---------------------------------------------------------------------- BETA test the new Secunia Personal Software Inspector! The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors. Download the free PSI BETA from the Secunia website: https://psi.secunia.com/ ---------------------------------------------------------------------- TITLE: Debian update for kdegraphics SECUNIA ADVISORY ID: SA26410 VERIFY ADVISORY: http://secunia.com/advisories/26410/ CRITICAL: Moderately critical IMPACT: System access WHERE: >From remote OPERATING SYSTEM: Debian GNU/Linux 4.0 http://secunia.com/product/13844/ Debian GNU/Linux 3.1 http://secunia.com/product/5307/ Debian GNU/Linux unstable alias sid http://secunia.com/product/530/ DESCRIPTION: Debian has issued an update for kdegraphics. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system. For more information: SA26257 SOLUTION: Apply updated packages. -- Debian GNU/Linux 3.1 alias sarge -- Source archives: http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5.dsc Size/MD5 checksum: 1317 9547aeaa9b4c6056d1fb5e9cdfb5c36f http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5.diff.gz Size/MD5 checksum: 159349 068b86c3db810cab2174d48b65915fb2 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2.orig.tar.gz Size/MD5 checksum: 7661488 6d0bb2c6e2e2f666d123778fbc520317 Architecture independent components: http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.3.2-2sarge5_all.deb Size/MD5 checksum: 17746 8a2968b508f27180da46404517eee3bc Alpha architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 92786 aded138ddd8260985f113aa5477204f8 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 109744 934aa14d63aee9d40cd7f282cd332e33 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 67984 84067d954a75e5d66435ee36eb25c7f2 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 271130 d159932c24141d15f5fd8b8cd3e74fcb http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 496114 03fa2af0bfa48dc75eaf8efc144fb9cc http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 148860 8b7b2807effe653aa427beb54bf83d02 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 93232 27c83b063ce9e8747e6712d17eb1b5db http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 246816 2756a17b3e5304f7dd7a10b7ecac4396 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 159660 857dbfcd13dfdc11a3da7465ad17e93d http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 244194 964a746d495b8ef266562fc310eb878e http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 832108 8dc66a47b73996431de9680ac20220e6 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 774676 2385d45a5800f53e0a591371e81fa7dc http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 534242 dbbf39abeaf51d3d79e660422598a2d1 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 2320596 805257350408292f5c1cbe1c5195a8be http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 64182 ddcee248e1dbd53f521ab5d1b507b99e http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 103240 135beaa1476e7377928b9373ea8113d0 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 1356906 eb599e470e786897c9112a308a023b86 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 484084 c2c4c8587f9986090d6f6a54c7036b43 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 690818 ae0046cd44f104fa540f77ebe4b5656c http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 184318 f52f54360980c09d79d2f50996fbcd6f http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 33934 eaf738f32155333e76fb9fe92f4e31c2 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_alpha.deb Size/MD5 checksum: 148362 5d8cdb0b8f106d8321706500b2d89a1e AMD64 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 88072 7bcb3d747497b8317e6020f09c5d2d88 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 100414 adfe411ad1c3352fe9ca396ebab1eb7d http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 65112 1bcfef0b4c618dc24ce1d80a2a965816 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 252226 38f3d83666ad0959538c17ff6bacaae6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 485826 a12931f7d2eec309b8673800f56dae15 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 145028 75ea6005156c311e4ecc2b80e16e23a4 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 87998 001f678c61a3d28809c7c445359169f4 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 234132 20074434362e768f978b3046920e6c05 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 143614 c56b0f8409d386062106a31057e6b6e3 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 234018 d8a708b1110ee37c873f923260b9ab52 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 768100 8e2bd882b6dc7f25b3288d153a021e66 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 759760 e8ede73f568ac1914bad5648d244b6c9 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 486018 9625e391f478d1ed9f081f6358cafeab http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 2233522 17553f5f5d1645d6f4e4284334a0014b http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 63272 8a982f6d9a250dffff0dc0709dbbd2cd http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 99936 1755578ebf64913fa97ec2785c1cd4f6 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 1223586 7bc12f5d071a66c9c4d0b2f0fc62c5cc http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 477756 7936ade84076c312e8cf0da49961521e http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 678762 a5413c930130a7e32654736b7b890bc2 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 173364 16fa13886e3b3cdc89ff4adb3d81be83 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 33226 0ee919dbfa166644bda17a5509fd1de4 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_amd64.deb Size/MD5 checksum: 140288 5f11a4967e1552f504c5a584b25a2309 ARM architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 82504 db5c1ff64dacf3c9517c7c42867b0fd4 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 88576 2a67a69f2cfe3b95c86367f4824e08ec http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 65126 3164a63cd2e5c799f17c7c3a9b3034de http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 223106 737b511a3d133a2fdda37ee1095cd359 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 471392 857ee95767665517535e12e5f4fc34d7 