=========================================================== Ubuntu Security Notice USN-511-1 September 04, 2007 krb5, librpcsecgss vulnerability CVE-2007-3999 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 6.06 LTS: libkadm55 1.4.3-5ubuntu0.5 librpcsecgss1 0.7-0ubuntu1.1 Ubuntu 6.10: libkadm55 1.4.3-9ubuntu1.4 librpcsecgss2 0.13-2ubuntu0.1 Ubuntu 7.04: libkadm55 1.4.4-5ubuntu3.2 librpcsecgss3 0.14-2ubuntu1.1 In general, a standard system upgrade is sufficient to affect the necessary changes. Details follow: It was discovered that the libraries handling RPCSEC_GSS did not correctly validate the size of certain packet structures. An unauthenticated remote user could send a specially crafted request and execute arbitrary code with root privileges. Updated packages for Ubuntu 6.06 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3-5ubuntu0.5.diff.gz Size/MD5: 1454013 e0f79745ca1acc84173b53ebb7299f4f http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3-5ubuntu0.5.dsc Size/MD5: 848 128052acaa0626c68420a8f025e0edc9 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3.orig.tar.gz Size/MD5: 7279788 43fe621ecb849a83ee014dfb856c54af http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss_0.7-0ubuntu1.1.diff.gz Size/MD5: 2786 8d09e08f37b57a1049d0439198cbfaa0 http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss_0.7-0ubuntu1.1.dsc Size/MD5: 659 99959b1c73b0bdc04cc8e5e7acf88882 http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss_0.7.orig.tar.gz Size/MD5: 344397 8bd8c6b4a330708f795550398832ac91 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.4.3-5ubuntu0.5_all.deb Size/MD5: 853084 461a2bb122d6303c6f5c846dfb53b5bf amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 190716 0a1e1e27fe5f4eb791d88b96f2c1983e http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 768534 9de9b7442d9ffd52750a4b8ba1095b21 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 425582 a69d0d64bd365cde9da4c8f2af086db2 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 80256 c37c98e82a8fc59359512ec2b5a9b172 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 223090 1fe80afa39f4cb9f528442ccc095388a http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 60246 f43c2d363a9a9b1834590dce53eda93a http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 135108 297d70bc92ddf59eaa337da3bdda990b http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 85142 0b2014189db2b73865162079c355aacf http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 67480 c64caf6bee3d856ae1c1f71c07be4661 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.5_amd64.deb Size/MD5: 129790 d9ef095d6680b901247affb931f0970a http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss-dev_0.7-0ubuntu1.1_amd64.deb Size/MD5: 45454 8628ba9dfefcf4cf4d4a68e817f61163 http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss1_0.7-0ubuntu1.1_amd64.deb Size/MD5: 24530 179ab4fabbe9aa14970cf2e30fde30d2 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 165532 047ea8d0b1c916108047cbe44f276701 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 647022 6b547f81ce4ecb3d42dd633bd2b47a19 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 380992 b307b278bcefd4b107a85eae0b5c98e3 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 72194 bc9c6f66b96ecb20124b5d2dffa302cd http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 187114 02e1dfc1f48f2adb6cd89d26c73312ea http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 54198 21ea03d08485ba599a67bae24f28da27 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 121462 412da6daedb7cfa7a94b3bbf9d47916d http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 75782 336c5a09d07392b11b7bfdc1b05e3306 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 58584 046c84254ed0d709cce8237d74713f3b http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.5_i386.deb Size/MD5: 118936 44f398e22b95ed7422fe3102043ad375 http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss-dev_0.7-0ubuntu1.1_i386.deb Size/MD5: 40588 2852dfeb8bdf9ee29869d96e54306d35 http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss1_0.7-0ubuntu1.1_i386.deb Size/MD5: 21274 6ce82a5ea76a4b7a6fcf96b4f2c850df powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 177480 adfd0624ee4ba592ef0e8081eb46d429 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 751832 22587ccdfb818f12d8436db3f240c33c http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 395798 2f2c0afffa3f27a7633936e78c03ace1 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 80400 9244919dfecac64517502a4b866cca64 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 220436 60986834489c509a7ad51dcc90496456 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 59440 c24a601f4efc95ec7f6fc7c12c71f5d6 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 135948 62f80edb8b78b55b945e0b8f621f9c30 