Ubuntu 6324 Published by

A new xpdf vulnerabilities in kword, kpdf update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-236-2 January 09, 2006
kdegraphics, koffice vulnerabilities
CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 5.04 (Hoary Hedgehog)
Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

kpdf
kword

The problem can be corrected by upgrading the affected package to the
following versions:

Ubuntu 5.04:
kpdf: 1:1.3.5-2ubuntu1.3
kword: 4:3.4.0-0ubuntu3.3

Ubuntu 5.10:
libpoppler0c2: 1:1.4.1-0ubuntu7.2
kword: 4:3.4.3-0ubuntu2.2

After a standard system upgrade you need to restart kpdf and kword to effect
the necessary changes.

Details follow:

USN-236-1 fixed several vulnerabilities in xpdf. kpdf and kword
contain copies of xpdf code and are thus vulnerable to the same
issues.

For reference, this is the original advisory:

Chris Evans discovered several integer overflows in the XPDF code,
which is present in xpdf, the Poppler library, and tetex-bin. By
tricking an user into opening a specially crafted PDF file, an
attacker could exploit this to execute arbitrary code with the
privileges of the application that processes the document.


Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=
.4.0-0ubuntu3.3.diff.gz
Size/MD5: 158398 9db30424b899f3fb56b0590748be696c
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=
.4.0-0ubuntu3.3.dsc
Size/MD5: 1373 adee4c9bcb48e9697d743123dd904797
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=
.4.0.orig.tar.gz
Size/MD5: 8099991 c60ab0a0d727701144b5342dcbee201a
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice_1.3.5=
-2ubuntu1.3.diff.gz
Size/MD5: 11243 2a5cacc1efbd52cf9173ac6c81b369e0
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice_1.3.5=
-2ubuntu1.3.dsc
Size/MD5: 1000 5f6c95f21c07fb52ac3c94a8df659ead
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice_1.3.5=
.orig.tar.gz
Size/MD5: 13154501 2c9b45ecbf16a8c5d16ce9d2f51c2571

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=
.4.0-0ubuntu3.3_all.deb
Size/MD5: 10902 9f696262640aba230190f6c39f8240fb
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kivio-data_1.=
3.5-2ubuntu1.3_all.deb
Size/MD5: 615888 53f2fc7051115f4c3eb7173b3b345108
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-data_=
1.3.5-2ubuntu1.3_all.deb
Size/MD5: 685370 e79fa0d6c393788141567269701b621d
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-doc-h=
tml_1.3.5-2ubuntu1.3_all.deb
Size/MD5: 305970 2d048f1183cc1f12d7e4ddb79367ecb2
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice_1.3.5=
-2ubuntu1.3_all.deb
Size/MD5: 14106 d99a235f6eb7247cd2845898c2218564

