---------------------------------------------------------------------- BETA test the new Secunia Personal Software Inspector! The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors. Download the free PSI BETA from the Secunia website: https://psi.secunia.com/ ---------------------------------------------------------------------- TITLE: Ubuntu update for kdebase and kdelibs SECUNIA ADVISORY ID: SA26612 VERIFY ADVISORY: http://secunia.com/advisories/26612/ CRITICAL: Less critical IMPACT: Spoofing WHERE: >From remote OPERATING SYSTEM: Ubuntu Linux 6.06 http://secunia.com/product/10611/ Ubuntu Linux 6.10 http://secunia.com/product/12470/ Ubuntu Linux 7.04 http://secunia.com/product/14068/ DESCRIPTION: Ubuntu has issued an update for kdebase and kdelibs. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks. For more information: SA26091 SA26351 SOLUTION: Apply updated packages. -- Ubuntu 6.06 LTS -- Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.1.diff.gz Size/MD5: 1547921 454d8cb4ac306680549610ec14494d81 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.1.dsc Size/MD5: 1715 74f53fe75fd1fd3f61cb5e886dc5896b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2.orig.tar.gz Size/MD5: 28211532 e65a13408f863c3b41382561e9de5ffd http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.5.diff.gz Size/MD5: 480263 0291a7e40df5b83d0b715d24d5d56f05 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.5.dsc Size/MD5: 1609 680c3beecbf5f1025a89fd1cfbee559e http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2.orig.tar.gz Size/MD5: 18775353 00c878d449522fb8aa2769a4c5ae1fde Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.2-0ubuntu27.1_all.deb Size/MD5: 5770772 10612cd946ee6c453b791d91c0788b4e http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.2-0ubuntu27.1_all.deb Size/MD5: 376518 72bb8ef4e68925b741977d78e8d72e5d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.2-0ubuntu27.1_all.deb Size/MD5: 1792882 e84373998946f79390f846126ee03db2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.1_all.deb Size/MD5: 39268 83ca236577d401b8b5f09b89d0a40720 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.2-0ubuntu18.5_all.deb Size/MD5: 7083694 8d885400ffbf9bcad4fa19b0cacda651 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.2-0ubuntu18.5_all.deb Size/MD5: 41490908 a77aa00c399f7312399fe1fe93cc4f95 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.5_all.deb Size/MD5: 35960 3d45631bb0815841bf896e2e22216b46 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 283878 e453ba96d489499bdb6f8ee1b525c0e7 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 807040 46f6679aa46d7ca4f5ccaa151ebead5d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 8248680 1f766ee76189775dbd76cccfc826eef1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 1156460 d3096b023abc2857adf3cd27cd107570 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 78716 425dc9935a8b19e275ef5c2d1826f4e4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 1121218 a6566fcb3630b83968c08647c861c4d4 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.5_amd64.deb Size/MD5: 925872 4ec00e88f0e8b52560738f998a795d8d http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.5_amd64.deb Size/MD5: 26450164 df8ebf5f905879113d9e4ad0d1ba4a65 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.5_amd64.deb Size/MD5: 1355870 2f86a46c701e097f7f687203e3632b21 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.5_amd64.deb Size/MD5: 9408080 c0238dfaf7582d723412a1a79d7d8f19 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 246526 2a0c53933cd12c4a634e93344af12c17 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 1307466 967d28587b962df01f8d899ebea49949 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 789824 a2f9b556f062c3a7ad4664386f4df17c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 659466 01e06e337c84332caea3a17de42573c2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 211194 ed112a7bc2648234db0d6172681dfb02 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 2020396 26395a171a31f52daeb4d0fbfaedc776 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 2084046 a528a4c6f3927473dc1681f38af9f51b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 287708 eeb868770c01e54d3a617ade2c3a0c8e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 388456 de420dc6e17982f681b69df5fcc42de4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 153512 fe5fbe2d7cd7e6f9639d14d53ba7ecc5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 2074410 9fd21b4f642bdd389f82794c9e338138 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 737662 8e2756320fd0d738fa1d331c75ba6b89 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 119972 abdac4fa0c6cc674c1b3f57f99bb98d3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 495336 59adf9d43228e118722140e97059a267 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 163424 dd11d34528f295abcf6a9803283cac70 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 720504 68edd27bb818042f3cc7f413f3b4a4eb http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 528782 9318bde08ed336a83e6edd2acc26dc53 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 74290 b241e230012fa2eff181e7864306b0d4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 106796 42344e8a14385865538d1f061201b584 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 1062066 5e3265e37da8da643c3d90d450474976 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 