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 137388 8adc5cb1f0427c4e98e3745b45c8fb35 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 85094 e85c650be7b8bb4d7b733ae22db04107 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 217622 4e5aab5eeed98dccde3507dd91e1c004 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 127664 ed3dfa8d3e6d52213057e902ed97c98c http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 210378 248fdb12e28c9826f50f7d309cbd5797 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 712338 d501d92b7ba7a3be37d09e71e2451068 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 739794 58861d6a9d9efb7a665b071d55dd7937 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 424300 26b56be3c928c25ed13b7b1c1c510816 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 2095322 63b13740e068db32bad9f3d45177ede4 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 59378 47f4c649858e0aaee24ea1a73bb81d5c http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 93464 0a6d60832af62c0ee6315523e8894b47 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 1310606 31043ae748300245d488ab6c6ad83820 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 465604 5a5488e97a3d1acfc92f46e3f691dcc3 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 641460 4ff843d10814bc61dc8be71ce115d641 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 155272 bfbc29aad93c490fd14264664a377421 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 33238 2346ceed3b320e586e1f10f529de60bc http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_arm.deb Size/MD5 checksum: 124348 a2fc63afaa4f02466270acee082ca6bb Intel IA-32 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 86038 dcea3a0fc10c9dbd07c3d640c4f443f3 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 95568 c812036ecf689040aab9b324e78005fe http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 65104 9061a912a3f0eb5475b4ee1db9f490bc http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 222108 c053d921d3d747f260f5c8fd9c7e7f3a http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 484050 810b0b9071ef6eca649a3d75ad537186 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 140604 dbe28824d7874fe2dcbd0a1a404fade7 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 85996 40abfba6816c160be70a056e4a487db7 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 227586 5b7abba5e6e6f4ca84867ef5805d5750 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 136072 3f5b0581856899e6222fd609789dffa0 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 221870 0c6cdd4f1962ed306a55b005f4399788 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 748458 a6badbd72ee40187b429345e9495f817 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 750844 3e52cd0fb2add8317bef7ce24cd6e726 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 455100 1433aba6a8981e19e3b187a64c2a4727 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 2205828 acbd27063eca4f3d562c732fc7d2d0c3 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 62656 511f004d2367fe2486890bfe59fe7e32 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 97334 0a45f9e1c50471034243d2064dcac325 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 1220936 9067361e8c8f39556c1d089263a4e055 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 472172 9dd9b588a7ebcc0c3a81b6daae1b436b http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 643606 722dfae1d9455803594d2078e3995b2c http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 167036 cf0fb4a1bb1bb4a92ef702c3d40593a1 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 33226 6e3330ca6ee1786ec9e5b398d6fa1651 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_i386.deb Size/MD5 checksum: 134648 25c18d31c6b8927002428acbf9b39303 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 102518 2f3c172cfae0f7529fad0568e7c30b2d http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 117910 6af9a00bec6ad86f5db8c8bb0131554c http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 65110 06dfde8e354667f518cab2d2507661ac http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 323058 adbe5b118d2ea3d0ff41140fbd779689 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 540722 04af6b9e36b4579399f7f193763f2a1a http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 160210 43845825cb49ed2b4d658503afed645f http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 104060 a13dbaaeb629489a662ba0935259e15d http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 280948 90611f8e92c99f7826c62f4848e9e192 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 176314 aef34a22fcba897879a92bea85f40eb0 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 277432 9ba2216c3df52f22dd40db396080622f http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 888538 60add51fe4912361a0467b3d64b0eae4 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 799118 883b5899cba02ce89b8d35d866586ac0 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 629636 303efb847b8d19d2934e56e51fb78447 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 2537994 d488a0e64b3054b6adf8b95a1592c07f http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 67898 088abd02effc7022350e43d4e6a8b785 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 108270 2d4ce496742fe49902204eba5ddb1f73 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 1417250 754bdc9b961f9ebdcb52773903c25144 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 501724 81254a9baedc0f631ef87cde409315cf http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 730846 ea5f23b8e87c9f73fa721a15db75aadc http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 205876 fa483f10031ea39eccdbb9aec0c52eae http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 33226 3de3131b80b42d1412023f492a2e6ebe http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_ia64.deb Size/MD5 checksum: 170638 d615f4b82b851778cb795813e8a5e751 Big endian MIPS architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 79840 c795ad3b3b666cf1ff7df4ab61596c4a http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 102626 5b1fc15d8ff7fc85061bb928753b4fc1 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 65116 7546a5e5df8df730b9ea9c614f3f610f http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 