=========================================================== Ubuntu Security Notice USN-598-1 April 02, 2008 cupsys vulnerabilities CVE-2008-0047, CVE-2008-0053, CVE-2008-0882, CVE-2008-1373 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 6.06 LTS: cupsys 1.2.2-0ubuntu0.6.06.8 Ubuntu 6.10: cupsys 1.2.4-2ubuntu3.3 Ubuntu 7.04: cupsys 1.2.8-0ubuntu8.3 Ubuntu 7.10: cupsys 1.3.2-1ubuntu7.6 In general, a standard system upgrade is sufficient to effect the necessary changes. Details follow: It was discovered that the CUPS administration interface contained a heap- based overflow flaw. A local attacker, and a remote attacker if printer sharing is enabled, could send a malicious request and possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-0047) It was discovered that the hpgl filter in CUPS did not properly validate its input when parsing parameters. If a crafted HP-GL/2 file were printed, an attacker could possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-0053) It was discovered that CUPS had a flaw in its managing of remote shared printers via IPP. A remote attacker could send a crafted UDP packet and cause a denial of service or possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-0882) It was discovered that CUPS did not properly perform bounds checking in its GIF decoding routines. If a crafted GIF file were printed, an attacker could possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-1373) Updated packages for Ubuntu 6.06 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8.diff.gz Size/MD5: 97650 b7ac4b760066920314d4596541cf716e http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8.dsc Size/MD5: 1049 26e617c4b5c0848d56f872895e279a86 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2.orig.tar.gz Size/MD5: 4070384 2c99b8aa4c8dc25c8a84f9c06aa52e3e Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.2.2-0ubuntu0.6.06.8_all.deb Size/MD5: 998 c7d4013c3b9e3655e2fd2e9719d4d2af amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_amd64.deb Size/MD5: 36218 9eff8fd692afe5ae17ca80f269a0ca6b http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_amd64.deb Size/MD5: 81906 ac05150f42e5671c5cdc73ba8f85cb5b http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_amd64.deb Size/MD5: 2286026 acd4a48c676556fc7260bbd86db0416b http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_amd64.deb Size/MD5: 6096 3df7829bfb8766de94a4ef2ff0be824f http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_amd64.deb Size/MD5: 76654 0d67c8599d4e2accf4f7ee31b498fdc7 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_amd64.deb Size/MD5: 25758 14617ef9d38146ceaf89b4e9775e2fb4 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_amd64.deb Size/MD5: 129498 5cd8c821b31dddde0c200a61570d48b6 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_i386.deb Size/MD5: 34766 88ac5bced1d508f9695b4b4f4ae0f82a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_i386.deb Size/MD5: 77988 84db3f3ad17936d5015a26353c55bc6a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_i386.deb Size/MD5: 2253492 2cc1ec94caf6344a555ece9f69b51fe2 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_i386.deb Size/MD5: 6088 00226da0a854f64bd5b18ace219de031 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_i386.deb Size/MD5: 75744 73038a225d7301b4b5f8085219c97c81 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_i386.deb Size/MD5: 25740 52699a4b9dea621f4332db5856f8b574 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_i386.deb Size/MD5: 121718 2e904399c40c9f83e451bb2e964820c1 powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_powerpc.deb Size/MD5: 40464 7e6bd3ec6312eef104737ffed5e19c3c http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_powerpc.deb Size/MD5: 89542 8b9353d17d9402495f2404a9ab837b92 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_powerpc.deb Size/MD5: 2300680 65597d07917b8753a0af6f6aae1276db http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_powerpc.deb Size/MD5: 6096 d6cb4780e6f4545bc8566cce92fb8346 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_powerpc.deb Size/MD5: 78442 c75b4f47491227c2504649902a040855 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_powerpc.deb Size/MD5: 25742 372a1c972e97e1722a844430780ae6c5 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_powerpc.deb Size/MD5: 127478 afad79a272bbe434675f24d7a3ca91ef sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_sparc.deb Size/MD5: 35396 b44ad7e913ff064d2a3fb73121771686 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_sparc.deb Size/MD5: 78724 a8bff0942be4b14ece6dde8fd38b6f5a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_sparc.deb Size/MD5: 2287122 2415f6a5410a63b98ba32ecdf8fbcfb7 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_sparc.deb Size/MD5: 6094 384dc8a7b9c8dfbefa42d7b5fbb836c7 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_sparc.deb Size/MD5: 75678 6258f4d4c1b55d90b34cee1caa12dc35 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_sparc.deb Size/MD5: 25740 ca7f1a4412f42d739d51c1ddbc09045a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_sparc.deb Size/MD5: 123214 801292f8a2652b579a82b7a7c52e9ffd Updated packages for Ubuntu 6.