65396 2b59c56c869af329f0c98c99f6567c1b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.1_amd64.deb Size/MD5: 285046 f0c617482b0a9d325d170cf388fd2ba8 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 281612 d511da952a799635847fd5da7c2466ce http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 773010 f724b374a280eb08d54c66b67d120bbd http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 7966168 d9c0c5eb310a47f50c1e323702e93d15 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 1062080 fb1b1a1ae3d7b6c0a256936f08ec4247 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 78734 9ab08afaed915cd05805a2ecd87f6ca5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 983274 ee582301915b115c6451d627559cdcbc http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.5_i386.deb Size/MD5: 815422 c4aa1482d0070ddb192551a75239f1b6 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.5_i386.deb Size/MD5: 22927858 849ecc98de507d7f0ff549b39d0d8154 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.5_i386.deb Size/MD5: 1352514 80191c7fa7d0a7ec0e91102ce51c9aa5 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.5_i386.deb Size/MD5: 8334306 1cc96d9320b01a364e38105132313027 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 239926 fa2b26673025de42b5a8166a0e0f7354 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 1285894 91947209006f2a6d2a3c04126ce09955 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 758220 8077a130b69d3e8e4614ba2f515ed00b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 615510 aee02080bc28b4efda3242649dd45fc9 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 197168 ae44a50447a2988be9eef40aa928ece8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 1997328 9c91342b6847d544c546d78af88c6c92 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 1900782 1ea582a6ce74fe306041769db1d8b9c1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 266516 06c41dc9849309028664cd1781d5e61d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 372790 c9d1d8b1ab53af349ff686e9df33cc88 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 138746 0631be0aba92f2bfe6cfd38bbb8ccac7 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 1957740 cc88a6351857277473a931a15e29df58 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 689800 c8537b58383f443f9e1376da68154d83 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 114162 40a8eef78ae047f64fe300f53a7b1291 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 485940 1961f0bb235e1cb8678dc911dd167be1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 155348 1588387138188eb651bfd6e3e4c8e5ce http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 704046 fde6be1bbaff00efca3082476dd760d2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 478564 b35161594aa79ae44bb3f500ea974914 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 66128 04340f0f100017fc138f849cdb1e5a6b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 106358 238bc4f068c509d6294061d1334f8dc6 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 980890 f14c970a2e0bdf45ea07efb1e39d62b9 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 65402 47330c17cc482d9f834c57a3fac1226a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.1_i386.deb Size/MD5: 258542 ab02022493795d8b09ee3d52c452d1a3 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 283332 f349d24c64e0279d5a442178c6a473f3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 783332 28f0ead339d1c8ab5f5a91b1f0461a60 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 8088762 c888c0485e1eba5af830b1b4df8a6e78 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 1107834 73017fdf98d5fd2a0973bf6d78d058e3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 78728 7ccd601db4c98dc44a0147600f9abb99 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 1078210 fdf1cec9b6db8aa77c63fc29f580a1eb http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.5_powerpc.deb Size/MD5: 906384 723b3e60c62e4a3f292ce4c4573b3b2f http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.5_powerpc.deb Size/MD5: 26718792 5cb09b9d01c475c006b79f1b1c12459e http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.5_powerpc.deb Size/MD5: 1357150 da841a29ade227270b13e1f611f264e4 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.5_powerpc.deb Size/MD5: 8689750 f6d5603ffb598ee170080ceea3f33460 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 242214 256f026184e0eb9127678b925cf2a491 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 1303606 a059a7721bea67e47dbaf3cfc89fcd7c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 765880 48c20bf3fc14c8005a824e9ea4b4fb0e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 640782 60b982d774ac28198288c7d90128c3bb http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 197078 26b8ec879f3b9df8d811c72065a73a7d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 2006024 94e1f176e3cb85ee0ac53c355edf9722 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 1980684 7291fd866dcc8625b7e94f8dc0355ad1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 271006 4c3d620d5e68edba8b3a25be46684552 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 380422 d8468fef18a7dd4ba9c48cac14954fc1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 148088 3c9aefabb146a2e551fa597bf1bbc097 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 1981930 7284d009612ddb06f477e4c57d5b0f21 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 