218046 dba688c2e638867357a108a7e3aae81b http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 461122 180ad5b856c5fd456a495eb6ed91c1f1 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 140630 82f7a0a05be4eb049bf87837b7c9f55b http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 81944 5b58a241b0ffa7a9dea995d46fcf8217 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 215876 a7c76eee7181c58c9b1a29c444a145ff http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 146304 335587806a6d6340550d4fecef8bca1a http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 204144 1705e1cd8ac5317173e6f7c735f69c04 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 788094 b610eedff71317ce5fa9a529d99f4523 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 756292 3ad78aaf161282075a55287ed09c214c http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 455892 41e99b3349941b42a7dc2f5d1786efdd http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 2057494 0db672c561fca2b0ffd1c5a932973cb7 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 59378 dfc9bea273ec06d06ffbd84b16fcff32 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 97840 593ff01e3215ce5260f14b83d5fa40e5 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 1127154 5754c88cba35a24a484af43b6ff95098 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 463750 21200fafef7eeb3144e693d2199c36c2 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 649856 ee0586b07c9b236d8f637febef86710c http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 156896 ed2545a54af2c77dc8f35e7c3ac7d4d3 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 33228 44c864398b68fd98fcf3faa1839e88f4 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_mips.deb Size/MD5 checksum: 124680 dbb3323fd39229407ed62abc30c28e35 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 79190 0aca040cad8ad50e2ffae4933fb26225 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 101720 c160cba972b5b38e69ce8bbc1f2a998d http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 65118 adaafc0037defa59823483eb0f0ff745 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 215958 2cdef59ea873b81567998926a4edc5b6 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 459744 967609aab5c5da78490d4e1dc2b1c306 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 139664 6c1cf523008a9634e5b29cde998d4441 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 81472 13cacb911e9d02ca79db44b1f3893e75 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 213334 e87dc31326d21c6fa8cf95098cd53c38 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 144650 cd4a3bb5c87eb537d94dd28c1314a0c8 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 201760 88a5edc13afd8d5a5564617463fa5ad2 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 785342 918ce8cb6b7a4a8386361549ed9a1098 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 754396 ef427b9bc4715042d698829578460f1d http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 446888 ae9ba3fd44c9a0fd002b53b46fd27856 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 2046116 630ee5550a9f16b929314e1b08444855 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 59170 10aa1b2f9e8f7e9ecd4dc936fa28ac11 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 97290 4d0c49a2bdde760272feb53401a050e6 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 1101866 281f55e8e519f0e46b4dca8582d4f2ec http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 461960 f2e033e19b75c85e62e9fe21ec3e479d http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 647410 e4ff67fa8163403b955910947204954f http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 154776 64dfcfd3bfc3d29c080a07315716c24c http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 33234 a1b5bbfd83230683914476e50d49a4b2 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_mipsel.deb Size/MD5 checksum: 122522 042a9aa85aa030e86285a0aa40ed75ab PowerPC architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 84760 e711d0e7d3f8c1ed7a54dc12751dc67c http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 94714 45545c9666f7d4f7bfbe7dcad3ab6b17 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 65108 0dd4cd2f1030b1fb9bd117c633cbffb2 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 249674 bff812ccccefd7c56a9679e5ca4ad32d http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 474734 eced6b95fa5e7e48869647677e349454 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 140814 d7844455baddd4d5704e46f44ca80f81 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 85334 ecb56766c3893d0bcd4f5c5e0c48e7e4 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 224910 ab7d370f30b178737d46215fb0da597c http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 132642 79a55c408a0f24ff65d0d6345439cfcd http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 222340 1d2edcb76dcd709487ff9b437f6abc08 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 725472 ab7a7bd73278252d4319ff81769d6ea3 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 744314 29c78d99aec5e9f342b977ae4b4d8915 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 464526 a195bc5b9160e971adce3f311536cc4f http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 2142438 328747a54d6056a91416be7bc694d7b6 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 61144 2a8cd337ce6fd9b15766ba3ff31fc7a7 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 95660 26ce1a0d673b2e914bef55069c9fd1e0 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 1191176 25481fc1d8551f829393b7af1e9526e0 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 470314 9f55ee90be96a4fa5133d15a4a525fe1 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 676410 eaa50c0859f4bd061f8867b8ad994476 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 161874 3df104ef48a7cde465a1be098466c012 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 33222 ddf24b16787e0b4ccbac42b78e8456d8 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_powerpc.deb Size/MD5 checksum: 132362 b0fc8fdd18b6a34b34a24ac89aad4011 IBM S/390 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 89974 d84321c24078e872472c4f64179d54e0 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 98422 442a9151fb11444eb9ec61c5b5e7c1c8 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 