Debian 9844 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1847-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
July 29, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : bind9
Vulnerability : improper assert
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2009-0696
CERT advisory : VU#725188
Debian Bug : 538975

It was discovered that the BIND DNS server terminates when processing a
specially crafted dynamic DNS update. This vulnerability affects all
BIND servers which serve at least one DNS zone authoritatively, as a
master, even if dynamic updates are not enabled. The default Debian
configuration for resolvers includes several authoritative zones, too,
so resolvers are also affected by this issue unless these zones have
been removed.

For the old stable distribution (etch), this problem has been fixed in
version 9.3.4-2etch5.

For the stable distribution (lenny), this problem has been fixed in
version 9.5.1.dfsg.P3-1.

For the unstable distribution (sid), this problem has been fixed in
version 1:9.6.1.dfsg.P1-1.

We recommend that you upgrade your bind9 packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5.diff.gz
Size/MD5 checksum: 302807 d58923a064b84f21ed5c10e2ffc44bfc
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5.dsc
Size/MD5 checksum: 1197 d1a95e7520896c321241e2f3350c9a19
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4.orig.tar.gz
Size/MD5 checksum: 4043577 198181d47c58a0a9c0265862cd5557b0

Architecture independent packages:

http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.3.4-2etch5_all.deb
Size/MD5 checksum: 187662 8291dca5aca59a2b86417247e19e7e14

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 97070 c40d4f4c024e0a8f7ef63700b48fe6f1
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 552696 808b613129afc50911014242adb41724
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 96290 3c47488088bffe8efe2445619b21de94
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 117160 70d1df4da01977d952258afc695c5fb2
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 187822 d8263b75b2750324e18d3539aa002415
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 115010 7788e7bd6b8ab327dd6d7a4678065ad2
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 111440 86e9406ec8bac96ac2c8760b410bd91d
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 224570 8611e1920610ba9f2d6b08255ab43a34
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 317734 d92e1b3fa83f554592b621626a287e5d
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 1107958 fc3739b06eefc491780b4a78b29675d5
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch5_amd64.deb
Size/MD5 checksum: 190916 7095039b2eb4335d878e669bfa56eeb1

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 1260850 894b1ec4f8b66d8c04c17526bd580600
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 188420 96aa3636a3d7075d75f8a257166b9a5c
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 113176 5a7408d6151b5752e834620dd703dcce
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 217598 0c845420b5d4968f3364b96e6684f45f
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 114376 12f36f415d4c71e5bd77abb6fb49602a
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 313948 4efc5d183d8ccb654fbe01454d26f2e6
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 96792 55d55ed2b215fd55752508ea3cfe9f02
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 115866 1a0e6b9a6a4b8e38b6e2601039f09897
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 185656 4559ec9ad0aaa3b4b18383e6ca6e5b0f
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 96610 c16a367a3a241c4b7e47f402b56ca018
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch5_hppa.deb
Size/MD5 checksum: 543438 fcb50e06d47d355110350eaf096de50a

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 170374 b7d3e4a9defb5da1a54efb460bebf1b3
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 995354 523bfb562b342c75ede6aa795b8ce600
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 113324 4b20b6e1d884ef6cf3863049a3f37e20
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 95194 909245ba71a5deb01e4f782a87ad637b
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 180980 8a72240a3a2dbb85d5f82321aa55c9bc
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 106244 8cf5350de4ee1212112d9a5e1a823cd0
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 110374 ee069c2941489f9e8c98932c1a774fd3
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 206676 82e507651029444eccc3674a0982e700
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 95182 9bb5fd8a1f39b4fa3ac9575e3d6f0afb
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 296374 614f276b0d2b011455854fed70247796
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch5_i386.deb
Size/MD5 checksum: 472916 af8ea52d6a6dc8df48d6a7ccdd0b5eb6