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.0-=
0ubuntu3.3_amd64.deb
Size/MD5: 82562 11dd07b3282e958df0cafdab5edf8a26
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/karbon_1.3.5-=
2ubuntu1.3_amd64.deb
Size/MD5: 855260 fc7b950da1cf313361b526f0c8994b0c
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kchart_1.3.5-=
2ubuntu1.3_amd64.deb
Size/MD5: 674352 ef41ae2ca4155f07e37094fc48b569c3
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredi=
t_3.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 94122 146bc3adba2280df9f07ff24164872c4
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphi=
cs-dev_3.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 59420 c3b54746c8d5d5adedb1e161ae8b1884
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-k=
file-plugins_3.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 265096 ad50f86a5d457a544fe7256e126a0b08
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.=
0-0ubuntu3.3_amd64.deb
Size/MD5: 505336 08eae2b16adf6b177a5edcde634ee2de
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.=
0-0ubuntu3.3_amd64.deb
Size/MD5: 143708 1d0791d16859ca91cb99f791c62efaa7
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kformula_1.3.=
5-2ubuntu1.3_amd64.deb
Size/MD5: 693932 edf6d48f64812c273bb758a12c9804fa
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kgamma_3.4.0-=
0ubuntu3.3_amd64.deb
Size/MD5: 76724 7c9aa5c65b1d3c8deb84e972c9c8324a
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.=
4.0-0ubuntu3.3_amd64.deb
Size/MD5: 231466 8a6f94297dee00ec6f151cccf7861157
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit=
_3.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 137922 33eb0e8eda50190404d3dd04bdb2dc23
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kivio_1.3.5-2=
ubuntu1.3_amd64.deb
Size/MD5: 583846 0b459d969cbb1dcb1c767ef9ef866546
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kmrml_3.4.0-0=
ubuntu3.3_amd64.deb
Size/MD5: 228170 ec7ef99cd588650b99980ce3d49d0ee4
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-dev_1=
.3.5-2ubuntu1.3_amd64.deb
Size/MD5: 148072 251796ad9ae8d66152cc12b7bd78b30f
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-libs_=
1.3.5-2ubuntu1.3_amd64.deb
Size/MD5: 2135582 9bb355a2259dbf8d5412f1afc6586e09
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kolourpaint_3=
.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 799340 9207d36406dc32993528851ff71a2d3d
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.0-0=
ubuntu3.3_amd64.deb
Size/MD5: 753634 d5e0d9315ae634066257ba09e0ac5192
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koshell_1.3.5=
-2ubuntu1.3_amd64.deb
Size/MD5: 51788 5d0b0c96d70e2423a83f9be5a5979404
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.0-0u=
buntu3.3_amd64.deb
Size/MD5: 659664 f29539e7025aca999c0a612ba2cfaeba
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodel=
er_3.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 2240230 55c5ec54fa41f0f5e3a67f3e2ed7c187
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kpresenter_1.=
3.5-2ubuntu1.3_amd64.deb
Size/MD5: 2537302 775eb355824d45ddb8dea9f721a671cb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.=
4.0-0ubuntu3.3_amd64.deb
Size/MD5: 56854 05d9c4bdd3203fc1b98875d009bb736c
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=
.0-0ubuntu3.3_amd64.deb
Size/MD5: 132682 3bef71587887b4913e539a9b437382aa
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kspread_1.3.5=
-2ubuntu1.3_amd64.deb
Size/MD5: 1755326 81ca9417afeb811fdcfddc87b6f46090
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.0-0u=
buntu3.3_amd64.deb
Size/MD5: 1217054 cef54ba3b425fc0df32bdcb4571f370c
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kugar_1.3.5-2=
ubuntu1.3_amd64.deb
Size/MD5: 552400 82711bf47cf55fd326ba453bb9f92cb6
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow=
_3.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 471912 ea4f7f5aab0db781ff7fb61f321ab0c9
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=
.0-0ubuntu3.3_amd64.deb
Size/MD5: 686180 f8b481f6e0f055c03f8c827c6052b3bb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshel=
l_3.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 256660 d80289045822a3d25e49a9ad625fd2e7
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kword_1.3.5-2=
ubuntu1.3_amd64.deb
Size/MD5: 3591928 d77699c70fafcde1c3581f6365cc91b9
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-=
dev_3.4.0-0ubuntu3.3_amd64.deb
Size/MD5: 10296 695d8d2b85839a3fa9b01cfa0b4921b8
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=
.0-0ubuntu3.3_amd64.deb
Size/MD5: 134366 597f3b881d0f483b4f2f2c0a8a82557b