703384 be09a57f2328298114ef07b6201527e6 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 115894 ad455c8be9ff704fcfcf964b570acb81 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 490294 48dd86048a27fec5d071fa0ae99732b1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 160890 c71b7d3e5514dc000b7087b249d49229 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 714710 47ae118ee359ab63bb28877d57a38b32 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 485448 c8b2c24cae7f5f8f513c415b137ceb45 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 74210 05bb686357c86ef4e5ad41faea5e9108 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 108136 0623b29ae2049a88a019f3a3a1c1a429 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 1027980 9db66448c89886d9510d5e4def4531ae http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 65400 6c0a12b28f337487af54bd2e58bc4a2e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.1_powerpc.deb Size/MD5: 264732 aaef850631e2bc47661e2879c4a92d07 sparc architecture (Sun SPARC/UltraSPARC) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 281744 08c0cb80a088cc23474d38692dc7c26e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 777658 2b443f30b15f9773f0b283aad8aeeead http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 8011202 9a445299dc70c81f4f6e06322af8f07b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 1069370 d0e7d7c03e9b492d073b2e564d1de6ac http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 78744 2c52b98e07878354a625976689be9d31 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 1003616 68b4623e557084abcf3be9fadb2b9303 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.5_sparc.deb Size/MD5: 827482 67a0bac22c5d17e194cf806fd9fc918e http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.5_sparc.deb Size/MD5: 23626150 c019b32d1a8c6b12c976958b17b66238 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.5_sparc.deb Size/MD5: 1353550 36025d3e107fcb27fe70fc48af64171b http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.5_sparc.deb Size/MD5: 8492260 1451b4f88dac79d803205566d933cdf1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 240100 fa30740ef65c42493979548d3aa11400 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 1288674 3c63f06b8883dd15bab51bd4dddb9f55 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 761460 dcd574307770dea724a74ac408524ae5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 622160 19eeb0f3d90674ff8669eaed03d6f62a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 198176 600af4f93f6fe3a4e265824629d25223 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 2001914 605142d359c651e49869a034920b8ad2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 1913432 f7c5a61d7661871c35d9274221dc1fd2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 268606 96c96c419377e79a05d9777fc541f4a3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 375440 f53d38cadb06752775ee15f12d6f1d9b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 139376 74d68353b8d1b2fcc2c4c0093f02d7a1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 1966122 d19f3fc62de2d2380e9115bfe6ba2743 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 698386 e1762fe830b8d579027652ff085d972f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 114798 400ba0d5b533c3566c40593d0e0d1398 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 488142 5d62dcd8072810f38cd86b1b9d4e21b4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 157258 f7b197f66b0417be0f20e22772ac6510 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 704096 071943d6c97eea331d74f5bfdf104263 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 484818 bc63fa66890c2bbe622f92ede52f8d8f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 68948 94f395ce95f34c5d5900a1cb57e9d50f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 106438 9044bbf9c756b6a7852d89077aa3934f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 979874 b51e83ea880f1ddf7375421818d11252 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 65402 8dfbae4cf7052077811a3697c19252d2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.1_sparc.deb Size/MD5: 261254 0602057c6fc15ee8962c80890b15e7a9 -- Ubuntu 6.10 -- Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.5.diff.gz Size/MD5: 1810744 71395b19674b18ee34a959118bdf81f0 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.5.dsc Size/MD5: 1828 b326ff6ea61369039f8149673c4edc6b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5.orig.tar.gz Size/MD5: 28507740 811286cae07cc1e03f34fa90cca62086 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.5.diff.gz Size/MD5: 737997 ae2183bc52375354424b54a7b3cb96dc http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.5.dsc Size/MD5: 1691 ec1cfa0d27555dafe81f370bb2fb298a http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5.orig.tar.gz Size/MD5: 18926397 65e455d5814142ee992097230ffe7e80 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.5-0ubuntu3.5_all.deb Size/MD5: 10903460 81762d379ac10594b6ac8c798c70a184 http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.5-0ubuntu3.5_all.deb Size/MD5: 386594 1f5702e9b17e8f7d5ef680fc908c06e1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.5-0ubuntu3.5_all.deb Size/MD5: 1870516 a3a3ad6ec1891870d6c7ef6ccef27ee3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.5_all.deb Size/MD5: 47184 89f19f8cfbf65988dde9ef1527b2d98c