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3.diff.gz Size/MD5: 111410 fb84af4bcf007f2f7299394e0be32412 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3.dsc Size/MD5: 1059 430be555857b7aa5cc01431466487aaf http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4.orig.tar.gz Size/MD5: 4091480 46722ad2dc78b12b5c05db2d080fe784 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.4-2ubuntu3.3_all.deb Size/MD5: 870052 97e82b21269a8bb5e7ac995cc4cb665d amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_amd64.deb Size/MD5: 36706 eb308fea40f4b7d159304b4b875b2329 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_amd64.deb Size/MD5: 82506 3b04032674acc75d3184f537af144d3a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_amd64.deb Size/MD5: 1480680 18b1537c8238b225e6ba2bb51570b942 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_amd64.deb Size/MD5: 6122 b324305be458b5207d242efc230d06c1 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_amd64.deb Size/MD5: 95522 fce843ba1e5c51ec7a8161f0a0828acc http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_amd64.deb Size/MD5: 26138 041e52bad239d993b22d65873705a751 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_amd64.deb Size/MD5: 172282 cf3fd3c84c83b36aa453ca2e071ab74c i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_i386.deb Size/MD5: 36260 c2daeb19fee1ebfe794be09ebefef1c7 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_i386.deb Size/MD5: 80108 c599f739a103867967a78f91569db74e http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_i386.deb Size/MD5: 1463912 d22879a24e9f1ff1d12e7845ad596cc2 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_i386.deb Size/MD5: 6124 01628551a9fc66423789f02853d0d9ba http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_i386.deb Size/MD5: 95352 b6084c36087da3aa1a3c8d44f9a9d0a7 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_i386.deb Size/MD5: 26142 838499ddbf886c5514ef11c6e4bdeda9 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_i386.deb Size/MD5: 169404 8262471b1cdb9991fbde554a31c74508 powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_powerpc.deb Size/MD5: 41802 b703ca8629e5df46fc1f1d45acd20581 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_powerpc.deb Size/MD5: 91148 caca2486db7794b133539af9b939a607 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_powerpc.deb Size/MD5: 1498496 0662d077dfae2d1b6b00db7a0966366b http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_powerpc.deb Size/MD5: 6128 792c5ee645b0f7a7e1d63d9206348c52 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_powerpc.deb Size/MD5: 97682 b37660eb88a487e5f7c49b9ed6f1c937 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_powerpc.deb Size/MD5: 26144 b834556e6374093f5652754dd8c0ff6a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_powerpc.deb Size/MD5: 172694 3174ff36eaa0bc4ac7f4df02299413ca sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_sparc.deb Size/MD5: 36292 2cd1ea5a42eff193ca8a4c2ec53aefa1 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_sparc.deb Size/MD5: 80238 10b95fff38cb0436cf30a30e683cc27d http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_sparc.deb Size/MD5: 1489214 119f077088e3b2009c896fd395448717 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_sparc.deb Size/MD5: 6128 204a14898a9508a980e71d33792cfb59 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_sparc.deb Size/MD5: 94574 a87580c3fd22da592dd5496190afb871 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_sparc.deb Size/MD5: 26142 e7b959209cad884220bb1cacb2cd0555 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_sparc.deb Size/MD5: 168700 1f717ec06409999b5a40bb89dcedb5b0 Updated packages for Ubuntu 7.04: Source archives: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3.diff.gz Size/MD5: 156263 0147ec4c77b27e20df2a3ad514c2dd8e http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3.dsc Size/MD5: 1143 7fb2ad1b1c8e57b09805fc9d6c1e027d http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8.orig.tar.gz Size/MD5: 4293194 107affe95fcf1cd4aaed4a5c73f4b91f Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.8-0ubuntu8.3_all.deb Size/MD5: 926414 97df229c931f7eb05af5a5cb623635ae amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_amd64.deb Size/MD5: 37412 20fb406aae21e63dc8c9723e178505af http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_amd64.deb Size/MD5: 83238 9aa9eb876585e32757c83783d79b0a02 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_amd64.deb Size/MD5: 1638304 7673386b3a9d63c09bd3647cf5dad877 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_amd64.deb Size/MD5: 56378 32e2acb4fe5ef7aab8b8896a8d40166c http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_amd64.deb Size/MD5: 104324 649109ddb522145730c67b93a870eefe http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_amd64.deb Size/MD5: 144860 c0fb60ebae640e565607f0cdfd7094b7 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_amd64.deb Size/MD5: 182344 204887dda2791a61417415c4466a51d7 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_i386.deb Size/MD5: 36722 22030307f71a44ca7b30921aef0bf46a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_i386.deb Size/MD5: 80738 c92706978d65b9a409d93e704c5662b4 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_i386.deb Size/MD5: 1620944 bc9a1e338567e27aee10cded16abbcc2 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_i386.deb Size/MD5: 55472 15cd34697cca79ee83498691da531d37 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_i386.deb Size/MD5: 104028 3d13c92bf5f0c9a26f3a8ba534dc6dec http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_i386.deb Size/MD5: 139332 c33597e3bbce0d41df0efe84c2b59377 