65106 79e6ab9735f071b75250bb3f85925c4f http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 236586 3347b30663ec52032f71d181fd088e81 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 485090 0540eeee4308bf3f9d6cbf442a8a6486 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 145492 f0f9cd8a6a8c86758288410163a1df3f http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 87248 fc6a8d52a31933387f0c8f6c5b13465a http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 244202 c51995a55bcf4cf784b9ce588fe8f901 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 140946 b5f842f2fec7d76d0fd54c1c2a2e4182 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 239810 f5e379fafb6a3d953de7de63080ef3cc http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 766026 5708332f75914cdb4e7a0c8c842643d6 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 755704 36c2dcb5877c218812dfc25d24ed867a http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 496690 c3e2d01aecd767b33d63685f5dee9856 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 2195764 f9e47a2a685cacd588aee1634189f13b http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 63156 c65fad2c4091696f0acf1ab75518c521 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 100822 954194689bdd3a232fc3940d1325f044 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 1192666 8df9509f111abe05bfe41d93277266d6 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 481824 d66efe2e9a8afe8934d9e811dd56cba7 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 682842 6172717a4999e9e3b452b77a6806349f http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 176808 ef5cf6f62af17ff653c214dbd807cc1e http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 33224 f32f938854d8fd5bb43715a0e85a2c92 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_s390.deb Size/MD5 checksum: 142338 d476d28a60b7417f47b270f410f18e9b Sun Sparc architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 82406 27dedd387bf18d2118165d26ce86c2f9 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 90840 d5761e76a7555b914e65a78db9727941 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 65112 2c3925363bfb6b1ce1c89fe8f21d203c http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 219308 30e640172f4027c50fa4d28dec0bd969 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 477624 e969a22d5c347988241f6628d0be36ca http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 138064 f14faadeb3187e0339d6012f32272580 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 83326 f829c33c3ee3aa4b61f8d36f94d68630 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 223850 787b2d5b3249106249330c39334c3a83 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 130630 bdb65bd41c96643f59dfbded3ee47cb7 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 213692 282b10189bcc1f70f32a64d8f929115c http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 714278 abd63aa246bc7feed52106dd2b96188d http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 744144 a107a7da89d4b6e02b1b51f7264a73d9 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 451554 5ab0cbeafb0e5a889015dd1eabc32fa3 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 2142668 5e4d7b981a5ee9df76a13e6c5d83a034 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 60276 a6cdbc8cd19340dabc6bc8e7fcb670fd http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 95200 a0ec6589edff121d41572d244ac34f35 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 1175434 3f24d8bdd5a59ce69c8c7719c0f7c96a http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 469320 1d3565ce4a7491fc2c13b9591438e96e http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 639834 aa06dcf93fdf0bc8d62d1da7bc3634eb http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 160406 934843f0370d8daf3a368f362f7b5943 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 33232 b3236c73399bdef278d9dfbbc64a2379 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.3.2-2sarge5_sparc.deb Size/MD5 checksum: 128858 9dd56c71884f7eef698fd6a610409016 -- Debian GNU/Linux 4.0 alias etch -- Source archives: http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1.dsc Size/MD5 checksum: 1568 2785fd921cf1304269dbdc04b960f4b7 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1.diff.gz Size/MD5 checksum: 422516 a93d327179dc4d0c751d0807ab56375e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5.orig.tar.gz Size/MD5 checksum: 9012930 944e16dde53ffdb8c25a90d951a9d223 Architecture independent components: http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-doc-html_3.5.5-3etch1_all.deb Size/MD5 checksum: 156450 780d2de7c35c87bb3d6a1dc2b9dc6dd2 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_3.5.5-3etch1_all.deb Size/MD5 checksum: 19256 db7b748582aaf02d612101d46fc61b0f Alpha architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 97116 76e51a3a2f7360cd7e3e670a3ea5905a http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 118348 5f0a15c5f3391bd6eec0632e0ba64a24 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 34290450 6f6e84781f0cf72f44c3207cf3bdf834 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 102722 64a6dc17f03f05e75ab00f446ce8b51b http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 322734 8d2e45c35ed2baf3de087fb198247195 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 546260 9221101ac7cd3461d6e071b576292191 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 151106 7411c504377436c4f9a1b3cbbd2c9456 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 113168 0d3114650556e3d64d9fa6391e7901cd http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 81820 ad757b29e4c77dcf2124c152d70f2f23 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 254128 49ead0dc930f44f9212414642db2d60b http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 198548 feb4f4ec8e4330e866c3c8b4dd24dcef http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 250278 8b6901f910cd70590b9afe8e325a595a http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 1147376 7f81d921c236b5123fa97e0df1468bc1 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 780438 f3c40734ebf71a0294c2791a8d10d821 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 855260 5a66d9379101f587f10a1e2d23b1f5be