=========================================================== Ubuntu Security Notice USN-712-1 January 27, 2009 vim vulnerabilities CVE-2008-2712, CVE-2008-4101 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 7.10 Ubuntu 8.04 LTS Ubuntu 8.10 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 6.06 LTS: vim 1:6.4-006+2ubuntu6.2 vim-runtime 1:6.4-006+2ubuntu6.2 Ubuntu 7.10: vim 1:7.1-056+2ubuntu2.1 vim-runtime 1:7.1-056+2ubuntu2.1 Ubuntu 8.04 LTS: vim 1:7.1-138+1ubuntu3.1 vim-runtime 1:7.1-138+1ubuntu3.1 Ubuntu 8.10: vim 1:7.1.314-3ubuntu3.1 vim-runtime 1:7.1.314-3ubuntu3.1 In general, a standard system upgrade is sufficient to effect the necessary changes. Details follow: Jan Minar discovered that Vim did not properly sanitize inputs before invoking the execute or system functions inside Vim scripts. If a user were tricked into running Vim scripts with a specially crafted input, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-2712) Ben Schmidt discovered that Vim did not properly escape characters when performing keyword or tag lookups. If a user were tricked into running specially crafted commands, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-4101) Updated packages for Ubuntu 6.06 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.4-006+2ubuntu6.2.diff.gz Size/MD5: 199371 085ca7601cc068cc572c8cee1d25529f http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.4-006+2ubuntu6.2.dsc Size/MD5: 1331 42f100409e8290158363e03eba87126c http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.4.orig.tar.gz Size/MD5: 5740778 b893e7167089e788091f80c72476f0d3 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-doc_6.4-006+2ubuntu6.2_all.deb Size/MD5: 1732888 bcbc824e5296fea0ea3dd16b2ca54bc8 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-runtime_6.4-006+2ubuntu6.2_all.deb Size/MD5: 3594550 84cc69c7fd6b266f697d189cd67c1f69 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 83548 8445c214e8f5d3b04077800b3c795799 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 844928 1bf3bfb3b3552f2b7f77d9250517cbed http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gui-common_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 70034 7c8e29ed88bde4310459b8adfa6a5243 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 444484 99bd94b62dfb322a66dc1c1a98ef4efb http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 664378 f99c5f44f075e507727cfde6e4f4ac5c http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 842724 3121ac81e306aca18d1ce7a8de71ba9e http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 846792 705dcb476de0bb335ffdf74f7f0596a0 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 842742 98bd00409e7bc852a53ecc019ee89b28 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 838130 6e1b1064fb3aa016ba69fc77b6be912b http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_6.4-006+2ubuntu6.2_amd64.deb Size/MD5: 800738 708dfae6260edef8c7dcc5f8d4cf9c81 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 83114 9831f107a9a9b5544265e2ab53eb5afb http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 713796 32f00306228eecffa22a77de84ae0949 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gui-common_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 70036 ffca389f01faaaf229ed4a016d37274d http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 366068 76ea071f100dcad8de93b685b278dcf5 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 555212 34446768f4d4bf93e189e9d98752d9a6 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 711754 489a955d8ee4716063a3d8cea4499584 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 718432 5e3a38e1f487af57947bd38d9a0b6bc8 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 711776 5d4887649de172dec2ac677202ab327b http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 707540 3a2500bf0437de7d07a1e503e6e54cec http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_6.4-006+2ubuntu6.2_i386.deb Size/MD5: 671316 ddf4437a7aa1d91c99f9233be933e81a powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 