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 84994 4b5ef06feb6863ac2c081e49c7680965 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 65864 05001b4aa0e5fba0ec0dd09ec482424e http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.5_powerpc.deb Size/MD5: 134830 4355e316dc8f01a7843c1df586c33544 http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss-dev_0.7-0ubuntu1.1_powerpc.deb Size/MD5: 45230 717061b5bb1491fe467db50cdd6e387e http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss1_0.7-0ubuntu1.1_powerpc.deb Size/MD5: 24978 d03432b77907cf940b59190a81a5c246 sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 165054 8b00a97137a8f8503d3b9c8dbe60b38c http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 678354 c925f8f7542e2f1cdc631352ab2f5138 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 368596 da530e3b10c6203d7514fd47a573481e http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 72866 91bc3a896815482ebe53b91090d7c5a6 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 197278 2a6012afeaff39e14c4fede34b3c5a8f http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 56174 81304fd751ab39ce8027a696071461d5 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 124250 25c832052ad6ae7a96a0dd054f986ef2 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 76792 6cfb991d6af2f24ee334ae1771b4d06e http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 62220 064d545f133e7d05113493f4ebc913af http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.5_sparc.deb Size/MD5: 120478 e32bdc529372823a08f870451d01f5cc http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss-dev_0.7-0ubuntu1.1_sparc.deb Size/MD5: 42374 00173b7046fa3452b284c36ddc15ed2d http://security.ubuntu.com/ubuntu/pool/universe/libr/librpcsecgss/librpcsecgss1_0.7-0ubuntu1.1_sparc.deb Size/MD5: 21904 67ce7ba4d7d1e56aed131fac3e3222d8 Updated packages for Ubuntu 6.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3-9ubuntu1.4.diff.gz Size/MD5: 1474759 01b1da2a91aaa014be5010b0510f98b8 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3-9ubuntu1.4.dsc Size/MD5: 883 3ecdc00fa2013a3f48630d7da8032397 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3.orig.tar.gz Size/MD5: 7279788 43fe621ecb849a83ee014dfb856c54af http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss_0.13-2ubuntu0.1.diff.gz Size/MD5: 1403 ea92a1b12953dfb8f92bde6fd70e353c http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss_0.13-2ubuntu0.1.dsc Size/MD5: 754 bef7c7701065e170eb0ef41757b67a6b http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss_0.13.orig.tar.gz Size/MD5: 347047 024143270490e0e252832c9f64499645 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.4.3-9ubuntu1.4_all.deb Size/MD5: 853808 b7b4535e73e11f64ac1e236e5996702d amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 190604 74e3e439fa1ef96f7f4327dfc45d8211 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 1073192 46d0c383afb9af7375a0d5f19e641ba5 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 772468 2c16218e304a29e5851ae8ee4924a2a5 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 427916 81293593725adbc1d8f28b8ad4897a26 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss-dev_0.13-2ubuntu0.1_amd64.deb Size/MD5: 45628 edc3030f1bbbf4c60e4ff6b1d2809096 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss2_0.13-2ubuntu0.1_amd64.deb Size/MD5: 34422 5c85db3b57041d60473f4cdeb1a540c9 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 81660 94f9747ec1e056da1bee1313920331ab http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 224280 79330f5226b7a93a91b70cdda1694cba http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 61488 1c99e433c92a78b171dda684ec4682be http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 139122 c80bd74f2526da469da57eaf960856cf http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 87308 7038c778f5eb6044b1362cad475b6ae3 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 67982 6f12e3ab84dc8e32880a9578bd2b7d8e http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-9ubuntu1.4_amd64.deb Size/MD5: 130500 40f69b487cd9eae3098d7650cdd0aa6e i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 172896 8f6b8249e2341a01c204ac407f9c52a6 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 1024754 dffd9c117c7789a88dfb816cba2054e0 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 672986 ca33ae7fa03b043f750117cb70361992 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 404052 e30bd8b1f9c51340eafdc663fccef548 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss-dev_0.13-2ubuntu0.1_i386.deb Size/MD5: 40190 a21a69afe1355742afd66ebb83f7574e http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss2_0.13-2ubuntu0.1_i386.deb Size/MD5: 31158 d4d4c9c70e00a2881bc03d7ce1bc0eca http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 