http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 2375824 f9a4daac3820cb2797bd56f4404894f5 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 67688 e7a10116d16dfe3131095966c389b2d3 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 179312 5f2e75f52cecc4e01801cc0c365b113e http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 1364426 1bbda059728b339880b21ae77ef42f89 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 508868 b46f58208483d59893d69fc3f66c324f http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 433012 f468e2d656c7147d2b8922401bae90d7 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 886198 c4ec81e6f734f33cf93d9d3e831f388f http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 19094 ed1fd2e450f26dd47cacec973575c6d2 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_alpha.deb Size/MD5 checksum: 152606 268ef98de112c3058c059be6d8c852c1 AMD64 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 93904 60ed328a7a8f220bb25813fa5306d1b3 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 108886 5afd50b3d68912176db81dbbc29e8697 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 25813946 5c96a9535425aa00e94277d9f9ca99d0 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 99494 5f90417c3cbed487e0ae9fb74a667d23 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 298132 f8c185cbf31118df54779db3d97fef9b http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 538922 4922058d76a00b823ba94ea3703a4643 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 149028 b81eca003d1d3f06777dea31f94412f6 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 111730 d5ebe68fb09bbe93b77a43b4a034fdff http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 79924 52f074c4cf40eb002a9037d649f28204 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 242540 8656a92d8b8fdea2df93f1fa55f003ef http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 183396 3e9195e6ddfaa6fb7c1643a0d015eedc http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 240744 30b78c0e4b0ad73a3fc1c16408004728 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 1098074 5d760e53a4797189319f62e3ada72e17 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 768032 bdd6448134b4df37f9abdca66d033caa http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 789744 98aa137bfc7cbf0cb46dbae300ad1d6a http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 2288660 6a4933528cecf29181e57260eeb06795 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 67502 e33e4e0c06ae83af978ebe88dbb118f7 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 175102 10e54d1f80d72407f0810f1753907e9a http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 1223118 f618f332eb08124485989e8e1c5c57b6 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 499186 91b706be7d4242460a39138b5ec95eb2 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 425976 8fcb6d44db21eccbda1d50aeda18a57d http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 828970 8249449f7b2f9654de30129fa5dbe167 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 19086 32f1b079bd70d6f8334aef455d19f229 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_amd64.deb Size/MD5 checksum: 144046 7b9c785ec92fd0d0b20a7d079c89067a ARM architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_arm.deb Size/MD5 checksum: 85728 fc2059925d2ea7bf33bec75d6acae23f http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_arm.deb Size/MD5 checksum: 98814 04b4e6d793ec309eeaaa7e2656af1512 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_arm.deb Size/MD5 checksum: 33758642 ccbc2e52405a166d1a1ef31d30974823 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_arm.deb Size/MD5 checksum: 99526 1cd68ac22c7c99ed1affd4040fe6c22e http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_arm.deb Size/MD5 checksum: 258036 b9439dfa012af771682774c6b8df6be1 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_arm.deb Size/MD5 checksum: 521232 993dfc76b43984c6a73e532169421621 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_arm.deb Size/MD5 checksum: 144224 60a20f23681ae62518683a902d098ad2 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_arm.deb Size/MD5 checksum: 105210 d02533f6cf4ed58427f22a6acc755ccd http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_arm.deb Size/MD5 checksum: 75840 5caab5b2b144df68d17b7a1c61f8cdde http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_arm.deb Size/MD5 checksum: 227214 1a47cc75e8b0187818a940f0a3ffe595 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_arm.deb Size/MD5 checksum: 168588 1f0bf93819023417a4a1207f88383032 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_arm.deb Size/MD5 checksum: 217860 be9f33367edbff013775869fe770fc0e http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_arm.deb Size/MD5 checksum: 1047490 8eb5b35417f2303c41f669642ffce6f3 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_arm.deb Size/MD5 checksum: 749078 dd73f0275fa2c92c8ad30275869c7e72 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_arm.deb Size/MD5 checksum: 701796 042cca333229aa006bae9d4979d1c53c http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_arm.deb Size/MD5 checksum: 2130636 b6e8d8eff4ea8432a1ab8dfde641fb54 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_arm.deb Size/MD5 checksum: 63920 f7c8289f8941f01ec68db2d16852550f http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_arm.deb Size/MD5 checksum: 168680 1fdebb8154e6a4656237c0ee915a0e30 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_arm.deb Size/MD5 checksum: 1290804 199df8f60615f7beb45541cf1b7fca5b http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_arm.deb Size/MD5 checksum: 485410 df33354bbc40315d511d931f7f74f263 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_arm.deb Size/MD5 checksum: 376672 f99665502510c253b40ee9ec9f4717c2 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_arm.deb Size/MD5 checksum: 757474 c2e9bd55d12e00bd7c94efd01367dec6 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_arm.deb Size/MD5 checksum: 19100 bc088946c7e2a54cdb4b55122692062b http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_arm.deb Size/MD5 checksum: 126420 039e5411ee7ae94bb84b66ce284280a0 HP Precision architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 97524 82703e8a8010ab75aa00f5b89b254535 