-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ Debian Security Advisory DSA-1509-1 security@debian.org http://www.debian.org/security/ Noah Meyerhans February 25, 2008 http://www.debian.org/security/faq - ------------------------------------------------------------------------ Package : koffice Vulnerability : several Problem type : local Debian-specific: no CVE Id(s) : CVE-2007-4352 CVE-2007-5392 CVE-2007-5393 Debian Bug : 450631 Several vulnerabilities have been discovered in xpdf code that is embedded in koffice, an integrated office suite for KDE. These flaws could allow an attacker to execute arbitrary code by inducing the user to import a specially crafted PDF document. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-4352 Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file. CVE-2007-5392 Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow. CVE-2007-5393 Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter. For the stable distribution (etch), these problems have been fixed in version 1:1.6.1-2etch2. Updates for the old stable distribution (sarge), will be made available as soon as possible. We recommend that you upgrade your koffice package. Upgrade instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 4.0 alias etch - ------------------------------- Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1.orig.tar.gz Size/MD5 checksum: 63070725 46ac2a71f5826a6ed149a62d501dacec http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch2.diff.gz Size/MD5 checksum: 500546 d9591206e1c6f8dec3804bd4735e259a http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch2.dsc Size/MD5 checksum: 1472 736540e8fe6563095b48f21d18a51278 Architecture independent packages: http://security.debian.org/pool/updates/main/k/koffice/koffice-data_1.6.1-2etch2_all.deb Size/MD5 checksum: 749032 0070f9b3ad6664ea51a18cddd19890f4 http://security.debian.org/pool/updates/main/k/koffice/kword-data_1.6.1-2etch2_all.deb Size/MD5 checksum: 1820806 52946ab23d6f2443b3fbcbf420283f80 http://security.debian.org/pool/updates/main/k/koffice/kivio-data_1.6.1-2etch2_all.deb Size/MD5 checksum: 696918 9c21ffc9c5a101b9c884d4e122986232 http://security.debian.org/pool/updates/main/k/koffice/koffice-doc_1.6.1-2etch2_all.deb Size/MD5 checksum: 94848460 124080b3f3548c6edff3241e715c116a http://security.debian.org/pool/updates/main/k/koffice/koffice-doc-html_1.6.1-2etch2_all.deb Size/MD5 checksum: 542886 ab52f6d59b90cd88d31a0b4b9b36a5bb http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch2_all.deb Size/MD5 checksum: 24280 aa214d2491c38aa98e3dee0a3af08548 http://security.debian.org/pool/updates/main/k/koffice/kpresenter-data_1.6.1-2etch2_all.deb Size/MD5 checksum: 1914106 d84bbcdc8136aefbf9b412371c27d298 http://security.debian.org/pool/updates/main/k/koffice/krita-data_1.6.1-2etch2_all.deb Size/MD5 checksum: 28338316 8a589f8081107f31b35539d2cc79d117 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 57350998 b89d47b71105fab810c0869d70f96b3d http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 2992258 aad9b8c77ee89ff592e51dcfd6a6948c http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 3685928 0ab1141150a33e1d27becb2403acb8fe http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 410304 720dc1cc4ded7c693e1df51090f5e7df http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 1108728 4e9fde3673267933013b2cf06b91a0ee http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 196674 8336a4bb08601b831ce07c52a5becf57 http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 2830686 51b7be31d6a8b7cdcdc7a2b827463339 http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 644390 1295dae963ba00decb6d8e5cf0bc24c3 http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 973268 64583b24fdea6779728af30b086a16f8 http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 471858 0d480b3ad899d6d68819dee7f6e8b422 http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 1416602 8cb43f69122eea92b0b47ac076b2a4c6 http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 3527650 fabfcd46419a73b980ac2745d36a31d4 http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 1400458 31e6b012e954898bb9df32927d045942 http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 328934 5aae2d567fa52b636a3668c49e9e326f http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 2851586 da203ab445b43e98948478e583cc602b http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch2_alpha.deb Size/MD5 checksum: 1042694 2f151596b47ea821ec454af1eb53acfe amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 3294022 7be36559342e9124e92c3c6502d47b70 http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 328316 6179ec6467b7083a41f709e767a948a2 http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 1324866 7dba8a525e44d7f6904e6398baa91ae0 http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 1365414 02bb1312009dde02fa341cdd5298cf59 http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 2657894 6e79697e6918401822788918ef741bcf http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 928374 dd267f67e4fc5645f2679d809e239312 http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 194638 505f9bc791fe99533d0e9131b30cf5b6 http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 2815768 164d24b9daba660d67317e4780c7b71b http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 3450008 7f8bb18638cc0a3de34a80032e3d3f8b http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 57314530 6f9952c7a95d511c15903153c85c53c7 http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 605128 b1160c78342218e11ce54b5397a896e0 http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 1048732 d3eb3c27988687ece8ff0f5f1e9f0cde http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 1039366 877c11348e7728a5586c86fd101f39b2 