http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.5-0ubuntu3.5_all.deb Size/MD5: 7211452 141d1dec8968dd84c8e32a3151986ecf http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.5-0ubuntu3.5_all.deb Size/MD5: 39981538 f91f69e1afd16c273f1953d8ef5a3d72 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.5_all.deb Size/MD5: 38300 89ee376613cbea6c97748dbdd647b3bd amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 293138 8565776a357af4e24a644e7c64033351 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 821122 2ad35d9c8ec9df45a424223aab1a84e4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 3085372 862daff091d6d660543ac737429325a1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 1329708 d45126878ddfa3c981ff07b44a6e6d98 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 34018088 b215bc98c55f871b66f2059507cac4d9 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 86814 afe4f4f7f3e939d99d488224b11c0284 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 1170500 868d7c725f441f171ddd98c2d383e922 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 27050432 620934e010bd5b30ab22024111d7a9a6 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 1346110 ef7a112785c0259364b05f71f93488e7 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 10401646 afb2b71db0414dc14a7065e3ef38a898 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 253914 bf61dc3d077bd315ee945a570d02db25 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 1324150 f044e3295e68bd44e7571b5088161f33 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 833106 2bc73012dfa5337746a6094d1f54d0ca http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 659796 3b7b43a9df47314ebc0cbb7bf48703ea http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 218234 b4853b4ca3eb109f54ced21dd8505195 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 2223422 351361723c5ca730f69ac38003dea0e3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 2140052 75c6253476ceab11ad0b5b587ac53429 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 295238 a4b409c8b68b54c6d53b217c93069e4e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 395814 d3d137f52d977f2c2710c3f4024328de http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 160778 f0c813f6cdc6513a65c89e261adbdef5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 2088986 6a017a35f1a1e6e462e996eb46629722 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 759632 353e1c4cb6fbeedae0e97f731ae169f3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 126672 fd1b50157969f1fb2a2ec00c8497e05d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 503466 84d855b1d7ac8bdc3d063ef4ba0e0cf1 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 178660 df839575b8b1b79fc29202dfb5447ee9 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 727982 795fb850947de73cd59c90a6058ab307 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 536912 5b20db75c16b5ac11a36c786ad1dbeaa http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 82304 da40054703479816a35c01c545d63ff0 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 113638 2d55c0c22cbdce0a91afebd896f15a16 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 1081084 da3e9af1cf60455c9bb1201f77d3090c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 73280 9a44b392f49b8537956544cf8e4af01d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.5_amd64.deb Size/MD5: 291214 bf9abf71dd79df0fadd0f7d5ec6bf41e i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 291468 e7b859d0c6327e43d9cfc5e0b3c4a256 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 795122 cbc34d1daf5f3754a0b910c2577cd48c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 2883456 d9e5982931e66fa9395ba12ae69fd79c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 1246336 236fb6d973accb98740d8fa7eac12c82 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 33114046 ea29ec23f7b690c099ad0e73c38ee7b3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 86798 e6d66e6058d19f4fb8b8c8c647f7fab6 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 1061030 e37bae42c119a180fc8e6eb76f2d96e9 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 26229278 8b51af9bf179cb9dbd0ca40fe3671bbd http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 1343764 9d1a3f30af76e3fe854156d8b20bb906 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 9555064 2cd6beff37fdc19b0fe64dff0f864e30 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 248316 f2ca19c15dbdc6fd6bb0ff10183cfcb7 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 1307510 f5cd0b33239e5f92a6dfae41bf7ab3e3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 805428 bf4c740214eba732ad7c9cf4c073def5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 627010 3e7f1d284fabcc14f53d05d8493a9558 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 207784 448f378fe0e9f7b57f381d2e4ea7359d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 2205874 350671dea5737730232898f092779634 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 2001138 44c6aedc166da7927d8a600fcc596979 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 278234 a0ae0886ecae6628f09e59f18bcbd1e4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 385112 db76434d396e4d1b52295007d1b08a3e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 149658 76cab1867da5f8724297164a6482dfcc http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 2001096 9d10e0be52fdce190b88f9e46e11322e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 