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.0-=
0ubuntu3.3_i386.deb
Size/MD5: 78998 5a06bd2f8b922f0e7283d7a4b7b53694
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/karbon_1.3.5-=
2ubuntu1.3_i386.deb
Size/MD5: 779268 c5a3d6e40c8eeee84a5607a49fe8246f
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kchart_1.3.5-=
2ubuntu1.3_i386.deb
Size/MD5: 660882 f10f68be7ee7e91346091fe936f429fc
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredi=
t_3.4.0-0ubuntu3.3_i386.deb
Size/MD5: 86812 c76de85a25358c0eb8a22af1de37dbdb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphi=
cs-dev_3.4.0-0ubuntu3.3_i386.deb
Size/MD5: 59430 c92307ea66d88a20967fcb074c8ce6f3
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-k=
file-plugins_3.4.0-0ubuntu3.3_i386.deb
Size/MD5: 222464 675bef4e842d0d187db12fe085cdfaaf
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.=
0-0ubuntu3.3_i386.deb
Size/MD5: 496428 25f3feead7ad6bda6847b718cee14225
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.=
0-0ubuntu3.3_i386.deb
Size/MD5: 136502 09bc386cd660c6dbd97f06e6231b1cec
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kformula_1.3.=
5-2ubuntu1.3_i386.deb
Size/MD5: 689850 c65ccde4b76c8725b811e1db4f925b83
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kgamma_3.4.0-=
0ubuntu3.3_i386.deb
Size/MD5: 73858 c85afdaf39ed53dd0cee8e5846ad06d2
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.=
4.0-0ubuntu3.3_i386.deb
Size/MD5: 220680 364546b05f360adbfab78e9d0a334127
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit=
_3.4.0-0ubuntu3.3_i386.deb
Size/MD5: 126578 cc2aca9082d8a3adf7d6b49aa61a8249
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kivio_1.3.5-2=
ubuntu1.3_i386.deb
Size/MD5: 541946 680e296e38c7325d2b80707b81847f3b
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kmrml_3.4.0-0=
ubuntu3.3_i386.deb
Size/MD5: 210752 0854ed60ccb2753d4864b9dba2008c7b
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-dev_1=
.3.5-2ubuntu1.3_i386.deb
Size/MD5: 148070 21986b1cc43d8e0832be28ccd3bd0796
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-libs_=
1.3.5-2ubuntu1.3_i386.deb
Size/MD5: 1995222 cc243289c79e303e9f2b3a627a6d3084
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kolourpaint_3=
.4.0-0ubuntu3.3_i386.deb
Size/MD5: 767594 dcdf65e9d8d97d00344cd043e60cb64c
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.0-0=
ubuntu3.3_i386.deb
Size/MD5: 738762 81a4d73d762942210e9c3ebe20df5162
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koshell_1.3.5=
-2ubuntu1.3_i386.deb
Size/MD5: 49578 30d95ee1fa69bc2685936be1fd7cf06a
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.0-0u=
buntu3.3_i386.deb
Size/MD5: 612534 15632b40e795a84f6fc90b77c1bf6140
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodel=
er_3.4.0-0ubuntu3.3_i386.deb
Size/MD5: 2169210 de63173a6c015460ce56043c41741e99
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kpresenter_1.=
3.5-2ubuntu1.3_i386.deb
Size/MD5: 2503824 a37276a6c3f79a1a0ee72ec4c43d7a91
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.=
4.0-0ubuntu3.3_i386.deb
Size/MD5: 55388 3884e22484c9fb6683e66572ecf51ca1
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=
.0-0ubuntu3.3_i386.deb
Size/MD5: 129340 e3ec0756347ac46bfbeb48da20d0c2f7
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kspread_1.3.5=
-2ubuntu1.3_i386.deb
Size/MD5: 1669158 466096908fb3a50c65feba74b3599e63
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.0-0u=
buntu3.3_i386.deb
Size/MD5: 1195642 9c736e4291a2d729fdb325a1eae39175
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kugar_1.3.5-2=
ubuntu1.3_i386.deb
Size/MD5: 533916 8c1890b28d6dda27876de50ceb44058c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow=
_3.4.0-0ubuntu3.3_i386.deb
Size/MD5: 464002 02ef4bf8642eb4f8e925afba72019f5d
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=
.0-0ubuntu3.3_i386.deb
Size/MD5: 648844 1cf3025ef4d2b83f7914122aebe1fc7a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshel=
l_3.4.0-0ubuntu3.3_i386.deb
Size/MD5: 238156 fa82037e65e43d58d4141074192ba755
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kword_1.3.5-2=
ubuntu1.3_i386.deb
Size/MD5: 3453298 fe39708e776bf19b26620fba588426eb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-=
dev_3.4.0-0ubuntu3.3_i386.deb
Size/MD5: 10298 fe206552273a1d9c3ba4bb652147291f
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=
.0-0ubuntu3.3_i386.deb
Size/MD5: 125668 efad3f6c426749d3164a4869def770ec