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 216588 2b5fa1ddfa589a69991e44e140166d7a
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 393582 a5d4b0d4d618ee7dd4e1e3cdd49e34ad
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 1584492 3048c04d777a7164fccf3abb1665b9c2
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 126016 5208c4237e14bbe5427afb879037b50f
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 232240 aef693bd7a485bb0741f1375d032854b
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 127792 a258d0495696498c1c14f880f8937a72
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 102614 34c98500ab1599c44f850b0b98f30189
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 281128 4907fdb45525d18b43c155365699edc0
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 740444 15caae237add4c86cb8de31c921af2c5
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 100160 392cddad06d1b2ee8a714f59bb8393ca
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch5_ia64.deb
Size/MD5 checksum: 117966 1702f986e2b0aa39094fcff4daf71a86

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 180712 5bc856c76fdfc72101ee04ef5cd71be3
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 1229564 c073b518c837d5ebbaeb54d4118ac5ad
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 108086 9675ff86b40c3d9464eb412912cf2aa4
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 174222 3693b1e26f3dba15a46afd2d81572a24
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 301718 10b85a330b2c43f5938b21a0a7be56bc
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 113484 c8c53918101772fd0ddb3b62e29fd1c1
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 94392 bb9973a7c301db7ac41a07ace6b73d88
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 95162 a4fe9cc17f38939093968bb44e1813ad
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 110504 2f91fde79bd1e6183ddcd29c3dcf74d2
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 211592 911f400f3b87b0731d2d1ab30a97153d
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch5_mips.deb
Size/MD5 checksum: 492000 473f26759ba80e221eb860b9dcad2895

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 1205608 7fe9cdeda499c947dce6679b96244df2
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 488404 4b60ce340544aa563ee855a513ae698a
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 179834 7267ad81f04e2631d45661389208c25a
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 174342 77a1a09ae59c1fccfc5315db9ad93b38
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 95120 caef296539e140883172524fe1b9eec5
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 107346 3533e43159d5ef81eb80be3f9ddce9d9
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 299696 01f0a0d9f5c6003e42d5a18ee9edf5da
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 211088 d2d570f35ee281f458239c51114210f3
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 110424 7300faf402c425ded6bfe910f93d99e0
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 113224 8f1182a452d6e6ce8e91701a05e74bb6
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch5_mipsel.deb
Size/MD5 checksum: 94280 1b461b4a56ffb07cf9c97f73577ea13c

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 1168122 69a98c1b78ba7be7afd7382c1897ea69
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 183650 be3bc88c02011bfe9d18e0ecc2437fc5
http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 488536 f1ce2ef0956643fa9685a75da1322765
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 206230 2e2c87b29a17a04a5ca4aaee42e64ef7
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 112390 05a0d83b39a1df51ba10475e6381e11a
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 113834 537f39d15dd68ecebcbb301f3af6933a
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 96264 cb2b186b970a374f003e69a051987ee0
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 303250 f65257ae4f2ad5031589d406dc6e37b1
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 109386 e2ffa239375871cd57f2b7a756f234c3
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 96312 6c19ac64f71a4697965f553a342e341a
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch5_powerpc.deb
Size/MD5 checksum: 173704 5ab96f0f65522e5c5d7515e0fd594a80

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 493776 65e8efda6edc323cd0016f1283431023
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 210874 6eb1d8e0bcf4ae34644945811aa8d975
http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 95012 78a2e7807de54d4e92dd867b996c2756
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 114488 01817b79cda4d1cc9291b5fc14ee87db
http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 111330 8fb0e99191cfc5953a3f914d6280414d
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 300350 f0f1171a17e3c7b6f639c53a2bbf63cc
http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 107762 55b3e9e830c779fe76c047b9aa59cc27
http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 175410 cfecadab15451e366618cbda28d218ee
http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 95010 073110449f1b76ced612835136d59a50
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 184272 f00c69a1a50d3e0f47d045427bd6dccb
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch5_sparc.deb
Size/MD5 checksum: 1121904 61952ec2b2515b8c02fb045d59cb9e73

Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3.orig.tar.gz
Size/MD5 checksum: 5221004 dc87f5d14403bee19b0c1d04b4de9252
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1.dsc
Size/MD5 checksum: 1049 8e109829ee1dd553cf4799cd9af7ef2f
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1.diff.gz
Size/MD5 checksum: 224291 c878e3c0edb31dca8e74b42a0fa06efc

Architecture independent packages:

http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.5.1.dfsg.P3-1_all.deb
Size/MD5 checksum: 264860 bc456e91b46eab565438222f0b6e97d2

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 170112 4f93acca6dd5ca447e00da53c4c8387f
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 257008 014ce4cef9a0ecd3775b79170c3e7df3
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 32428 7fc08b3daa59a0023b7cedcaf8ec2203
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 152262 f855f9d1465d22ef1cec197bacdbdf1e
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 50906 978ab4c3a9a3cc0ea851c5ba117a5461
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 29608 ebdff030cf84bec066a0a5aebea8dd3a
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 103838 8295357195da254901d61276bb9a7c6d
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 63114 a19b257d389a0a84f963bf316946cfbe
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 611884 aaef860fde98f6a525a16d789b37216b
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 49582 dd5d24b0acd7192ce656ea175cfff8f2
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 213824 fca07baffb898b93a4460a8ce5596b16
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_alpha.deb
Size/MD5 checksum: 1625476 e3ddc9fb079cee05097214b3057f1029

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 212176 ab42f6daa6d079035ef6a16eb644dabf
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 154944 684dcaa493c32e3596b3685c26f173aa
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 255048 f3fd746ba24e74230cba606b0a5f61ea
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 97132 df3664fb075f561d9b519a5517154b14
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 601910 358d0cdea486df897666661d78b7a8e5
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 163698 9e7a5a67b9c681e836bd0bfa0b779004
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 64394 410430ff014240042b527bfe607621c1
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 50634 6315afa492be63b377fe44126ae82b1b
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 28820 d94a961e42289f1b1978f2b66add6dec
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 31816 82679c58157e3aead368abb56dd39aa3
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 1332918 5d086997e4b13abb6bea5ad3c1920f08
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_amd64.deb
Size/MD5 checksum: 48110 e193057861c47e3fad50884ffd8a5d5c

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 153356 7da228fed9a23e646aab45fcfc32f110
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 151402 8513c2b9cba6c2b8e1f96817242df060
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 204822 8c2e4a16fd0d92d57370303d60930c7f
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 63498 74a46c66387d7a5197ccfb361c27b424
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 247792 97478f5b11e168358a9dcacf8ae85b64
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 31034 9ed01f4ab47318d8487b627353497696
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 93520 d578e9a3247f4ce4c581138156da5ed3
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 26502 ef613f2d916c6411df1ab8556df82163
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 42648 89d93cebd00a1e649d7cd3d71583d03a
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 559200 7206682d171fef33b8d40cb645cbcf0b
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 42494 f4a84c825341bf034ef36b96a2993020
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_armel.deb
Size/MD5 checksum: 1170570 1827326c2b1e1c6bfd745069885fd799

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 47088 eed022f2660d8a53acc188f9941d4512
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 261600 2bb12fbaf1dd9bbe88a4f194a118de2d
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 34152 b9681888cacb25d47cf02d2f6bd61ee0
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 218982 3dc67baeb3790b34dc90cebdab4749ac
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 165968 f6789216991c9a1b673a8ba8032ab2c1
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 618966 edf48b74ab4ee741a4b57e5ebaac5426
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 65186 f26719ac44dc300f426f2851d3df8cef
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 28708 c809cd04bf3c16860a825557efa4ae3a
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 50878 14f6f5ad23dd30dec2fa0109c9b57940
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 156604 cf5ff182872fa3929796637ccafad8ee
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 101180 1084563c72b32aa4c3fd28e39c4c9331
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_hppa.deb
Size/MD5 checksum: 1446422 773c9efe2521881f6021026c1249aa57