83524 b1350ec11eab7e0a8c7afb049eff2f5c http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 804090 933bd849bf1d0592dd58a90f8e7a18ab http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gui-common_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 70040 0676d5dcf3f7e0076b861f4155fc524e http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 419552 33840a53481dcd63a1101fef3cfe30f9 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 631936 35786da23d1d301ca0960ddee36d35d2 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 801918 c98a917f381fe65b102e8ea39018c96d http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 809022 09ceb2a4de5060527f9a7cf44645afb6 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 801926 4ba448ba11132ed8cf7a54fef482287f http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 796202 43edf711b07fa56643a5fb8eded714a6 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_6.4-006+2ubuntu6.2_powerpc.deb Size/MD5: 760386 804ef83be2b6fe1a1205dc47dfb2688b sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 83338 c5aadd2ccb560b7b9a0af14a36a57463 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 751596 88933c97a543b045f5a2a989f9388fa5 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gui-common_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 70042 a8d6b75acfbed2cf74ef004b0d92e366 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 385816 b39f990cfa7c107f00bee3963b89bb53 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 584808 d2fe4dd57e23835eb0083b9aaa3d0ee5 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 749082 bdfefe496675144e1d4e5de26efeff87 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 756456 9a43ff7be0d00dee2cefd09ed97a8485 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 749096 9aca70326bd2980bc3024581ea89dc7c http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 744754 b2f2b57fd4cc6f25f1dde87ecf09e320 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_6.4-006+2ubuntu6.2_sparc.deb Size/MD5: 708382 66fb791aae316f93f73280196da96709 Updated packages for Ubuntu 7.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-056+2ubuntu2.1.diff.gz Size/MD5: 393692 1b3b5f04cd4a81d38ed0690b6b9d7743 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-056+2ubuntu2.1.dsc Size/MD5: 1610 c3ab1ce8845e412ffc2b44cc78637c0b http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1.orig.tar.gz Size/MD5: 8773102 e916524e292fc482f43c8c2d30a30fa6 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-doc_7.1-056+2ubuntu2.1_all.deb Size/MD5: 2130870 7ea95575b4acd8ee853a36ec453b48fb http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gui-common_7.1-056+2ubuntu2.1_all.deb Size/MD5: 150228 db6e3271ed87baea4c6083b8e1fc1876 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-runtime_7.1-056+2ubuntu2.1_all.deb Size/MD5: 5422078 f33d8d8c2e2669580872134440a1359b amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 186800 9ece94f30dbc2cb3f7832ebd894213c1 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 1065528 ff141a43b5b1af110693ccfcb95046c0 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 374196 34964c0414fba2796d8cfd4ac242ed7e http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 854278 9eacc7e610cc130327f56f12fe4d79ff http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-full_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 1094640 c07a85be1440a56630d3104de9d1c3d9 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 1058146 7f80bd3a81e4d483668e044a3c1df6b1 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 1061814 f1d25e364183d9a3639ff6a89379c92a http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 1058170 90f07708118219a113ce1ed200a723bd http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 1053596 cd8af8025c00d2875fc4114e8c32ad6e http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_7.1-056+2ubuntu2.1_amd64.deb Size/MD5: 994498 99b25af6fbf7ed37397343c9aedb118a i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 186526 1c5b14a967c56f527abde15a6cc270f2 