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.0-=
0ubuntu3.3_powerpc.deb
Size/MD5: 79714 86ae34b12c6a169172ea3bc3a9a28290
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/karbon_1.3.5-=
2ubuntu1.3_powerpc.deb
Size/MD5: 827488 c50f71f2bef52983b32e5034743ff311
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kchart_1.3.5-=
2ubuntu1.3_powerpc.deb
Size/MD5: 651794 8462677f9e469f8830d33be14b2bd9ae
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredi=
t_3.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 88710 9dbe72f46dcc39c414d4e694169be3af
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphi=
cs-dev_3.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 59428 155c85a2ac00d5de235c902abc6ae7fa
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-k=
file-plugins_3.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 261052 b2f283b6f1beadf14b881f7d661cfbbe
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.=
0-0ubuntu3.3_powerpc.deb
Size/MD5: 493792 1741d5247c6730e280eec5b6e50389db
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.=
0-0ubuntu3.3_powerpc.deb
Size/MD5: 139172 e6bb01690deb2ea26ab404bd4a940a81
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kformula_1.3.=
5-2ubuntu1.3_powerpc.deb
Size/MD5: 691152 7f731040fc226aa16bc4ef8263bb51c9
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kgamma_3.4.0-=
0ubuntu3.3_powerpc.deb
Size/MD5: 74478 cb6908554792780f42209f5822584e25
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.=
4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 222958 1b87974768e826e713b0677349b4a38c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit=
_3.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 127644 063b9e7bc969bc24d74500098dd7f07c
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kivio_1.3.5-2=
ubuntu1.3_powerpc.deb
Size/MD5: 555576 01e91674288a0d512ee5f1f02613b503
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kmrml_3.4.0-0=
ubuntu3.3_powerpc.deb
Size/MD5: 216288 51975d3716d28e79a7e49067d3ae4aee
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-dev_1=
.3.5-2ubuntu1.3_powerpc.deb
Size/MD5: 148074 c227d59a05dc0f20c6dc3f525213b604
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-libs_=
1.3.5-2ubuntu1.3_powerpc.deb
Size/MD5: 2023540 249cc57abf501dfa64b55f95826dd5b5
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kolourpaint_3=
.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 757358 250e848a70311e50052a1c94a19a9831
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.0-0=
ubuntu3.3_powerpc.deb
Size/MD5: 738708 08b74eff1b85e4591aadc83df37346d3
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koshell_1.3.5=
-2ubuntu1.3_powerpc.deb
Size/MD5: 52054 a4d6047e11059be097c03cda6237a800
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.0-0u=
buntu3.3_powerpc.deb
Size/MD5: 630262 eebf6bde76ecc2f471ae08736167882c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodel=
er_3.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 2152862 8d36288a69f5885823b3bfeaa3fec3e9
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kpresenter_1.=
3.5-2ubuntu1.3_powerpc.deb
Size/MD5: 2480088 e01719bbea1fc5ab3edcc5f7eaea91a9
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.=
4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 55000 96e0a13be7059afe6945e76dd647e30b
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=
.0-0ubuntu3.3_powerpc.deb
Size/MD5: 129092 913a3fe9748ff392d936e6f5a8a7d62f
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kspread_1.3.5=
-2ubuntu1.3_powerpc.deb
Size/MD5: 1664024 aa3e2ef658102430361c198d9b96955e
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.0-0u=
buntu3.3_powerpc.deb
Size/MD5: 1178978 e8532fd5e4e32959a63414bea4a4a5d2
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kugar_1.3.5-2=
ubuntu1.3_powerpc.deb
Size/MD5: 534208 21003c4f0cc8e650ab8cd64ad2c28ea6
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow=
_3.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 465646 c565ca8ea2d1f3b33739addeec1aee80
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=
.0-0ubuntu3.3_powerpc.deb
Size/MD5: 682896 5b63cf5c1e00baeccaa52127bdf8dc9a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshel=
l_3.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 239288 1d2ebd0b4479a96d859daa13187db0cc
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kword_1.3.5-2=
ubuntu1.3_powerpc.deb
Size/MD5: 3493044 46a299a1774626393a0cd7636dc8efc5
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-=
dev_3.4.0-0ubuntu3.3_powerpc.deb
Size/MD5: 10304 af4d01c5a5d43362a166843791d2d870
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=
.0-0ubuntu3.3_powerpc.deb
Size/MD5: 127348 9e67dc1d5311d25f2aa099ec3ec36801