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 111158 45c4a90fc830c24b73f24f4c88b83176 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 26245834 30016c165e291adf8fcd90f88a10e49b http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 99508 43d2c604094b8f9bafc7d17f1e79b463 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 319304 2f2e9b1bb23585fe3f40a0b267b358f2 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 555330 923f2fb835b62910fe5f189304dafde8 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 149472 62b589ae58315b4aecdba9df1e356e81 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 113930 a31b26f5ff92069539d9bf2378ba7011 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 83608 b86702891a79004984dd5eceb640ed86 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 258082 e994142b87921ed9e207e6dc2225dc20 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 189062 6d8971305719c8423ec699186e85b9ff http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 254610 7527528eb82bb0288c0cab7ef6b5f58e http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 1137846 3de86168d6941612e08345093a7116ef http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 768938 5907f8fffea53d0bface77ca56264adf http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 859896 2867decdea51aa09527b9d122dfc7b0d http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 2452438 641c8f17a0c4f1bc5cfdb3d2efde57b4 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 66622 c1b29a8cf5c0f3d9072b697be58aafb6 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 176764 818248b5befcd279b07ad993aec8ec18 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 1430056 f9303623449e2ee10a5afa3395d1fbb4 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 508970 bcfdff7ffe4a696769ffd95caf723fdf http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 446638 22c5ecb044bb18127f9ff44c4d807eed http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 890862 3881e7d34d0591cba4c67682b3504414 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 19086 231edce9b985eeef0d0bc0ebf481f49a http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_hppa.deb Size/MD5 checksum: 151500 e510f1afe8972f007b5408bf3c49b5a2 Intel IA-32 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_i386.deb Size/MD5 checksum: 90018 02f5d47a1114b66dcfcaa11bba7f6e38 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_i386.deb Size/MD5 checksum: 103532 c5a038f90093807d9e3012a6d897c5c2 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_i386.deb Size/MD5 checksum: 25358534 102495d11708418fa06e80d64c57b540 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_i386.deb Size/MD5 checksum: 101738 1f57145904891c7cba5fb83d2f24b1ff http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_i386.deb Size/MD5 checksum: 254948 03d518356e8b128f7f17bf162904e9b5 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_i386.deb Size/MD5 checksum: 529796 52cfbd4b50deed58ef46e1c5db5a3214 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_i386.deb Size/MD5 checksum: 145540 7e901b28b20026b97f16994a99f9ec65 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_i386.deb Size/MD5 checksum: 108012 c0bffc933cc33bc7b085db4096e04ced http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_i386.deb Size/MD5 checksum: 77810 fa3f1b9a49ee8f03f3c7e79754675d29 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_i386.deb Size/MD5 checksum: 234034 68bc63be20c6584cf78a9c7c9307c34c http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_i386.deb Size/MD5 checksum: 176972 f5d3d35434a773b003129920782b6a37 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_i386.deb Size/MD5 checksum: 222192 5a2ba881ea26fccbe29469cb875ed183 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_i386.deb Size/MD5 checksum: 1073750 aaff4c1f4953906d16bdf79afc6da66f http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_i386.deb Size/MD5 checksum: 757192 5bcd7b77372f689fb4b997c1d2f88427 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_i386.deb Size/MD5 checksum: 741202 0516014a3cd24649f276de977e26b54a http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_i386.deb Size/MD5 checksum: 2227756 842954d1e20e291e98f0ac43cd82694a http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_i386.deb Size/MD5 checksum: 67282 f08d7ce2c22469e2607dceede057bb64 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_i386.deb Size/MD5 checksum: 172914 d649279a0ad8846fca8fb92cf379fdeb http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_i386.deb Size/MD5 checksum: 1218320 59dfbb1614606be739702a30f0cc75ed http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_i386.deb Size/MD5 checksum: 491444 c20dabf40b4ced73bb41c380aa069a51 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_i386.deb Size/MD5 checksum: 391860 7a31107245a4cd7ccf7c47fbf7dbedc7 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_i386.deb Size/MD5 checksum: 785164 280d6be6b02be0c20d40a1cb660b20ea http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_i386.deb Size/MD5 checksum: 19084 87d4bd5ebcf5fc57d285809955e283a4 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_i386.deb Size/MD5 checksum: 135066 e7333c55e20ea6751a27e246313ffd09 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 109698 353b0b469733d5d2d85bba0c858daa98 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 128406 bdba053d16659be80acc84a65c229a84 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 25334618 f980625919dec0b84e6fa05400f753a1 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 99494 f5a04fc9a5c94498950f39a066214b32 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 391012 586d692ced32b6ec25da280b201180ab http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 602956 ff3cfa9907b8c582f7f1916033109747 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 165362 5181f154af83ec96f28c04694806ca0f http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 126028 33831e018fe7393bf1a7b194290adf5d http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 93122 01e1524a414a4cfda444c3516039ce73 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 290436 2e889835a6e7c97882b642a0685ee205 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 219980 675614775449356d548416f575e2bc4e