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 938974 625fc2a4f8a12e88ac252c451f3e6024 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 320798 c96cff6480b4489dbecdd1f39cf01ad2 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 746298 9251a78ad602636fd9699314ec77d666 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-full_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 966390 4eefee53ec26b0852b4c1a1976aeb71e http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 932676 226be7042400feaf9b62efa930286c14 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 938568 9d8d4f4e85d1be84cf24c1be21e955ca http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 932694 57864d7a940bede3c58d2e2dfcb35912 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 927378 dc14a22042c2b7530f9e1c18a50f53f5 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_7.1-056+2ubuntu2.1_i386.deb Size/MD5: 869332 11400fcc70fcc6dd84bed14379c70efc lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/v/vim/vim-common_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 186600 220221a93ba298595d0651e8976832d2 http://ports.ubuntu.com/pool/main/v/vim/vim-gnome_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 947352 740a1f4daf8a645b8e74e9180c5c5b67 http://ports.ubuntu.com/pool/main/v/vim/vim-tiny_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 324578 586e93debbb43b0ce0ed6a21eb72920d http://ports.ubuntu.com/pool/main/v/vim/vim_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 754072 3f7c52e9ca8b845e64285e4fb51a85b6 http://ports.ubuntu.com/pool/universe/v/vim/vim-full_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 974946 18c7df52886b595a94e97f1c2407888a http://ports.ubuntu.com/pool/universe/v/vim/vim-gtk_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 941128 88c01ab5f296975105a8faab719a3c15 http://ports.ubuntu.com/pool/universe/v/vim/vim-perl_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 947516 d705d68732b735a043ec08b53533a58f http://ports.ubuntu.com/pool/universe/v/vim/vim-python_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 941142 4b45cd44c494f0f831ece3c22b971594 http://ports.ubuntu.com/pool/universe/v/vim/vim-ruby_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 936940 637b9e9f371939b0c46bf6e4a9c0453f http://ports.ubuntu.com/pool/universe/v/vim/vim-tcl_7.1-056+2ubuntu2.1_lpia.deb Size/MD5: 878208 2e89f9f2a81b820de804396ff46d57f6 powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 187136 1131b7bbb93c812894fc3cc3f4f815a0 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 1035838 51c45eefb668ae4afa1f363d9a0a5ccb http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 358830 86e4c33cbf991ae34f1d4e8bc3059029 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 825842 9506722a8f49dc4f30e47c6c3a2577ba http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-full_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 1065266 5e1a252c5b864ec8a96b515d269c39c6 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 1030034 177485eaf310d460b58874117416fb98 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 1036130 2bdcae3b51d8922f1ec5b11ac65399ae http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 1030058 e81a49b046a9707d4670bf1573d16554 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 1024506 f49b7283b734fc51c4f9f2948cc90c7e http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_7.1-056+2ubuntu2.1_powerpc.deb Size/MD5: 965684 689fd854cdea0e3bf0c09247fa6c9984 sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 186772 6b2986febbe1fc5e3e6cea7cc9c1d042 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 967554 6879daa23034ded4a78d134e2492b29f http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 330680 b7edd78593478bba9ae8884d1f3b2db1 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 765590 184029618474b7ebff72ed5eb41ace18 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-full_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 994152 c798eb18c3692edbd07017bc32c25627 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 960806 bb1b172f87715a0cd61aee3ff7c8cf47 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 967366 4a7f6b8872335c3c421c7057cfc7351a http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 960816 ed648eaf0545d24c5b6d009d7ecbf47d http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 956596 02184debe746effd8ae7528428652485 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_7.1-056+2ubuntu2.1_sparc.deb Size/MD5: 895664 997ef5a68f8f5b0720cc5c25c40e8a7f Updated packages for Ubuntu 8.