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=
.4.3-0ubuntu2.2.diff.gz
Size/MD5: 191701 66a4002c1918810d4332f5d03d3b89bb
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=
.4.3-0ubuntu2.2.dsc
Size/MD5: 1450 2e9eb7ba513b708844f1159bb3ef50fe
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=
.4.3.orig.tar.gz
Size/MD5: 8067314 778d7159d185220af63066bfcc768211
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ub=
untu7.2.diff.gz
Size/MD5: 67251 2b5356ae3cfe7abe9ebddf3b521f7421
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ub=
untu7.2.dsc
Size/MD5: 1048 1236357a8c649ac56b0d4c5e52e1ae0e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1.ori=
g.tar.gz
Size/MD5: 21026614 9e214aef83d2a9a6485a831a67b7bcfa

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphi=
cs-doc-html_3.4.3-0ubuntu2.2_all.deb
Size/MD5: 144158 97f156793b2107659f744c68f025dd8e
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphi=
cs_3.4.3-0ubuntu2.2_all.deb
Size/MD5: 19028 46cc5471e64a6d2fa1ee4f7ecd113c32
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.4.1-=
0ubuntu7.2_all.deb
Size/MD5: 634574 3dc62a012ee8b1f53469f4ab5639a11a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.4.=
1-0ubuntu7.2_all.deb
Size/MD5: 688188 ffceb7fa106e10d8e265493909d7f88e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_=
1.4.1-0ubuntu7.2_all.deb
Size/MD5: 326138 3227536fb4d8b0b5eb3829e1d5671b08
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ub=
untu7.2_all.deb
Size/MD5: 22722 f3a9cc9340915f5f1a775f9ed481ef03