http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 289854 76ceb944bf7235113e98685593d9c4e2 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 1254674 a93142ef814e4669fb6e56ec3a36f5fe http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 810724 dbb06ca083011223f0aef6344f229a21 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 1055768 feea77f56ad8c28c6f8bc80d0eb09420 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 2665832 1c90fe832e46d40f1c7306a164163c5a http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 72624 07afa57419a3e0b0c9a1d10eadca6fb3 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 187046 b1bd9bb3d5d33c633106aae2e2845f81 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 1471342 9183aa2c91589d3c81df2b7aed973db5 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 533100 da100f123c87773b53a5f664e988d6d6 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 486740 7984b2829c6c391a215588adf76d314c http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 1119754 b314f231ca72d06eb36b3c9d207c1748 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 19094 a1eda5cd38b7a2245c7f46298e4e0fc3 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_ia64.deb Size/MD5 checksum: 178470 c4c346db725c7658eccd54a42c895c12 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 85254 0ca1efd24102660da34371c2da6d3ea3 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 110744 ee6ffbccc99f66a461084ff7acd00993 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 25820086 427d0b7f93b679c5e94cb2d7c7016e46 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 99522 587799a8733c11e52f084cf7a8443716 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 261460 1d246aaa4514438efa2628c9e854cbfe http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 516654 7cb2180151b7e9b8187f0495b1b5719d http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 147966 de7bba0927ae7c43e7cb9dda2e5666d5 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 106350 36f837694526cafdedb68f5d5a48ee1b http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 74154 6bb2d3810c67374524b205f245aac1c7 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 222294 7d226d9007ed57854af4074338fc9463 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 187916 787fde7f439d13d3b736ce75fa10a6e1 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 211416 5fa3332415941c048a4ca55a682cd354 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 1124022 16235b4b26d24db3f23f2e2ab20f2c7e http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 765198 07d4229d8816cd1640703ce7ba93119e http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 737802 03151e27df8e1e39627afe1ac420f9f7 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 2090844 25128f78ff2cf4371b3a4dfe6c08f3a5 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 64388 e12befd62cd54eb847eb2c0a96f10085 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 176364 a92d638aedec97d3d7e476e786554603 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 1106496 cde6a1f1186d1dc5abe83040e1dc0155 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 483076 0bcb18ad47735b91ec644df2fe319c45 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 391592 c57b41fc150a76ada88a17ce4bf1a9b2 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 742420 34c0639ef6d8f46fedc6184b5bbc0aca http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 19090 7dacd39922ee2e851a6424f8fe756f32 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_mipsel.deb Size/MD5 checksum: 125764 9c418c6d7282305208fbd880ae11b1ba PowerPC architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 89442 6bbe237346185ff70c7fc61fa008fa63 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 103792 3c562b0a6d6d4962f4bdb8d911406550 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 26592078 378c2fdc600af8a223e4266ee046a5be http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 99514 0f4d6e5215ec794597b7723fc97daee3 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 302144 e05f32b6319e9615340d4124ec6b313f http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 529812 c74c3e6f926fe27bde785015a6ab0611 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 145696 b5f602bb3eead3c3912e832fd90c558b http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 109476 38db73b56ed2ab832b55606828217e6d http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 78214 fa16474722ca47b21fb2dacbf63cf15e http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 232408 22be85933e2231bb288288799a73fc37 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 173534 b9e01a6a2693a9bd00263380bdb03f58 http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 230282 33ef9c0a32c7802e80647efcad7400e7 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 1061216 0101db1361dbf8178f7bd5e31b2a3972 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 754294 023e042047223030f2f2013e9d7f0e73 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 762546 4e04c98853a0542333743ce6633b8c2a http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 2201604 b08d1b2206f649a2da2d8064409b1ccf http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 65768 27a697202fb317969b9d719781173daf http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 171814 e992f3fdb1f3ffb4f792bf863e445d88 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 1226746 971f7363b01057dcca8d509da426af33 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 492088 433a0597c424ccac9cb68961232061c4 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 421248 2cd4f893e87ed190a57f8bcb0d354681 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 785828 2f272a5f0071efb50f9281c7429fa6a5 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 19086 722e8aac491e5fcc4a1e9b9412484e9a http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_powerpc.deb Size/MD5 checksum: 133340 c4e5e76b6f2e8bb9482eb1d2ee0abe8e IBM S/390 architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_s390.deb Size/MD5 checksum: 95860 27f421a2afe729e90e2fe967324ce450 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_s390.deb Size/MD5 checksum: 106726 fc54d7b5aed92948a57d4b4f4367c57f http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_s390.deb Size/MD5 checksum: 26248988 