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_i386.deb Size/MD5: 178604 a93713bb9b422a0460d42dc35eb7f8b3 powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_powerpc.deb Size/MD5: 46768 682b1e104c73d8820a5b39ba79de7883 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_powerpc.deb Size/MD5: 101104 78dcf70528f5682b2499efa0b03f6a42 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_powerpc.deb Size/MD5: 1695542 06c8b6b43afa525b07718d410eed6438 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_powerpc.deb Size/MD5: 56226 27ce8328e4cfc184ef64fdfe5bcf1b45 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_powerpc.deb Size/MD5: 109886 607c9d1bdc4eaf3627031f98f59948be http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_powerpc.deb Size/MD5: 141172 501aee8031dd71ce2166e79bfca04129 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_powerpc.deb Size/MD5: 188236 ccbcdb277477728c10dac36435924085 sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_sparc.deb Size/MD5: 37788 7da1fb58e7d4b6bfd71ed47b1ba5d201 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_sparc.deb Size/MD5: 83750 69a59033ea6458f3f82046aee46ba4bb http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_sparc.deb Size/MD5: 1658908 b35167112445c8bc3c1281604412f534 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_sparc.deb Size/MD5: 54756 b877de97919e00870c84850b1e074555 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_sparc.deb Size/MD5: 103574 204efb55b2d46f00cd4f8ddc429d805f http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_sparc.deb Size/MD5: 141742 5e411c3199e1a1296dbd7cd7c6958e1a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_sparc.deb Size/MD5: 177884 4e1b218fd113193e4cf149aea90ec6c7 Updated packages for Ubuntu 7.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6.diff.gz Size/MD5: 125298 81ae6b42c7dd12a1797a63d19c644a8c http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6.dsc Size/MD5: 1218 c56faedc440fc2b16f9a1f396a607d1e http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2.orig.tar.gz Size/MD5: 4848424 9e3e1dee4d872fdff0682041198d3d73 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.2-1ubuntu7.6_all.deb Size/MD5: 1080444 5d01f105292a526744e5622a14a9aed4 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_amd64.deb Size/MD5: 37204 c3425972caa02e7a25321f49d47c6f9b http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_amd64.deb Size/MD5: 89504 5411f2454e0d2a0323e9951cb15a534d http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_amd64.deb Size/MD5: 2034570 c8d6548bd1ba7cb841b196e762da492c http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_amd64.deb Size/MD5: 59890 150d59889adc8fd0cb185989876a355d http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_amd64.deb Size/MD5: 46780 e15952781e93e862194d453320605bbc http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_amd64.deb Size/MD5: 152020 32c671873dfad4e39104da5c3a6e935e http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_amd64.deb Size/MD5: 186028 1a1404a7d67078e31c8819bf3d8d4dae i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_i386.deb Size/MD5: 36476 a982fce3918a91c74e92fb515f1c6d65 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_i386.deb Size/MD5: 86484 0e4d80917e070f7b2f109de81f96bc4d http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_i386.deb Size/MD5: 2018116 cff3abb1b69d797d616e73c93885de3a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_i386.deb Size/MD5: 58634 6d2590c49af04215519a87e857463652 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_i386.deb Size/MD5: 46140 0ebe76bdf799336e0b2d01d0a0eca72c http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_i386.deb Size/MD5: 145694 6766e6515de26b782e211840f330b93e http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_i386.deb Size/MD5: 182802 c62bc1107e748c200e6969a239ae8b9b powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_powerpc.deb Size/MD5: 46498 044a54c557dd4006bb40a13dd2c2b156 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_powerpc.deb Size/MD5: 107752 76e4020feb1778e713389fc6bdb86ea9 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_powerpc.deb Size/MD5: 2099222 73d517a40d877a238856a232e6be64c9 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_powerpc.deb Size/MD5: 59342 8530840cf85bf44c8803fd064b61e1f7 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_powerpc.deb Size/MD5: 51716 9d30c790a4b94ac07670d7e15c2e41ab http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_powerpc.deb Size/MD5: 146948 f73327e30e2778bdcf4543c04855e6a1 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_powerpc.deb Size/MD5: 191752 46d534c4c477657ab03419d18f91728f sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_sparc.deb Size/MD5: 37564 1771f3f6f2ceb1864696801f7f420e93 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_sparc.deb Size/MD5: 89606 69149447dbd4e3b36185bd977202f837 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_sparc.deb Size/MD5: 2060610 ed932d7ee05e745bc0af647d361e7d99 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_sparc.deb Size/MD5: 57900 7369866ac9adb6abd966e2d1e2f95b42 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_sparc.deb Size/MD5: 45440 60eda5d4cc12eb2c35817d6c0d4ef43a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_sparc.deb Size/MD5: 148476 8e1d119a91b8c6d8d15032b27a498235 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_sparc.deb Size/MD5: 181842 8283739361474f00d65f9bf52d7c0e3d