=========================================================== Ubuntu Security Notice USN-822-1 August 24, 2009 kde4libs, kdelibs vulnerabilities CVE-2009-0945, CVE-2009-1687, CVE-2009-1690, CVE-2009-1698 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 8.04 LTS: kdelibs4c2a 4:3.5.10-0ubuntu1~hardy1.2 Ubuntu 8.10: kdelibs4c2a 4:3.5.10-0ubuntu6.1 kdelibs5 4:4.1.4-0ubuntu1~intrepid1.2 Ubuntu 9.04: kdelibs4c2a 4:3.5.10.dfsg.1-1ubuntu8.1 kdelibs5 4:4.2.2-0ubuntu5.1 After a standard system upgrade you need to restart your session to effect the necessary changes. Details follow: It was discovered that KDE-Libs did not properly handle certain malformed SVG images. If a user were tricked into opening a specially crafted SVG image, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 9.04. (CVE-2009-0945) It was discovered that the KDE JavaScript garbage collector did not properly handle memory allocation failures. If a user were tricked into viewing a malicious website, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-1687) It was discovered that KDE-Libs did not properly handle HTML content in the head element. If a user were tricked into viewing a malicious website, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-1690) It was discovered that KDE-Libs did not properly handle the Cascading Style Sheets (CSS) attr function call. If a user were tricked into viewing a malicious website, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-1698) Updated packages for Ubuntu 8.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu1~hardy1.2.diff.gz Size/MD5: 1809719 988ba0b3fcdebaacd489ef624af90d52 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu1~hardy1.2.dsc Size/MD5: 1729 c2ba26fd1969292837be77339835463e http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.orig.tar.gz Size/MD5: 18631467 5eeb6f132e386668a0395d4d426d495e Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.10-0ubuntu1~hardy1.2_all.deb Size/MD5: 7326386 15016f77751a853d96fbc549bdd0a487 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.10-0ubuntu1~hardy1.2_all.deb Size/MD5: 25454764 b8e521c8bfc228667701baad29f9ea0b http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu1~hardy1.2_all.deb Size/MD5: 9322 8a87b3a4fed9f227bb9e2eb0c0cd4829 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_amd64.deb Size/MD5: 26758194 806e9679c84113d44a6fdcb3827e22b6 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_amd64.deb Size/MD5: 1381550 739025e9a5f87b174b1b099b8c1f3e4f http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_amd64.deb Size/MD5: 10654972 04e9b1429bb914d202bfedfc652dab2f i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_i386.deb Size/MD5: 25990732 a09812c65c6e8d93ed21591cee340396 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_i386.deb Size/MD5: 1410600 4f6d363ac598ecf83ab910e920cb08b0 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_i386.deb Size/MD5: 9614618 de2bdf46fa444443af067acdb288d758 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_lpia.deb Size/MD5: 25971080 5073531043650dac33a01175fd9ba304 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_lpia.deb Size/MD5: 1375956 fbcbdc659fc44128a4bf37afdc3d466b http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_lpia.deb Size/MD5: 9642602 904999dc74b11f078c50b9798be80b41 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_powerpc.deb Size/MD5: 27656762 88ea3f12cee10e81fe212f604697ee87 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_powerpc.deb Size/MD5: 1393490 7b6d787cba530e950ac4e783693cbce9 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_powerpc.deb Size/MD5: 10453190 a09dadf79f488712a21d49a829e26c79 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu1~hardy1.2_sparc.deb Size/MD5: 25026168 a2066fad04e4b92cb4374a10f3ca4912 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu1~hardy1.2_sparc.deb Size/MD5: 1376552 ca7b84a5ea9c36ca36d51b113335ab70 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu1~hardy1.2_sparc.deb Size/MD5: 9596082 29426bec2f7943549b046d8aced4172d Updated packages for Ubuntu 8.