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 1263682 91c4b4f2a24aae64cf6ab504074c6cf4
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 242304 3d6da858df0b9ec362cfbdfddda41606
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 27020 328fcd7a9f2e102dc24f2c059129f2aa
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 45310 2d0dcd0aa04dfbd28b5f5faf26ec5e4b
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 44354 322ec576af6559a2f4242368cd6161a0
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 199388 d71779a3ea70009eee00a0b5089c331f
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 32348 3877c0a75d4a51c95205caefb89ff5bf
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 149892 1ef7412ece675170d16720e7bafbb89e
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 548164 16c6f4937ee87ef3f8a45d4da702b198
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 144226 4bc1457543e3808f32a2349d1886fa25
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 60922 e6ce9b75b33ba64f515ddfbff6a63b89
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_i386.deb
Size/MD5 checksum: 92888 68b2b2ce4fccaca1d94cdc9398221795

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 60024 ee3649d8afa1cdf9871e457479994a19
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 200304 14c08a76d6bea5db15f6d406f1a8035b
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 126162 28f947c3c336e35c3ea92a028fd8520a
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 231082 738a405bf2d8a6c0e31fa13eb14dbedb
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 856476 b4bd3011e55a33a27aab17808965cbfc
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 37162 530f4d128c8fe49eb1a69a9b1b25de02
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 1862294 06514180b6ce7f36fc6c75220a746860
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 57416 c10914f2ce9d2fdadd76fdacb3e51e34
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 286454 e52e854e1164bc98ac70adfbdaa35b6b
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 33656 122abc5aa28c46469e03f9f4014214b2
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 328946 a4ff895501c7920c0dacfeb6c76c4584
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_ia64.deb
Size/MD5 checksum: 81964 5212a8a5cf1875abeda40af5635924b9

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 44198 a9154ac066774406cb1057a79f9ff0e7
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 1407996 6d41e52863892554c33856d4f6d26039
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 142800 e7306f02b48132f2b4cb915d5aa71268
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 197718 e0432cc6af52e952c1bfaafd4de3e88b
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 26922 4c5c1f1c7ec12d1823fc6c5c936a738c
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 527510 8eafffe6d5439e68ff0ac87178a5ee3b
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 146786 0492e8d973d51e06a2290b62a1cb0cda
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 60132 0f44616374b1ca227481ff1b67de0089
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 42238 8224216a87ae83d960149ad99b5e82f4
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 30360 42978ac424bc7e8f95ead983f85be42d
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 239974 6961c135b77a51cd1647d569a01c5faa
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_mips.deb
Size/MD5 checksum: 92650 9389303535690e80d61a7f5c778584e6

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 1396662 b098e782b36d52016e34b60fd567c2b8
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 142508 63f3fa09a187ab2d00c40d8f05350bd5
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 30288 ac952744e0c289967ebab7ef050cacaa
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 238914 448d88eb5bdcfef5afc228d61b2d8e81
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 42314 aaeeedb064b0bd2dfb93d2d0388a9eca
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 148052 39dd77b2b11f7c45a37c812b99cd51b6
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 526440 426d663a1072d7883190a695d6ccbd79
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 59988 99632c1a5a79f01ea8ec6b6190d39943
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 196422 35c80d067d88b401f6fb2cf8531615a2
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 43174 23abb83d07edb421d79ab4806c2815a9
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 27008 895dd116b09ec3655cc056a635f748af
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_mipsel.deb
Size/MD5 checksum: 92226 b6e50a34930031804c9499b6a435e050