75242 7c606f399cffca617ab2c94a2c69907b http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 196382 ff34b3d6bfc00b286f1d032a44cb8215 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 56992 f53b8236d1daa1c61db3da6421279f8a http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 129444 f748ce839b608be5002926dafccb41a2 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 79952 b5718362db1ed04cd0d605a881926a70 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 61792 9f9f2598f27076961d0e1dea5c6f374f http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-9ubuntu1.4_i386.deb Size/MD5: 122082 6dab8f8cb310d6a6b509319ac96f2b39 powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 179934 a54541c75b6671b20fce2e9abacc1895 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 1076750 fc70cbda6ea2b9de1efe5847ce05dabc http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 758208 57b083df01452a792c37cc612edad5c3 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 398994 a0af8f7b1c05149baac40677b432c789 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss-dev_0.13-2ubuntu0.1_powerpc.deb Size/MD5: 45690 c3856c09453ff3eabf02b863c0852ed1 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss2_0.13-2ubuntu0.1_powerpc.deb Size/MD5: 34586 b0575bea49a2997623840eb22715acd0 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 82284 7869648894e49ac56b5e00792e246281 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 223026 7fddb8c30b3230c8aecca4bb0b809bf4 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 61688 3352c01e50e38742c5325a397ce34449 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 141176 0b6a87eaa68aecf88f273f4fc21f7a9c http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 87164 9862cff6a1731ef29713b40611decfdc http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 67074 a92aaa2086220b45750f9a5fc4ba6cc8 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-9ubuntu1.4_powerpc.deb Size/MD5: 136734 7ebf2e85b99d5127994d22b3bdaa2c57 sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 166970 895a047c49029d70608064b499e8a495 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 957740 0d3935632eeaa1c75cda8cf59c519c13 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 685042 4061f9b28deecb36fce3e573b352b367 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 373944 2a26a2f3f6e1349610b0c21e4eb9b117 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss-dev_0.13-2ubuntu0.1_sparc.deb Size/MD5: 41756 312bc7972b86525a7800d0e2891b960c http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss2_0.13-2ubuntu0.1_sparc.deb Size/MD5: 30874 fd447cb63eba14ea1f74602e1b8be6bb http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 75076 81f968378b55320e1bb22be72ab0a22b http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 203554 d82403c0760995a72afcaacce2997a2d http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 58852 20bcab936d41212d188baa174cda4284 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 129594 71dc289adeb3881ce1639c6941c6ce69 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 80276 584f5789ab2e51fabb6814aa58bc1153 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 63476 c0238ea861f2ec73cc62febfccd8e160 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-9ubuntu1.4_sparc.deb Size/MD5: 122600 06f129f9c78bd6ff218469ba6f7dc19e Updated packages for Ubuntu 7.04: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.4-5ubuntu3.2.diff.gz Size/MD5: 1580940 9049ea64821f12c25a55a0d236e9dac2 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.4-5ubuntu3.2.dsc Size/MD5: 968 e24e4adcb46208596711ebc1a8c0c56f http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.4.orig.tar.gz Size/MD5: 11017910 a675e5953bb8a29b5c6eb6f4ab0bb32a http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss_0.14-2ubuntu1.1.diff.gz Size/MD5: 1613 cbc6a6e5d8b510362577368ec90b61c6 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss_0.14-2ubuntu1.1.dsc Size/MD5: 838 e2dba236318caf77a6264dbb15dc8e83 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss_0.14.orig.tar.gz Size/MD5: 363503 0d4cdee46a98731b1b71e30504589281 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.4.4-5ubuntu3.2_all.deb Size/MD5: 1806054 5e88d70fbdb83c9aa7a9abcb5bac2e24 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 194162 b7d7bef409710c01c189da81c7810d7d http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 1076726 b00f24793154a756b01249cfd22dcd09 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 772416 5b5d844fe156cba0b9e04af52bd58c6a http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 436456 b51bb5f596a1405c17c52969c4387feb http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2ubuntu1.1_amd64.deb Size/MD5: 47634 e21833cf6a55e1c41f012a9bfd8e2cf2 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss3_0.14-2ubuntu1.1_amd64.deb