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.1.4-0ubuntu1~intrepid1.2.diff.gz Size/MD5: 94086 bca07843a8dbb43504199cf28f5e5e66 http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.1.4-0ubuntu1~intrepid1.2.dsc Size/MD5: 2308 42bc5a6639b095c402aa1336159b958a http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.1.4.orig.tar.gz Size/MD5: 11190299 18264580c1d6d978a3049a13fda36f29 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu6.1.diff.gz Size/MD5: 720448 8dc9da15189485cac9374322825bccbc http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu6.1.dsc Size/MD5: 2284 e99a996b350144fdf4bef83e6f339ce5 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.orig.tar.gz Size/MD5: 18631467 5eeb6f132e386668a0395d4d426d495e Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-data_4.1.4-0ubuntu1~intrepid1.2_all.deb Size/MD5: 3110640 8abefbf8d9f4c168a645761589c2935e http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-doc_4.1.4-0ubuntu1~intrepid1.2_all.deb Size/MD5: 68582 86eda9548527b86c791c29789ed7fe28 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.10-0ubuntu6.1_all.deb Size/MD5: 7321518 162272e6155b3cd9f3ea08c566b80e5b http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.10-0ubuntu6.1_all.deb Size/MD5: 25522224 a0ce548bf6862e68285df52ac391c429 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10-0ubuntu6.1_all.deb Size/MD5: 2270 650ab9bbf7f9748a9344495da23a2c82 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_amd64.deb Size/MD5: 395434 02fdee1fed9ff829a045d3785730d2fd http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_amd64.deb Size/MD5: 66055728 a8c41d8a9dc4e540a2c7d0c8199799a4 http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_amd64.deb Size/MD5: 1440484 79881c87f9bd56d377790807842c3dcb http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_amd64.deb Size/MD5: 10104606 421e72c07c231a7a68bcbca2c8069062 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_amd64.deb Size/MD5: 27376386 59c3b6c1110365d63e1da80c363b96da http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_amd64.deb Size/MD5: 1371456 f25f7f7b7fbc0c99df8ca1f2e734a64c http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_amd64.deb Size/MD5: 10929852 e55ab2261280a73df4d75b9a0112ec87 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_i386.deb Size/MD5: 371576 68138ccb311714315e34a88645c29b33 http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_i386.deb Size/MD5: 65218012 5fd7fa06fa0d28c98f75c58b3c8130ee http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_i386.deb Size/MD5: 1437924 c1df5e2b5b8aa17774b23e651b9a88ee http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_i386.deb Size/MD5: 9524338 f0a135714a94aefab44f7380a40e967f http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_i386.deb Size/MD5: 26665042 cf31490fcc88f793c5ea6175b29b4df3 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_i386.deb Size/MD5: 1404872 d383c99760eb1c92ab22a52bd6f33d4e http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_i386.deb Size/MD5: 10144008 7e596d9e1464e5d016f674fb5d73b869 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_lpia.deb Size/MD5: 376410 ffc3b92e989c2a301559ebeea2f03d6e http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_lpia.deb Size/MD5: 65334318 d54fd6082a0ab4c1d324759379674b3d http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_lpia.deb Size/MD5: 1440518 01b987ef5588a94e82dbffa4f5afd1a1 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_lpia.deb Size/MD5: 9536660 c3369e8abf325a91ab192e1349c3ecb2 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_lpia.deb Size/MD5: 26674802 9de5792962f3c0bb21358f44aa000267 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_lpia.deb Size/MD5: 1368306 b21739dc8c80f55ce0205efcdd2f2e08 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_lpia.deb Size/MD5: 10141386 ee45606aa19cc8ceaeb73c5d4e6048c5 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_powerpc.deb Size/MD5: 422856 6467cb43fcd16c4d6db7ff5053aaec1b http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_powerpc.deb Size/MD5: 69277942 6820294b0c9505435fbff224c1a4f4f2 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_powerpc.deb