728376 f23a742ce4bc5318f33ee8ada9f00a24 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 122266 48eaf43d111e5860ba04ff4ccdc9be8d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 496356 5e8548eefa2ec3a09fed505b478b318d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 172484 d5c8a005ba0b2d0b602873aee81317e8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 715362 7153fe29951599f36e2060f6bbf7792d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 497766 704f3d141053cc44a7ead1ef234d5e86 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 76546 a0362adceeca6a6397efafdf8ddecb77 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 113296 f13970c37094c3087b7e028205409e1c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 1022106 683e1d11c03f4262ac76647f5e87e978 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 73290 dc0f3d66fc3685f599c2a53fa72ee98b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.5_i386.deb Size/MD5: 272884 77da9501590eae321df1fe9e63c4cec8 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 292598 6648d2358e45f7677689a692c9a679f6 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 798658 8ebf50e1f0e08ea3982d776028a6fb76 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 2941508 626c94b743e71530e1f58cd3765cf68f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 1285870 adeb5110de188e469e7bc16ffd0b697e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 35051332 390a3c8e05417e8a1836b18fbee77b4e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 86808 8b98233f6c4a533944e52e8443cb796d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 1137474 dfa2948c42eb202577e7c4fe7027a5f8 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 28018392 d5f9c871594c9ba6a837e59cd5f751d0 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 1347750 c9190d75eca422f36ea53e937cec2161 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 9788254 4d54ee91fc9bdb3d2ed91fd832fded8d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 250014 232a669815e53b838872aeab1c2cbd2d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 1321736 be0a1fec604a19d69986497bccc4e8fb http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 808000 05be8de6db5f140f30f9a93c52c4f28d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 643316 52d8a6421c06e65bbbafd6a2674f759e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 204690 c65b3106b4e967af8260a4bea7654f9d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 2211464 40ff57205d2821b07f308308544ac118 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 2047416 e1d6b32e26cbc24d446ef23cc7de6055 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 280876 6127e8de3d8dc7d8cd04daf08c088035 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 389438 db3713efff20dde65072cace10eb210a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 156562 61933776b2238376e690914699227a16 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 2006856 af0252b6978c3f4483ab62bc6b4231f3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 727906 a99f876528f9afb47fbeffb82ec8b9b8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 122826 5497af0eca4e8526ed97f16914402a22 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 499326 1448d095e1b9175c6fbfa08abd4e4942 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 176706 7d20f3b3c80d52f47240d25569fb2ebe http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 723168 112a0cd7d091bdee8855f6ae8a6233bb http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 497078 e6abf73730875428bc4112267e3ef15d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 83876 c92c53b2922409aeb5e09f4e23fd7470 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 115062 31930930cd490e19bccb011837211967 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 1052322 42b59d5cc09c8a1383a0d32bd2276c63 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 73290 bbbcc0e4f50da01e982e60eb9520d3b8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.5_powerpc.deb Size/MD5: 271952 c026ed07231742117b1908a824445240 sparc architecture (Sun SPARC/UltraSPARC) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 291116 28b42005bd1a3d451b13c631bdd48770 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 790244 e0f5f1219f16ac12f85eda89c8bbc7a9 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 2863184 6adc99c64fbe33ff6d19b8a10e17dedf http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 1243038 42e4ff2934a5db01156b79154cc06413 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 32415926 06b0391b00690b316cc2a0ba8b70e312 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 86832 9f71e8504f5fbb5f306673a7c141c12d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 1059968 d1b88cb1bbb8ce231867944e836b908b http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 25379880 1a27c3d49712f31ba21b9cd5d70b7882 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 1343874 92a529317e2148fb4c1be394e52b0430 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 9476006 8887ad5d0222c04053d282bd9486d7d2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 247482 6e56e367a3a13bd51be4192bcc98b24f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 1306560 01c75f3062ea07b83393bee45c80619b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 802912 e0147b862e18c8e5242a5d279e937be4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 624560 