2956bb9157a1688d16a5313a232ddc09 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_s390.deb Size/MD5 checksum: 99488 4a357c35adb89e6116b1f203f31b38f7 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_s390.deb Size/MD5 checksum: 275766 151f4b85a2da241dc7c7478bfbc6dd98 http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_s390.deb Size/MD5 checksum: 538138 340e384ec2b3f2a8d81587ed39a2e943 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_s390.deb Size/MD5 checksum: 149876 ca9d08eb981f9fe5c555146a733cf0bc http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_s390.deb Size/MD5 checksum: 113012 933e9030b029e73992bee8ac1f334425 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_s390.deb Size/MD5 checksum: 78924 606ccc58d118c6fa812f5d421785065b http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_s390.deb Size/MD5 checksum: 248326 13ab110376ba452049bb3d5de58f2ae7 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_s390.deb Size/MD5 checksum: 181836 122213b1470e2acffbaf8d4690748dec http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_s390.deb Size/MD5 checksum: 246118 631ee9da33827a4ced28ee3cdfd1ce98 http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_s390.deb Size/MD5 checksum: 1098138 e56311d066eee6edf0922dd9bab6e858 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_s390.deb Size/MD5 checksum: 765610 ba9b3a68e20272381f5675dd0f4563d4 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_s390.deb Size/MD5 checksum: 797340 9d5b04c9522351d8cc59bb4c6b5c6afb http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_s390.deb Size/MD5 checksum: 2249502 b13248a2bf14712b7154d252f48bccf4 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_s390.deb Size/MD5 checksum: 66572 cfb3caf57a6e6816760d0b957286e2c0 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_s390.deb Size/MD5 checksum: 176066 84cb0cd752785e38f1637d665975589c http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_s390.deb Size/MD5 checksum: 1170896 ffb426943600cbb0fd939b1a64344a46 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_s390.deb Size/MD5 checksum: 504454 01eac1ba6df2bd1f9836a8060a616499 http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_s390.deb Size/MD5 checksum: 421924 a828350b5fa4e6a2a30a9be21df32d07 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_s390.deb Size/MD5 checksum: 858916 fadb3a00455c866f97904c04bb6487e8 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_s390.deb Size/MD5 checksum: 19090 7c9b6bbce6060068670d57e36594df05 http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_s390.deb Size/MD5 checksum: 145056 d66d2dd5dbe1602c234e9517b6b69800 Sun Sparc architecture: http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 86236 3e8a3723bb0821fe432e17c2d1947d37 http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 99712 487864a8b20c5f3b86fc28adcc0693fe http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dbg_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 25245064 e998dac4601276c62a3ebc52bc2245a4 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-dev_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 99516 02b2bdb8f8ce5fb303c766601cd39984 http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics-kfile-plugins_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 257930 f3393257300cb1663610baedbc87ce3f http://security.debian.org/pool/updates/main/k/kdegraphics/kdvi_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 533052 12ddccf7a829ea51f2d3ec9b48d27873 http://security.debian.org/pool/updates/main/k/kdegraphics/kfax_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 144360 0119a626093432844fd5df714829e172 http://security.debian.org/pool/updates/main/k/kdegraphics/kfaxview_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 105314 4f2895af338e9377d432d1ff6436cfd5 http://security.debian.org/pool/updates/main/k/kdegraphics/kgamma_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 76778 6fea638a84603b2e87435b43044eea78 http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 230124 1296accde39a733384cb7418798358e8 http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 170668 e24943c00fff4056e2a2cb1b8a307d6c http://security.debian.org/pool/updates/main/k/kdegraphics/kmrml_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 220782 d6571a02b317d30462f9a8e70e3448cc http://security.debian.org/pool/updates/main/k/kdegraphics/kolourpaint_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 1047774 66c929e597aec56c15c1cb1c558a2f42 http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 752790 27e180e2771a70f41a2b76c6bcc12931 http://security.debian.org/pool/updates/main/k/kdegraphics/kpdf_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 741832 f472a0000b14db0b18722d14176f39d7 http://security.debian.org/pool/updates/main/k/kdegraphics/kpovmodeler_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 2247398 63cd30119367ebdea8931e554ffad1f1 http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 64764 839149b02a73e3882493e27af34b0738 http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 170650 ff5c45eb3698399d3e0b753e2e2fc368 http://security.debian.org/pool/updates/main/k/kdegraphics/ksvg_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 1296104 9ba86ba0b45ddb849ff78f6088202553 http://security.debian.org/pool/updates/main/k/kdegraphics/kuickshow_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 490148 a7fa7ac974f175bedd32b4ea1c03bdeb http://security.debian.org/pool/updates/main/k/kdegraphics/kview_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 383102 caaa2ddf66fa6eb04f79a90f60c1a653 http://security.debian.org/pool/updates/main/k/kdegraphics/kviewshell_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 782178 24e6718efb92b7e8abdfc9974cf5dd8d http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 19090 483b68479442c7387c82a4bf9577400b http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_3.5.5-3etch1_sparc.deb Size/MD5 checksum: 130966 88de343cec17a5dfb8bdc22796bfe78c -- Debian GNU/Linux unstable alias sid -- Fixed in version 3.5.7-3. ORIGINAL ADVISORY: http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00117.html OTHER REFERENCES: SA26257: http://secunia.com/advisories/26257/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------