Size/MD5: 1445424 99b6afac70dead785c3211a9e92516f6 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_powerpc.deb Size/MD5: 10239400 be1872cf9859bf46176a2d485584134f http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_powerpc.deb Size/MD5: 28217616 c2360441a42e8b9d8b91120b38d8ba51 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_powerpc.deb Size/MD5: 1380892 2841eff5fc2a0a50227ca9a8d34c0a3b http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_powerpc.deb Size/MD5: 10748632 f6e7de17cd38ee62c1f082a4fb218949 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.1.4-0ubuntu1~intrepid1.2_sparc.deb Size/MD5: 381184 1718118e08731a9690a5ce00f0c9f88b http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.1.4-0ubuntu1~intrepid1.2_sparc.deb Size/MD5: 64515916 f380c0a0865f4dbaad6b7e2d22d93294 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.1.4-0ubuntu1~intrepid1.2_sparc.deb Size/MD5: 1437568 14c1a84e7a518b443b0e851ef41f9ada http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.1.4-0ubuntu1~intrepid1.2_sparc.deb Size/MD5: 9653946 803926ff9f9cc59a2f728d1aef8affbd http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10-0ubuntu6.1_sparc.deb Size/MD5: 25440578 311423fbaa788d51978e7857010c9242 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10-0ubuntu6.1_sparc.deb Size/MD5: 1368492 d4364357c5450b07aca1aa8981d96290 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10-0ubuntu6.1_sparc.deb Size/MD5: 9800480 4dc89a5d63ce16463a822f16fb82f3d7 Updated packages for Ubuntu 9.04: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.2.2-0ubuntu5.1.diff.gz Size/MD5: 102579 71b53faad8570c6ad92c0fc5e6aa4dfb http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.2.2-0ubuntu5.1.dsc Size/MD5: 2305 558c2bdbbdb899c71197683df45fc75d http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kde4libs_4.2.2.orig.tar.gz Size/MD5: 12335659 83d6a0d59e79873bbe0a5a90ef23f27e http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.dfsg.1-1ubuntu8.1.diff.gz Size/MD5: 724421 c73109ccdfb1d6c01eda7b6c0b4934a2 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.dfsg.1-1ubuntu8.1.dsc Size/MD5: 2342 8ee55c88b43902a23d127d14917511be http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.dfsg.1.orig.tar.gz Size/MD5: 18639393 4bcfee29b0f939415791f5032a72e7b0 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-data_4.2.2-0ubuntu5.1_all.deb Size/MD5: 1991468 99747c4c57d32b9d7477ff0c418cbd1b http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.10.dfsg.1-1ubuntu8.1_all.deb Size/MD5: 6751880 d7dfaf8fc4b8e658722a2beaaa3403d6 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.10.dfsg.1-1ubuntu8.1_all.deb Size/MD5: 2272 fcf90c11a73566f41fd0eb5b54c4ee8f amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_amd64.deb Size/MD5: 280594 b0ccdd311755d4d73e4ae5c14b749c41 http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_amd64.deb Size/MD5: 44148058 a7db92bd1bcf982314b0b89c1651a39b http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_amd64.deb Size/MD5: 1091210 b5430381f4c37424295eed580303a58c http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_amd64.deb Size/MD5: 7069750 e38c9e852339ef6c2134421765ed4eeb http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_amd64.deb Size/MD5: 102446 4370939a24e6e0783da79e4781a63b33 http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_amd64.deb Size/MD5: 611834 f61383e1830f92ed8ce2331ce4b8a366 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_amd64.deb Size/MD5: 27110136 a617a5b148e5e78f3b8523198869c8b0 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_amd64.deb Size/MD5: 1360082 d22364103ba04d238e9c6ce6632132c4 http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_amd64.deb Size/MD5: 10782444 6fea32d8dd41bfae44c2c6392e74928d i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_i386.deb Size/MD5: 268936 55d68e9bbd600e288721479d2b90e16e http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_i386.deb Size/MD5: 43456236 4fe778549740544eb1304cfba184d899 http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_i386.deb Size/MD5: 1090396 db9306ddd8d1029b523ef398cb0acfcb