b3dfa1 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_s390.deb Size/MD5 checksum: 602854 89bb611f3207d78612a80eb37875f20d http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_s390.deb Size/MD5 checksum: 118350 cd355b52d5d2c480b1636f3a613a2626 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_s390.deb Size/MD5 checksum: 123284 078a911ef4a6c92a69be5667996a76f8 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_s390.deb Size/MD5 checksum: 123838 83b55c7e5ace8388e168d57f39876ebd Sun Sparc architecture: http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.17-0etch1_sparc.deb Size/MD5 checksum: 3669948 4ef9e2fb100d96a03721d9732b66bb8b http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.17-0etch1_sparc.deb Size/MD5 checksum: 1099672 a96763b16c490638cdeb49c5cda8f224 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.17-0etch1_sparc.deb Size/MD5 checksum: 569994 26d56d7001db08d21f62db427991d944 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.17-0etch1_sparc.deb Size/MD5 checksum: 118276 3b464a8f147bf47c336a5504e6edd5de http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.17-0etch1_sparc.deb Size/MD5 checksum: 121924 40c8009a45a3c1a7c922aafa85655dd5 http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.17-0etch1_sparc.deb Size/MD5 checksum: 123604 7e0e445748a2de0f7367398bf208f468 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) iD8DBQFGdbxCXm3vHE4uyloRAoObAKDMVe9LhxyUslDejESgxQ9YYv6CcwCfXj5V QtSieJcf+OtzcRu9RtuGlwo= =iF6Z -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/