6ee4d224c0584f7cb30cc1dccb3b2bc2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 205302 e725c9fa5e5a3fc78479ad714479d96d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 2205502 acd73b81fc60bc3faf1037994c75e339 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 1976954 1c0202cdc03b05d57a1d6236c411460c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 277472 55356f21883642e8beddb8df48e49603 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 382814 f625d307edd4f1d0fd0a61b254008185 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 147564 7ada024f1482fa31ea9ea8016ec97a81 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 1982278 6dd73097f0ba04a3c5aed30dde58437c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 721354 0eeaafc0d520d69d18cf4ad3d6ddf473 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 121700 97472bb6c89c9a9e7eb20760a75f090c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 496304 e7f2a0b805904dec2ba2e120d2726556 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 171630 6f30c9756a5530f39b4b459537bec2ab http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 711486 575d8e8c09bfbe2b44845182603c54dc http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 494510 1e5ff85dea7bed4ca0363d68edc85192 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 78234 d678c5f7d97a107b5057f3b23445cf31 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 113292 11177f330774d157cdf38e646358c50b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 998202 cba8dd416b312bb87f35ccea17774ec9 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 73308 5d8bb405562c6babce0c4c09a2a6520f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.5_sparc.deb Size/MD5: 268556 441435f6fd70797df938a652fa0ce7de -- Ubuntu 7.04 -- Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.2.diff.gz Size/MD5: 774580 7bb9c6457d37c4fdfe23d8653c67adf0 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.2.dsc Size/MD5: 2067 993b218667a08dad1cd8cdee3517c5dd http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6.orig.tar.gz Size/MD5: 28797108 f546090497225d7c06a9fa13f6e338c8 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.6-0ubuntu14.1.diff.gz Size/MD5: 595977 df30b0423944bb5231eee8ac885b02c5 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.6-0ubuntu14.1.dsc Size/MD5: 1747 70b66e3af9615ee9f963b5b68f696ea8 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.6.orig.tar.gz Size/MD5: 18823660 4be0bd486cc5ea3986118217c3b75d25 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.6-0ubuntu20.2_all.deb Size/MD5: 9512248 f09bedd76568f4cdaa999a3c56bf7211 http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.6-0ubuntu20.2_all.deb Size/MD5: 389778 c6d8989d0237d544ac809d24926291e2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.6-0ubuntu20.2_all.deb Size/MD5: 1779528 6073ca77a3a9c9e3263a95eb6b567aaa http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.2_all.deb Size/MD5: 51850 a649a5a59883a929ef02b63be7c75ae5 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.6-0ubuntu14.1_all.deb Size/MD5: 7218400 ef91e30ede252f33a9d897640633d956 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.6-0ubuntu14.1_all.deb Size/MD5: 33826450 c32f1ef46ddeb0a9805e3b3112ee2b01 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.6-0ubuntu14.1_all.deb Size/MD5: 40972 8fd7109c9932a62975b7aaec1d20bb41 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 297832 df8c34fc253eee75020679e58f7b0184 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 836248 e9ef9a07d071d299bcd2c3049e0fa3a8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 3186272 fa0096c15777516e3b8fceb213c1b1de http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 1363754 635e0efa34f359da7558bee28be7be80 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 34238228 d30db1743b754aefa8ff50c5e8382abc http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 91072 69d49df73dda1b808bcb2a7c7313b44f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 1265968 c09701414f9a190a8f60e06447fa0169 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.6-0ubuntu14.1_amd64.deb Size/MD5: 27211084 8563ab15203016aa2962499e1680df54 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.6-0ubuntu14.1_amd64.deb Size/MD5: 1349806 8d992e77b4aea4af7b57d1ba889a9357 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.6-0ubuntu14.1_amd64.deb Size/MD5: 10828742 ac4c2fdca21e7fd79dc85387b2552b34 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 261008 b77724ba186838d199a9db3f4635847a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 1497400 0468a9fd3a5ee2dd85d1c04b757e5583 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 849148 8dfa93601727bbcf9ae9d5f507b8fb61 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 685332 a01f0fd0d840dac9223628e0cceb6fcc http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 227906 be0e83736796b3ec9ab54a2f46618c3c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 2331894 f12bb49f38cf76c5bc79fbd93d0ffbe5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 2221594 a8a63bdb620908184e1972d01bae8b96 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 306232 3644a17a7e4c3b1dd90e97b78caae94c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 403960 f104d41d2594314e8bc4ec0b8c2a4839 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 171078 6fc9d41ed5988a2abdfabc85493fbaff http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 2127296 