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 256908 55fa16432472a850feba19f4c77d4267
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 1231990 9f43eb76fbf81570b1f3e2bcde84c9e3
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 213784 298331ac0d2b2f62776f2b0adcb9587b
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 34556 c24f3df80d23da3fd32002203dd5c99b
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 157988 91baf8ee51797fc5f713aa704933a7ce
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 114976 213e59dabec221b8e2222233ed323c9d
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 48878 0d40842dab046d93b23e94eb54a6a2b3
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 30276 690ccba365749bf7a496a7a4002e4baa
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 65154 bf6593638cb905e5d7a7cc27f1c61af5
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 584234 1e08d95df5bc8803c8d1e6f7563920b6
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 48630 8b691a37c63da33331ac1954c322187f
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_powerpc.deb
Size/MD5 checksum: 162362 1120ba40fc7c45e5e28ca85314401fa2

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 1326896 942e87deb18e0c74bf01e8fcb3b1a30d
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 32550 b497be5bca1a73b241df873ff84318ec
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 99842 05f2dd008dfacc5db9fc927ac961ef46
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 223298 c8fd7ed3b53e869dc73893a0a9352afa
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 164268 778ed887c80b1012704c4ae5492bd299
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 167280 0bb6186a2e8ed7f342f0755231c78168
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 593832 fe5b9713cc8644ac2b85da01ad0f53b0
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 28936 b9686cee7c6fd3e8886a6c464bf1b07a
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 50588 27791f42c9a8fe4478f72188b401ad59
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 266352 1a0ea76ae8a4325cc385b728537018bd
http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 69220 ef234ae1adfeb99182a9bb5b75aa642c
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_s390.deb
Size/MD5 checksum: 46642 76053697cd735c3a16942379843ce4b3

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 63838 b8ad39a7c210c1dedaf342d27cfbf09b
http://security.debian.org/pool/updates/main/b/bind9/libbind9-40_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 31186 ca1f01c6aeeb2c955090da2d322353dc
http://security.debian.org/pool/updates/main/b/bind9/libisccc40_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 26386 f10103951165623cfd3bdffc1a62d541
http://security.debian.org/pool/updates/main/b/bind9/libisccfg40_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 44264 6d397e7ce8eee135e12eaade598c4636
http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 207898 9d0f81bbd6c23e78fe01638ca8baad05
http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 152124 84f90736075522f11d915b5ec3c5854f
http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 96126 c73d67340b279a116e8a73cc33cc06de
http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 1339762 fa0d5e0745643dd94478803967e168e4
http://security.debian.org/pool/updates/main/b/bind9/bind9_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 250788 28f36259000669f0938d3cd157514a1c
http://security.debian.org/pool/updates/main/b/bind9/libdns45_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 541328 cddd85c4601f9c2ceb58082c7630c2e5
http://security.debian.org/pool/updates/main/b/bind9/libisc45_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 148974 5e2e1e75352e36502c53f299538ea0c0
http://security.debian.org/pool/updates/main/b/bind9/liblwres40_9.5.1.dfsg.P3-1_sparc.deb
Size/MD5 checksum: 42758 55de10b65dd6fa4546c68850fe7512f7


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJKb/keAAoJEL97/wQC1SS+f0MH/19aseSesnx4iHWe5vtcgInL
emCFwWFrJ8WhWVSWDBGIWK60KYlyyiUPP5L7aImT2V5Taba6FNOUL9Ry+MSZniuJ
5iLNX89fBuYXZYxpQzxvO5li0hl/+1/fXetazSQy1n4MfgdgL4yEdX6RrRjdadwW
vuzQRWR/+QQ3K0W1hFPNWwAKOD2Xmj2g8sG7uzQ87gvCvXPplWk/JkreuDt29WcE
8vOMtI0jL9Ud8eapIydZsNnxTb+B/mLWKUEG6objJooy7dZb9sEFF2b3D659OYMu
irzd/Brlk+zlttb4G5CLrSI4JVdxtr1F+J+P5WB+WKHyvOZrybybjmb8QdBqZyU=
=6LRt
-----END PGP SIGNATURE-----