Size/MD5: 35186 8dfb721390fe5376e6db6958feb30ed4 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 83658 f0828a39ad3793b3a7233bd4953ffea5 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 226652 44254bd0dc0606c7071bac976d3bce30 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 62134 f615bb6521ded3eb50649e90f7f1d185 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 141804 5a9acf85b0fa4c20b317d8d5d5ca7a33 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 88244 9d4331f20e931c9bfe71fb7365e337b0 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 68756 68e9af96a029e32ba52badef950787df http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.4-5ubuntu3.2_amd64.deb Size/MD5: 132484 030b9fb79ebbeede3c3d902d203d4ebd i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 176708 0b735121676bff33f9b904d5b25937fa http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 1030840 7cf2855b3ae84da2418067a77aa62d83 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 671830 c36f71510576d8648940464a073e311f http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 411906 d9673b73e5799301f1f8f002a6379788 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2ubuntu1.1_i386.deb Size/MD5: 42232 c810501c838afe44d3214a53de6fa32e http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss3_0.14-2ubuntu1.1_i386.deb Size/MD5: 31864 20b05faceb0a459fada4f9dd5f1c7fc8 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 77190 08d6550f46333a89ef4a24d5f3d990f0 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 198898 45e7fe44d63f5e4646b179d86aedb99f http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 57638 a0482ffcb44e1e396e3ab29cb1c1c3d7 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 131982 228ae73b338af63947fb0932656405af http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 80862 091dc8192397144983b4707c5b33d695 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 62510 d1538c6220690a72d99808146784573b http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.4-5ubuntu3.2_i386.deb Size/MD5: 123950 f2e0b9cc2638280c581274adca25936c powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 194404 8dc9409b5672218c2cdd2d44ae445105 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 1081952 a605fc71c18684b21de9002c6db82da7 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 756766 37b0b7ba22bf8606d65a993fdf0835de http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 429852 63e67057c6ae9acee84bd33500d8fd13 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2ubuntu1.1_powerpc.deb Size/MD5: 47688 c0427d5ebbec2b2826fa403d4a9d51c2 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss3_0.14-2ubuntu1.1_powerpc.deb Size/MD5: 37362 f1b0dedbd39e8866ee377742dee5eb29 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 90122 fee4a2e75ca1d46de51e43dec7b22051 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 240130 f13a87d0573d9b63e89cbf32cc6dff3b http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 65310 b45d57a1ded57014360e0380dcdfcbc4 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 153778 a13826c3d7ccd2aa1c9ea290316459cd http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 96538 4502990b05e2eff29a5eff13e16093fe http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 70538 07bf4e19902878c891c4aaaccd70e13c http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.4-5ubuntu3.2_powerpc.deb Size/MD5: 150142 6e23f937506c28582ed3faa25cbf8beb sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 170694 aaca226944241e55093ac5c6c613a295 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 965660 71dc23538a1136965f16f94adec4e10b http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 683212 954ed242090f93bda5e0ded91b928a25 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 380796 97be00f36d6cdfe06236dc8c43f5bb16 http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss-dev_0.14-2ubuntu1.1_sparc.deb Size/MD5: 43718 3df107d6ed3f1fb4a6842ba2ccadeddf http://security.ubuntu.com/ubuntu/pool/main/libr/librpcsecgss/librpcsecgss3_0.14-2ubuntu1.1_sparc.deb Size/MD5: 31538 7dcc210a192462f19f3d0e4879886f57 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 78956 e2b9477052c1f7b92e416f4f3430bf0d http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 210792 582a37cadce67460518606aefe929f67 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 60856 1a3cce9ea382a53fc9740b3a627ffef7 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 135748 fa8ecf802d40691142ed03525bdba801 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 84408 acc2875ab15c25f9d4fa06110426ccb4 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 65144 fa398f821bfbaa363e92022978d07a8b http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.4-5ubuntu3.2_sparc.deb Size/MD5: 127000 c50ae55c49556d7791818870aed42e82