5f68f87bdfa9e19e5cb57205dc3e925a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 779632 7012a055601853a8635b69d4da14086a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 134070 3916d8b4d09332b0001501dd2ad5a1ef http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 509904 a56ca9c8fe420b9df216d5a61d219687 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 194848 acc1df3e4c57a47be46d496999d4e323 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 737274 5afcc71d2c560c39f537ff9beca42782 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 555926 8a9d894cdc5cfe5bc27eaaa335bd454f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 86944 eaa7013cfad3950f0b431c0e09f924dd http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 118412 4065420c97da89d354ed9af81391f659 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 1111670 f30b4a9bb5477b43443ed60af284d7e4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 77546 b1e75e5b2b68596792923ee8ceca016b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.2_amd64.deb Size/MD5: 303560 37c1bac1fc8cf93bc1eca583e640fd13 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 296080 61418d7fa647f3da52686fe7421313c4 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 810768 ae5b56173d34be43cfde5433ae3afb34 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 2980702 2cb28d68e0957e99253624cc20a6b500 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 1281552 7ab092b0d5672dca5054a5e204265f86 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 33308092 82488984acb6ff9913d048d8d37b31e0 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 91074 a2dee1becf89ebb52e4388b48d6d9709 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 1153160 95bdcf33ba4b94e7bb84409f8d621aaf http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.6-0ubuntu14.1_i386.deb Size/MD5: 26370256 8bd5cb7c659a2c9e12f9c2611292b22f http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.6-0ubuntu14.1_i386.deb Size/MD5: 1347408 2fccd05b69805b24aac9a35f44eaf60d http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.6-0ubuntu14.1_i386.deb Size/MD5: 9972702 3b2c7b9b45b295b03bd39ce4d0de13f8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 255556 a5806696a80d3080278b536033e5f093 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 1480164 3cf7e830c2c8de33f379bbaff22ab96c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 821432 fd86c45b976eea3c45f121c45440ae1f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 651668 a9062fb9b9c7791579d6d775f0287f71 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 217442 7866fca6fad80184d65617b65d763321 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 2313830 0856891eeac81eb2f12d911e04df1200 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 2075152 b7a14e9b3b2329047f4d61bf1b14696f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 289004 835329d7cbac2a3b96c42c7eb41ef7c5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 393266 49961abada60ca8e997430ccc99e4077 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 159250 eb3d567d160648b17d8caca27bc3d68b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 2040332 787e5cafe3ddce0d70cc21a17a59e3bb http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 749260 e1e8c5a8dfbd55b709b2c1efc9c63372 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 129314 8cb8547ca8e0070407c46ad7f8ac956f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 502612 f4c1c6f4b4dc9818781f9347b78360b7 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 188394 2227e5ff6df1b9dd98eb83a3c0b06771 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 724516 0aa6e45a78059cd20d2f6445682c80f8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 520496 335de657e3358717002581bbb13369cd http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 81264 70dd6ff416c62a8aaa084fc4c9130794 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 118076 67ee707c61dd354c1558c307524d11c5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 1050156 da8cd19abfd0165d5559af7b30e0a962 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 77546 1acf535fd9bc07571741af06aa5f55c2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.2_i386.deb Size/MD5: 284738 eeb870c8e1f0033ae817f78ea5c5a15a powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 300818 f2af131bc3ddc193c566606610702d90 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 835706 a82a8538a9b69af31278976997db1680 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 3218546 0cc71f2c6a9ac95dfef532085caff7e3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 1404648 5a8d93a81d598bb55c9f717c1e0b1819 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 35239230 512a932868e3e3e6a3c1552c4be93a09 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 91076 c8dff82dc27d4ba08437266e61454767 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 1311974 314485fc58250c1d32841439815b3632 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.6-0ubuntu14.1_powerpc.deb Size/MD5: 28173354 e8e204a03968acd3c4dc7003fa83dfec http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.6-0ubuntu14.1_powerpc.deb Size/MD5: 1354458 ec9ba4549b11be27701d3e1df5f07c53 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.6-0ubuntu14.1_powerpc.deb Size/MD5: 10774752 261ee077898ff4136b7acafe268014c3 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 262518 28dab5f382a0ef79a3040f0477be0d96 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 