http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 2694480 217ed3c8443fe4efd1e5f2ddfe341968 http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 459104 2ff10c5b0139d4cba661631658766ad2 http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch2_amd64.deb Size/MD5 checksum: 409354 62a7aa20ac3bf81f120c09e6dce02778 hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 2802608 4a2309f6a0c34c85d500aa9a3ee208ca http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 485934 040d7fddb6065e09d575780962f7331e http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 199100 8ea3e72ec476af1252d4b525c905552a http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 58458146 7aab4d4591a3d26ea7d54e86f7c9defe http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 3029512 c3a1af8186da4124d581161b96295022 http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 1140282 9c5e287258f8d0ab7f1467699271face http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 672698 80979ecd74476afdd3b3e51ea950d444 http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 3689882 7c953ca3112a2f0ee3bf30ee51e0964b http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 2908842 2622aeacca6cba686acae6e51342b70a http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 984572 f291940221dc4ff6a565c4f20a348068 http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 386164 fbe568082f6ba7d1575328c7b1ac5c81 http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 1416426 b2104045a2145f3beeac9cc68980333a http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 3881200 0ebe2d707170a21f2164f38c27aea7dc http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 1044524 7e4eb934754a1f649a61c995abbf8701 http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 330776 a09c3143d956f8ec939f17f382713e4f http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch2_hppa.deb Size/MD5 checksum: 1423032 56b16a11bb879b77d445f8e925da2f65 i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch2_i386.deb Size/MD5 checksum: 2665448 c57f33814148032f151ef8581133add3 http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch2_i386.deb Size/MD5 checksum: 450250 4be861631fb270186448726e367351f5 http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch2_i386.deb Size/MD5 checksum: 887142 03e76936e523a89355a0ff1d763a568a http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch2_i386.deb Size/MD5 checksum: 327414 680ce76250a24575f8aa0fa476311fad http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch2_i386.deb Size/MD5 checksum: 1327342 2a4303d8fd72af4c8b9ebec83d70a0dd http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch2_i386.deb Size/MD5 checksum: 975636 a91545e92ad618972eb232dd88ba302f http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch2_i386.deb Size/MD5 checksum: 565372 ae385bd3c48557bd3b3258a3dec06d53 http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch2_i386.deb Size/MD5 checksum: 3065614 949f63b98aed6462a87d6738f1f7aa54 http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch2_i386.deb Size/MD5 checksum: 1036452 c834cb228a8f7867ae6647a779bf098a http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch2_i386.deb Size/MD5 checksum: 2600034 0ee26d78d5c39e2c60a40d9fc9482d7a http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch2_i386.deb Size/MD5 checksum: 411438 f1402799f10edf6cb6a72e7da756d4f2 http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch2_i386.deb Size/MD5 checksum: 2523474 d14674bcd1ac08a921ab1b851d6f9f63 http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch2_i386.deb Size/MD5 checksum: 191854 22dbc05baa6c8cc7a0e1b342eb8458fd http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch2_i386.deb Size/MD5 checksum: 56015650 81b5171605bd34982e77a4d42e5ef798 http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch2_i386.deb Size/MD5 checksum: 3394402 bfdfeb4bc6010f942b3fe1e6f1b5927c http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch2_i386.deb Size/MD5 checksum: 1267644 aed29a4ea91e7e35c9a84c712b4a1f19 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch2_mips.deb Size/MD5 checksum: 3236074 7e1cb5805cc947292a6d92a8530866c9 http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch2_mips.deb Size/MD5 checksum: 1162354 4edc55e0010214f8536d93032003c86c http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch2_mips.deb Size/MD5 checksum: 410254 8142bcc9f6fc1cf05a5070868c0567f8 http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch2_mips.deb Size/MD5 checksum: 819652 44fa301676d644866f316b7e10d280e8 http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch2_mips.deb Size/MD5 checksum: 2364410 0be39271e2ce6fb0bba1ef475301a084 http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch2_mips.deb Size/MD5 checksum: 954618 83d2f9a056e22c54ca3648ac55a16c8b http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch2_mips.deb Size/MD5 checksum: 1030624 5755994a5c454b7ab0cc055775dcfd90 http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch2_mips.deb Size/MD5 checksum: 418004 50d8169cb9b927b8933daac60c9d3a7c http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch2_mips.deb Size/MD5 checksum: 2542814 aba80d2a5b3edce8b3da273805e2d6ab http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch2_mips.deb Size/MD5 checksum: 547230 8b3ac40680a663c10de1385432225100 http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch2_mips.deb Size/MD5 checksum: 59057072 5a9b1757cf8669a637ce1cd84a643669 http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch2_mips.deb Size/MD5 checksum: 189820 57b1edbe7ae43afaf192ae57040d35aa http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch2_mips.deb Size/MD5 checksum: 3007566 50ad38ccbc098a9dfe0c828fad4fe68f http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch2_mips.deb Size/MD5 checksum: 