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-=
0ubuntu2.2_amd64.deb
Size/MD5: 92084 228d75134d82b53f337792b399dc4538
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubu=
ntu7.2_amd64.deb
Size/MD5: 432824 df43ef124267e64f76f878139ad853a2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubu=
ntu7.2_amd64.deb
Size/MD5: 960726 09a9b774c0f0384bf2a8053ab6db34cc
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredi=
t_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 108398 2129bc936a37df2d71e28359db52c2e4
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphi=
cs-dev_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 66998 68e0b61abd547b820207a6a1affbab4c
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-k=
file-plugins_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 269708 64338cec2719781752ddaa1f899ac2a3
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.=
3-0ubuntu2.2_amd64.deb
Size/MD5: 526324 8df5f9f79bf9f16eb3ad984117a3eed2
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.=
3-0ubuntu2.2_amd64.deb
Size/MD5: 156428 fe1da0664557a589a145bcb98fabeb6d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0u=
buntu7.2_amd64.deb
Size/MD5: 707588 0542f378ee18f030cc582931c5143787
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.=
4.3-0ubuntu2.2_amd64.deb
Size/MD5: 84534 220393fc40fa67d031f8863c72e8e88e
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.=
4.3-0ubuntu2.2_amd64.deb
Size/MD5: 243988 c7daaf28e15e5f022f3e25904f11c642
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit=
_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 149562 7343f7a2d06bd5e8a0d8b365b690a551
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubun=
tu7.2_amd64.deb
Size/MD5: 166864 8095bd562d334c5a5f98e74ee4fef883
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4=
.3-0ubuntu2.2_amd64.deb
Size/MD5: 238316 8d53ec406afa0f6d2663c77443db3212
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1=
-0ubuntu7.2_amd64.deb
Size/MD5: 178290 4c2e50e5b0a41b05030d875913246c17
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.=
1-0ubuntu7.2_amd64.deb
Size/MD5: 5551784 87e576a6a18ff46aca59e709afb6f2d8
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpai=
nt_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 815948 71147dc10e398ba6b3a213c5aecd74fe
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0=
ubuntu2.2_amd64.deb
Size/MD5: 767854 6322e6c5a6be8590facf4c98ab9fefe0
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ub=
untu7.2_amd64.deb
Size/MD5: 106518 d223ef38ac02c665a78883ebe3f9fb67
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0u=
buntu2.2_amd64.deb
Size/MD5: 689590 9a53b9000cac7758c5d0274dbec212fe
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodel=
er_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 2291172 b751f861be5f65d97b133d4b77462c67
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-=
0ubuntu7.2_amd64.deb
Size/MD5: 2895334 7a5c93a3873249da61a71a32c0fd1bd5
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubun=
tu7.2_amd64.deb
Size/MD5: 2574672 9369b95d09103c1200aab406369a3135
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.=
4.3-0ubuntu2.2_amd64.deb
Size/MD5: 66468 548f682d003ca365f73faab9c7067b9f
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=
.3-0ubuntu2.2_amd64.deb
Size/MD5: 146096 b0a759cc4645bfa608a6532b1d6c97cd
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ub=
untu7.2_amd64.deb
Size/MD5: 1034814 9172440725d0229142a4bab77bcf7430
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0u=
buntu2.2_amd64.deb
Size/MD5: 1250998 1b8b31a6f3119ae4058d46c3e2512c3a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-=
0ubuntu7.2_amd64.deb
Size/MD5: 327150 81df083183e9de3d9aac77f5db16be3e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubun=
tu7.2_amd64.deb
Size/MD5: 481210 039f99f1cbd1470792a383393b084a7b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow=
_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 481402 a123f3928429ce1c86940de9a0f4cbb1
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=
.3-0ubuntu2.2_amd64.deb
Size/MD5: 699032 59db3708f30879258f90753938648ddc
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshel=
l_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 269508 3af4f8333441a75764de649260405fdb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubun=
tu7.2_amd64.deb
Size/MD5: 5736000 a07b92a5a0facf8bef37606d042b01d4
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-=
dev_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 18880 389ab397f858deda7905d649c883aae1
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=
.3-0ubuntu2.2_amd64.deb
Size/MD5: 143420 9a7a3260f749ce41f7d3eaeb87cef2ba