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-138+1ubuntu3.1.diff.gz Size/MD5: 482742 54eb4229d5763120208d2d20ac809f44 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-138+1ubuntu3.1.dsc Size/MD5: 1509 5c4c3bba5ccc75298dd423f4b716c91f http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1.orig.tar.gz Size/MD5: 8773102 e916524e292fc482f43c8c2d30a30fa6 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-doc_7.1-138+1ubuntu3.1_all.deb Size/MD5: 2132596 28304b786a3b70580db9e0bab2949552 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gui-common_7.1-138+1ubuntu3.1_all.deb Size/MD5: 151400 1bd9f4fc6a3e51fe45cbcbd8416bd248 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-runtime_7.1-138+1ubuntu3.1_all.deb Size/MD5: 5419710 3492313bbadd1ddbc65ae4b08ae66d05 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-full_7.1-138+1ubuntu3.1_all.deb Size/MD5: 74274 3bc4d91c11f1bc969e78ac73487c51c3 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_7.1-138+1ubuntu3.1_all.deb Size/MD5: 74248 89c8890423010c4a34382a64d0d62ad3 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_7.1-138+1ubuntu3.1_all.deb Size/MD5: 74256 a5366868ac4c658d64ab9e9fc3cbbb9a http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_7.1-138+1ubuntu3.1_all.deb Size/MD5: 74250 55a74caafbcf80c8a9ef714e6d422b7f http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_7.1-138+1ubuntu3.1_all.deb Size/MD5: 74248 56bc2e22a7d05b999a72958350b1902f amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_7.1-138+1ubuntu3.1_amd64.deb Size/MD5: 190268 dd94c487b0403b57ca0fb0001a7e723b http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_7.1-138+1ubuntu3.1_amd64.deb Size/MD5: 1084070 aa9eb702fc2c39ef9b92301314e64536 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_7.1-138+1ubuntu3.1_amd64.deb Size/MD5: 374196 ab44a42f4060b718ce8fc7c8cbbd43e8 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-138+1ubuntu3.1_amd64.deb Size/MD5: 918830 fd5621c6395501a2f662f008fdad5ca6 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_7.1-138+1ubuntu3.1_amd64.deb Size/MD5: 1082024 a3bd8980e3fdc023a069a0a08051c4db http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-nox_7.1-138+1ubuntu3.1_amd64.deb Size/MD5: 937480 caf015d69dcb0a15b1d5ca3232592cba i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_7.1-138+1ubuntu3.1_i386.deb Size/MD5: 190018 6fc29d7ee77a24113d8d5827639fa7f6 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_7.1-138+1ubuntu3.1_i386.deb Size/MD5: 958664 0ceb5bbcc17fe99a7e7d7acd1f47709e http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_7.1-138+1ubuntu3.1_i386.deb Size/MD5: 320494 543a7b4a0d0a464591f3b9824c5b9f97 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1-138+1ubuntu3.1_i386.deb Size/MD5: 809564 6c12ed10616a76a71cd7cba5ff0d706d http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_7.1-138+1ubuntu3.1_i386.deb Size/MD5: 956016 cb03086864f236c27c325bf738447097 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-nox_7.1-138+1ubuntu3.1_i386.deb Size/MD5: 828428 7d080579043951e47115254ec5bc07ad lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/v/vim/vim-common_7.1-138+1ubuntu3.1_lpia.deb Size/MD5: 190110 b98fda9bbfc55b72ed8519cf3c41cf6e http://ports.ubuntu.com/pool/main/v/vim/vim-gnome_7.1-138+1ubuntu3.1_lpia.deb Size/MD5: 966628 afaa5b401da251ffd52213652eabc7ed http://ports.ubuntu.com/pool/main/v/vim/vim-tiny_7.1-138+1ubuntu3.1_lpia.deb Size/MD5: 324812 d8b3a9f212990d18c01ffc8b74646e5d http://ports.ubuntu.com/pool/main/v/vim/vim_7.1-138+1ubuntu3.1_lpia.deb