2393374 0e026630da8ee3252ace2c8e462a4c31 http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch2_mips.deb Size/MD5 checksum: 322942 3ebe207435477249d750c7edc53f1c32 http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch2_mips.deb Size/MD5 checksum: 1289068 4e59ea5eab4a923a5295b7e5eed08800 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 872684 f8e2fc8a6a304321ba2d61faf073b927 http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 59204870 d4b5f8aa12dfcfe9d96d18bfce9a7391 http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 585392 746d7d98056a27314e4b98c4a15a231b http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 330230 ac8fe1d4eddd96ee1c5690dc4741e221 http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 1014670 8348c676c0ef54919aaad3078522198d http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 386174 07857317e4310692f1d3259dea432691 http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 2582168 df284c313d1e00ee1433ddcd14f4c841 http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 1339116 192188b89e7284fb9a7d966cf3fb3a15 http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 3242432 ce78b25857b61820fa8542ae3d4dc413 http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 457242 e7a95c66f4e926b62f9e4dd3e42cdf8d http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 2547402 d90d56f9175d2c27bdd2b331d04369f0 http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 1037354 bd9109010f35e5cb8b5f51e18959ab70 http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 193838 97928f28499f11ab4a47e607f1826ea5 http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 3411744 6060f249832adc324c83cc13fea21625 http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 1266332 5a3b2b15a11dbda5352d3ff71a628de0 http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch2_powerpc.deb Size/MD5 checksum: 2723518 875a511dbcff7c66c505ac230b5c99bf s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch2_s390.deb Size/MD5 checksum: 2626332 3eba440eb89551f148fe66ffbf3ab544 http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch2_s390.deb Size/MD5 checksum: 440552 923f545efe43d003a4b4be1ae5193e53 http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch2_s390.deb Size/MD5 checksum: 386122 71ff5fccebddd4c2545e153bdc6a2c22 http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch2_s390.deb Size/MD5 checksum: 1349756 305d1011cc256e59ec37786eba710aa2 http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch2_s390.deb Size/MD5 checksum: 3318436 dfa8e7151ee50a82daf233aaf3bb4c78 http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch2_s390.deb Size/MD5 checksum: 3396560 818635ea2c374ffa115a5711796a866f http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch2_s390.deb Size/MD5 checksum: 58172656 c8875f6bcc4e0ac5d8448993a3dd9459 http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch2_s390.deb Size/MD5 checksum: 196456 873c319f73b3a6f0a8a9c4ce27b3e268 http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch2_s390.deb Size/MD5 checksum: 917548 bbce7935ffaf94178189ffa83e7eb907 http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch2_s390.deb Size/MD5 checksum: 1046676 dfbbdce0a811fb343216eb0101e2cd5c http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch2_s390.deb Size/MD5 checksum: 1040930 75825da9f91d6342f89ca7ff558b514c http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch2_s390.deb Size/MD5 checksum: 2613436 b1a1ccec78d8f863a1e132c2e3bf94a6 http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch2_s390.deb Size/MD5 checksum: 1291994 bd422ddd7f4330d0c93e1fe1f4b1b347 http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch2_s390.deb Size/MD5 checksum: 2816248 6b5e980238f8352dd507e4263f1e0b94 http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch2_s390.deb Size/MD5 checksum: 327322 4486b6ada5ccb23a0bc6ed31f257a7c4 http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch2_s390.deb Size/MD5 checksum: 611872 e46ea8855aff60ddfccefcba342dffa5 sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 1242292 105abf1ce7f36d5d05a4ea36a9672b21 http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 3306694 178ac0dd793158e7c013c0158c9ea29c http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 3070518 3546835ce1ac3b512367510b95fdb5f3 http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 1311732 7a72f6a8bdf02d94f679e554988deb87 http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 449064 85cd0b5078a5a7512912b54ef3890f60 http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 2542878 45ab08bc1f4f239fa7c3c8bb37bfef6a http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 2635444 6bb69ceea94ec19be2d794c88d9323e1 http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 1031262 b52fbb63d1f524a5601881bb271d03f7 http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 2458470 05063fe43bf3016c40480d148ab4914d http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 567050 1cffedc4c932ba157298da8eee984dd4 http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 969096 862dfb39a43f1294c462d9f96bce4977 http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 189976 7a860038f43640be13da11d3b2f030bb http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 386166 564e659095f354b238fb21156c318149 http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 55023166 8c0b0a62255c55bac0360c5d73e70862 http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 863818 d13ee185d57647d650a39315b3e1a24c http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch2_sparc.deb Size/MD5 checksum: 325090 d3cdada728ff6aa49fdc5546e6f8615b These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) iD8DBQFHw0twYrVLjBFATsMRAn3yAJ9NgrU+mulfJWht9DsYcj0YtE6d8wCfZxOr IIbVbadojuJlfTNO7Q9NCwk= =wmSg -----END PGP SIGNATURE-----