http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_i386.deb Size/MD5: 6775516 374ea41072ec5221589c5f022f648434 http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_i386.deb Size/MD5: 126910 e4dbfd8386ea15fb613d7d56c971fd5e http://security.ubuntu.com/ubuntu/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_i386.deb Size/MD5: 569616 b83e42d5f01e5e64ebb376820855771d http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_i386.deb Size/MD5: 26382844 e88d283fb997e17aa96e8d7b0d6ca41e http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_i386.deb Size/MD5: 1394762 97bb37a8d0c8d60e278b671e14ee678b http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_i386.deb Size/MD5: 10006808 1e023a799c01aa6826ec770afbd68c90 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_lpia.deb Size/MD5: 275124 9779e3644ebfe8d78b7a4e3ffbf911f1 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_lpia.deb Size/MD5: 43588032 45eed1b291e0bd64bbbbbb3310d0f627 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_lpia.deb Size/MD5: 1092816 f7f13887c87e7ff27ae68785010e6720 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_lpia.deb Size/MD5: 6849342 b864a2c9fa03c050581a3102194adc1b http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_lpia.deb Size/MD5: 102444 7fee9a94b561c3fc03eac8de41b9ced5 http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_lpia.deb Size/MD5: 599800 9a75c9c7a63848de9c911e45370556e4 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_lpia.deb Size/MD5: 26385234 73d6c254de10b86ee1c4e042ad6af402 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_lpia.deb Size/MD5: 1356828 d361a888c74d0c508876404cbcad4af5 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_lpia.deb Size/MD5: 10020040 4f9bc1c45c3dd04185de146cb1d1f4fd powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_powerpc.deb Size/MD5: 269632 341b2a4e4e1dc63aa429a525ac5a2cd4 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_powerpc.deb Size/MD5: 43129040 2288d1735b6c017024e04702626a139d http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_powerpc.deb Size/MD5: 1089846 b7ce576938df67875e4cd0e61c86f9cd http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_powerpc.deb Size/MD5: 6201830 fa9f8330ab5390563e78f2dbdce2e3e5 http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_powerpc.deb Size/MD5: 102426 1cc244e9262435b1779586108b2388af http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_powerpc.deb Size/MD5: 554306 bc91379d58e2cc610671b092fcacbeb5 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_powerpc.deb Size/MD5: 27928600 45b14e2a27fba6bd686880d8db9df586 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_powerpc.deb Size/MD5: 1369304 3d402371b107efa1a35551ebf4d5b502 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_powerpc.deb Size/MD5: 10611572 a85ed7be116a175427d9da3ab4d1325f sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs-bin_4.2.2-0ubuntu5.1_sparc.deb Size/MD5: 249574 e2e1b89231e89f4756c5abf11fc3f336 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dbg_4.2.2-0ubuntu5.1_sparc.deb Size/MD5: 40331324 5505211faa8ff8b08be22e533dd49dff http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5-dev_4.2.2-0ubuntu5.1_sparc.deb Size/MD5: 1086200 4f8049b2f341873fd26ecb2b03b1ba21 http://ports.ubuntu.com/pool/main/k/kde4libs/kdelibs5_4.2.2-0ubuntu5.1_sparc.deb Size/MD5: 5941632 a62ca018afa73d9d42feabd7cd12e534 http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma-dev_4.2.2-0ubuntu5.1_sparc.deb Size/MD5: 102468 6e6a2473358e87b7866b4844659d5a85 http://ports.ubuntu.com/pool/main/k/kde4libs/libplasma3_4.2.2-0ubuntu5.1_sparc.deb Size/MD5: 529504 cc978af233ef52e1211e52ad00199cb0 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs-dbg_3.5.10.dfsg.1-1ubuntu8.1_sparc.deb Size/MD5: 25158764 020573ace30e4a179891aec0abe60149 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4-dev_3.5.10.dfsg.1-1ubuntu8.1_sparc.deb Size/MD5: 1356898 a5c04c3bfce3e79bac6ad5be6b97e212 http://ports.ubuntu.com/pool/main/k/kdelibs/kdelibs4c2a_3.5.10.dfsg.1-1ubuntu8.1_sparc.deb Size/MD5: 9662850 c7a7204aede16a1951ec1af8a26b4d1c