Size/MD5: 816836 45fb07768698cf1e7c56b59b2553949b http://ports.ubuntu.com/pool/universe/v/vim/vim-gtk_7.1-138+1ubuntu3.1_lpia.deb Size/MD5: 964296 ea8310422488da931a80a2cc78fee31b http://ports.ubuntu.com/pool/universe/v/vim/vim-nox_7.1-138+1ubuntu3.1_lpia.deb Size/MD5: 836018 b44ae3764cbb051af9cfde49efc129b9 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/v/vim/vim-common_7.1-138+1ubuntu3.1_powerpc.deb Size/MD5: 190664 c8fabe23845a2be35527a1cf0b7410b6 http://ports.ubuntu.com/pool/main/v/vim/vim-gnome_7.1-138+1ubuntu3.1_powerpc.deb Size/MD5: 1058820 2b1e8327f081ab564e8e52110f1dfccf http://ports.ubuntu.com/pool/main/v/vim/vim-tiny_7.1-138+1ubuntu3.1_powerpc.deb Size/MD5: 359578 13a805fda9db9cb5d1e119074369a9b6 http://ports.ubuntu.com/pool/main/v/vim/vim_7.1-138+1ubuntu3.1_powerpc.deb Size/MD5: 890486 ce4c2d195c093e9d30b0ff5dfb18739d http://ports.ubuntu.com/pool/universe/v/vim/vim-gtk_7.1-138+1ubuntu3.1_powerpc.deb Size/MD5: 1056292 213988f1463b4bdbc08a5a86f6b2344d http://ports.ubuntu.com/pool/universe/v/vim/vim-nox_7.1-138+1ubuntu3.1_powerpc.deb Size/MD5: 913762 2f28cae371414308904467f5d44e79dc sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/v/vim/vim-common_7.1-138+1ubuntu3.1_sparc.deb Size/MD5: 190158 0c6c24efd2fab3b4e276f2e3a2289860 http://ports.ubuntu.com/pool/main/v/vim/vim-gnome_7.1-138+1ubuntu3.1_sparc.deb Size/MD5: 985654 3a0dd240e32dfc1c642ce51a741b0fa9 http://ports.ubuntu.com/pool/main/v/vim/vim-tiny_7.1-138+1ubuntu3.1_sparc.deb Size/MD5: 330026 8d03c143ad76d77456e66ba681c539d9 http://ports.ubuntu.com/pool/main/v/vim/vim_7.1-138+1ubuntu3.1_sparc.deb Size/MD5: 828736 a69be6d5a2b1cd10d57b5b01b808c2ac http://ports.ubuntu.com/pool/universe/v/vim/vim-gtk_7.1-138+1ubuntu3.1_sparc.deb Size/MD5: 982666 490d12ba995b15e2909f50891395ac87 http://ports.ubuntu.com/pool/universe/v/vim/vim-nox_7.1-138+1ubuntu3.1_sparc.deb Size/MD5: 848732 70a096cecb67556bd29dc93ba1ad4b96 Updated packages for Ubuntu 8.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1.314-3ubuntu3.1.diff.gz Size/MD5: 426252 17db7251b8ae83a1b3cfdada9629c7e2 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1.314-3ubuntu3.1.dsc Size/MD5: 1815 4a9a9a4389c9a782918c156121af7289 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1.314.orig.tar.gz Size/MD5: 10273809 90784dbb53ddb4d8bb6b5d5892746690 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-doc_7.1.314-3ubuntu3.1_all.deb Size/MD5: 2143942 fcaeeb43ec4383c003e241dc0c03e3c6 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gui-common_7.1.314-3ubuntu3.1_all.deb Size/MD5: 157332 89665dd2ffe56175c27ebf5b273b33a8 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-runtime_7.1.314-3ubuntu3.1_all.deb Size/MD5: 5416638 5bd7a798f4974b1a742e166f4a1948a8 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-full_7.1.314-3ubuntu3.1_all.deb Size/MD5: 80484 f9f95788dc145a4a5adce70127e25fb7 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_7.1.314-3ubuntu3.1_all.deb Size/MD5: 80460 1e538697b9acacf0562f5281c9972196 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_7.1.314-3ubuntu3.1_all.deb Size/MD5: 80464 25404cc2da5db7fbfb2dc464f4ac5bcc http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-ruby_7.1.314-3ubuntu3.1_all.deb Size/MD5: 80460 1490c97c35d08e5fdf8a6582f4593f3c http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_7.1.314-3ubuntu3.1_all.deb Size/MD5: 80458 d9c1af5990326706ac6c2e85d3914b2c amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_7.1.314-3ubuntu3.1_amd64.deb Size/MD5: 201452 41e47f5906491f4363cd2fc9292c4dd0 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-dbg_7.1.314-3ubuntu3.1_amd64.deb Size/MD5: 7539466 e3843facd22bc5a2e1c06b5877260997 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_7.1.314-3ubuntu3.1_amd64.deb Size/MD5: 1133170 db72063dfbc68422476bf981c10d5d18 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_7.1.314-3ubuntu3.1_amd64.deb Size/MD5: 393742 963794c604bf32bdc2307658e5dc8de7 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1.314-3ubuntu3.1_amd64.deb Size/MD5: 