1510586 6203c6631776b2f1f3797848fffbdcc5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 851462 b3c8863758bfe23ad725aa1580584f7b http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 688952 31a01b605cbed4dc8d1672c0b0f331a5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 228314 3a0a2d0d1cd31afac53165ed92f6b911 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 2332000 5b3a4c75ed2a13ad3fb4709e8180888a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 2233874 0308af7e2af2349bdfe06b7d62300990 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 304278 d5337ef6c44bf019c7cc06e1ab277d32 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 407696 1696e2e57eef729a8cc18f8c2037b363 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 177214 b2c4702d329677ea9828616cee8c54d7 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 2116910 017695fd7c28a75fd5f04161687f3091 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 776466 c72de21641df599cf108c1918022a337 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 136670 dcb030d7ee0eff5a7506b24a5dd388a0 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 511494 8e73b1f55cc81863b5864098c8f3c771 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 198522 0478dbd0fdbfa40a1340a2737e7582e8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 745670 4f9528bf3531eb5477ba021394add1e9 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 542292 93d1d1f4d1f7cb8a73535b9b1186cf66 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 90502 c17a7d4f83738af97c2643708c10e9ed http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 120778 e3f08b1d45cfe8fc9b9d78fced31deea http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 1136284 c547a55f7f9f446b450b9dd27fdd35e7 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 77546 7cb39101b0f2bfcf70dc51f3c9d81a26 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.2_powerpc.deb Size/MD5: 299276 c4272b1fb02c6ebb6ba486ff5a25edf0 sparc architecture (Sun SPARC/UltraSPARC) http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 296528 d35e18ebe972228ecaa30b07f1a1ef16 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 806406 46b0cdc58863e8bb36f7decd67f1f56f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 2966674 5c26d84833068845d13ccdf48d0ad33c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 1288902 bb012b71dd711d6eeb2b140bfc10fad5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 32576666 09e318600fb77556218c4a069a959e95 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 91084 de08ddfc2790e2953352c8f65fe73bba http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 1149618 ec8a803ecf60954705c7f185efaa99b6 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.6-0ubuntu14.1_sparc.deb Size/MD5: 25521954 a91adb7c2021b497594e2d1cb6364d49 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.6-0ubuntu14.1_sparc.deb Size/MD5: 1348220 0b019d4a10e4ade1b7a726a59def28ba http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.6-0ubuntu14.1_sparc.deb Size/MD5: 9932048 18780448e7f207ac5b9ed646db227aac http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 255106 8c69a7e2e8152ed10e9e32c13912781a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 1481732 0479baee4ae359957cff5c68a2217d5d http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 822356 3af2275325b88eaeb62768f9a6ac4868 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 655796 1d81d9592f5fbbb6a07c8fe0043d0abd http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 218176 49c6b8bfe54187cee8ea5284f1f82d72 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 2315786 23d51b901b22b2f8ae868f41cc1ecfa2 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 2055934 db09f9e4461635c6c07584d35d5ee25a http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 288088 e2fa923d1146ccff2606051b34aad1ee http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 391356 2de3e1a7863a9c1f8442af908a111cf9 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 159580 3f0bab8758091b75b23e8c37a09b7b7c http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 2020674 a071a50d470af87dd52a2b7252582413 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 742408 3736f48f4437dd97426725f80275d0c5 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 130326 f306ce7b399d2a4e7d7dca36477f1570 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 504430 1559aca2fa274281829e60e48250fa97 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 187600 cf2c95f0d4ee8a05e581dcdcb76d65ee http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 721998 7a32ef697dcecc794482635f651a321e http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 520150 a63c2c2fc7c1420104a2f4d31f905f2f http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 83386 e28a7fdb8322652e3af2a8da96e1c6f7 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 118278 443d806356e081b149d32a27d232f7c8 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 1025888 5c9556d26ef627b920cd26facb2d5740 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 77548 145996343707f1b84f510a7b27cd4863 http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.2_sparc.deb Size/MD5: 280990 4a195d9b58966a3cd3617b4dfec66783 ORIGINAL ADVISORY: http://www.ubuntu.com/usn/usn-502-1 OTHER REFERENCES: SA26091: http://secunia.com/advisories/26091/ SA26351: http://secunia.com/advisories/26351/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------