958906 5c96db766b1b7bc858612f31e583441e http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_7.1.314-3ubuntu3.1_amd64.deb Size/MD5: 1131118 7dfa2c23b77e805c56bb6dd211167ea5 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-nox_7.1.314-3ubuntu3.1_amd64.deb Size/MD5: 984434 16f435c32aaa406e0dcb957d93e75c5f i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_7.1.314-3ubuntu3.1_i386.deb Size/MD5: 201076 a025e59fe74d25dbe45df8f40cb6c257 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-dbg_7.1.314-3ubuntu3.1_i386.deb Size/MD5: 6918862 0795f4cc1958fe9313a7e44206c313a1 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_7.1.314-3ubuntu3.1_i386.deb Size/MD5: 1001884 d43eaa31f3f3c866381fc5a5e4f4dee0 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-tiny_7.1.314-3ubuntu3.1_i386.deb Size/MD5: 337034 e7ebe3a74ed41afe68c7732247f15932 http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_7.1.314-3ubuntu3.1_i386.deb Size/MD5: 845336 9e75ff117dce2a31ea81b737ca42c1a6 http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_7.1.314-3ubuntu3.1_i386.deb Size/MD5: 1000194 06f79cb34f9823349db18f1de30a137a http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-nox_7.1.314-3ubuntu3.1_i386.deb Size/MD5: 869936 3996bfdeef67484a530e9c0a972a4b4b lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/v/vim/vim-common_7.1.314-3ubuntu3.1_lpia.deb Size/MD5: 201064 81b05c562a88a311741c9f445b346cb6 http://ports.ubuntu.com/pool/main/v/vim/vim-dbg_7.1.314-3ubuntu3.1_lpia.deb Size/MD5: 7057912 32da5634da78296764a4eda78f283de7 http://ports.ubuntu.com/pool/main/v/vim/vim-gnome_7.1.314-3ubuntu3.1_lpia.deb Size/MD5: 1002748 2b547a5b3da808f481fb1f9e1bc40f9a http://ports.ubuntu.com/pool/main/v/vim/vim-tiny_7.1.314-3ubuntu3.1_lpia.deb Size/MD5: 338056 e61b7aaa0371c20248119fea51d99e1c http://ports.ubuntu.com/pool/main/v/vim/vim_7.1.314-3ubuntu3.1_lpia.deb Size/MD5: 846448 cb613a4daa7a7bc45f313244c7953082 http://ports.ubuntu.com/pool/universe/v/vim/vim-gtk_7.1.314-3ubuntu3.1_lpia.deb Size/MD5: 1000440 28349733f5a54289d2f6e30028e3153b http://ports.ubuntu.com/pool/universe/v/vim/vim-nox_7.1.314-3ubuntu3.1_lpia.deb Size/MD5: 871132 315ddba20a3c20ca065b25abdb036f6e powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/v/vim/vim-common_7.1.314-3ubuntu3.1_powerpc.deb Size/MD5: 201568 58e6c305160bab301344618e3ab7d1ba http://ports.ubuntu.com/pool/main/v/vim/vim-dbg_7.1.314-3ubuntu3.1_powerpc.deb Size/MD5: 7315038 ace59d423fb0a1bee81f0181d3ad3d8a http://ports.ubuntu.com/pool/main/v/vim/vim-gnome_7.1.314-3ubuntu3.1_powerpc.deb Size/MD5: 1091626 8f6488a48a78491169ecbb11e25b8593 http://ports.ubuntu.com/pool/main/v/vim/vim-tiny_7.1.314-3ubuntu3.1_powerpc.deb Size/MD5: 373910 3acd020fafd580e39cec25b9a1b3ae90 http://ports.ubuntu.com/pool/main/v/vim/vim_7.1.314-3ubuntu3.1_powerpc.deb Size/MD5: 921236 95eac3965aed8eaf4623de9717596d28 http://ports.ubuntu.com/pool/universe/v/vim/vim-gtk_7.1.314-3ubuntu3.1_powerpc.deb Size/MD5: 1089970 13e8c07752dceff491c7c0e5c4a2cff9 http://ports.ubuntu.com/pool/universe/v/vim/vim-nox_7.1.314-3ubuntu3.1_powerpc.deb Size/MD5: 948830 31053af16f48643bb7e7ebbef2d665ae sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/v/vim/vim-common_7.1.314-3ubuntu3.1_sparc.deb Size/MD5: 201384 2e0b5c020c791383af5e6f6b100b3515 http://ports.ubuntu.com/pool/main/v/vim/vim-dbg_7.1.314-3ubuntu3.1_sparc.deb Size/MD5: 6488360 91ce6060a4e564a04df77272d0c49ead http://ports.ubuntu.com/pool/main/v/vim/vim-gnome_7.1.314-3ubuntu3.1_sparc.deb Size/MD5: 1018922 ff5ac5548640101097090567aeb8629b http://ports.ubuntu.com/pool/main/v/vim/vim-tiny_7.1.314-3ubuntu3.1_sparc.deb Size/MD5: 343254 315121752514c84f869c9749fe9ee7bb http://ports.ubuntu.com/pool/main/v/vim/vim_7.1.314-3ubuntu3.1_sparc.deb Size/MD5: 856666 be7425321108fab242c081a04f0858ff http://ports.ubuntu.com/pool/universe/v/vim/vim-gtk_7.1.314-3ubuntu3.1_sparc.deb Size/MD5: 1017684 b25e0111341e8838c3a98eb317f62c30 http://ports.ubuntu.com/pool/universe/v/vim/vim-nox_7.1.314-3ubuntu3.1_sparc.deb Size/MD5: 882514 09f11d2b3e15319facb480831818c873