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-=
0ubuntu2.2_i386.deb
Size/MD5: 85166 dad9efb1dc16bdea102f26ffa7767773
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubu=
ntu7.2_i386.deb
Size/MD5: 377228 8565f56c8acca6c0e8a42cb2dc4bd717
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubu=
ntu7.2_i386.deb
Size/MD5: 954668 a7e2f87653f3fa6364f11f1455cf7cee
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredi=
t_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 99180 0d75b211785523c07e505f192ed03d54
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphi=
cs-dev_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 67004 e7c7ec71d823d57952e4bef2f7596a95
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-k=
file-plugins_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 224360 8be76eb464fcf29d9796501947c75098
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.=
3-0ubuntu2.2_i386.deb
Size/MD5: 509722 578ab8f61c000c3808c5c8637a4f2f7e
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.=
3-0ubuntu2.2_i386.deb
Size/MD5: 147818 5849b5b036642f6eaa7590004a4a3cf9
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0u=
buntu7.2_i386.deb
Size/MD5: 701170 d2c39ace49b90ca97e823d79969f98be
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.=
4.3-0ubuntu2.2_i386.deb
Size/MD5: 78284 960dff28109a19d41ff9e1821f2d00cd
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.=
4.3-0ubuntu2.2_i386.deb
Size/MD5: 226120 0e74ae6edbfd5b73bc10def965300321
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit=
_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 136700 028d0ddb215cba70f096531e15f1d86c
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubun=
tu7.2_i386.deb
Size/MD5: 153154 d831389b04fb0ded416c7d689abb920f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4=
.3-0ubuntu2.2_i386.deb
Size/MD5: 211932 17b2824c885dec58e95cb1343bd12225
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1=
-0ubuntu7.2_i386.deb
Size/MD5: 178292 71c02485c9bb5a8a14fdaa3ce2384075
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.=
1-0ubuntu7.2_i386.deb
Size/MD5: 4949076 51cbc57113b02a031c4e1596a3a3c851
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpai=
nt_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 767750 dc2c1ea5dbb36ccca3cde057a7d877ed
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0=
ubuntu2.2_i386.deb
Size/MD5: 748572 a9bfbe4c9b81c591799a31fe21557f83
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ub=
untu7.2_i386.deb
Size/MD5: 101030 70614a9db1410e16c919410a04af1b3c
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0u=
buntu2.2_i386.deb
Size/MD5: 615922 175fa198fee3753d32c795b5e6e28b2d
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodel=
er_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 2147284 9c2b715a772ec6b544fa00c517d3c130
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-=
0ubuntu7.2_i386.deb
Size/MD5: 2785880 855e0f026ff1e59d30067bd85ff3705f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubun=
tu7.2_i386.deb
Size/MD5: 2495252 a3cb97a4a2177c6e95ad0b89e9fd1175
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.=
4.3-0ubuntu2.2_i386.deb
Size/MD5: 64780 6577abffc7edd767b23fcf27dcab1fbb
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=
.3-0ubuntu2.2_i386.deb
Size/MD5: 141934 f57fea6adf30a82d6d9956c6366f785c
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ub=
untu7.2_i386.deb
Size/MD5: 966878 82c82b6e30abfd7a58fa099f76b53273
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0u=
buntu2.2_i386.deb
Size/MD5: 1198688 f0d42beb0ba46c5a9bbf041448ee5b6d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-=
0ubuntu7.2_i386.deb
Size/MD5: 322202 b536e392a9bedb12732b50bf0eb81504
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubun=
tu7.2_i386.deb
Size/MD5: 449410 07aa1cfa31575ffa0e3907baeddffaf2
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow=
_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 469432 094b7bc7a2505cad4bf531fb243dd857
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=
.3-0ubuntu2.2_i386.deb
Size/MD5: 654646 b22e9e6e6030df9bd2ae61c6dab3b71b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshel=
l_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 243112 f4ad9d9439e8332b2b5d3631a01c1d2f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubun=
tu7.2_i386.deb
Size/MD5: 5462630 72e3c42204423f4d1629192d689fed5d
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-=
dev_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 18882 9108fbcdd6832e121c23eecca34f8388
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=
.3-0ubuntu2.2_i386.deb
Size/MD5: 128788 0d319e786c4eeab8eef22cac52c6b405

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-=
0ubuntu2.2_powerpc.deb
Size/MD5: 87828 2e9a62e19bc87f613c5c697e097e8ea2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubu=
ntu7.2_powerpc.deb
Size/MD5: 430418 ec0e1e6ba2d38c2d928096f4ab868086
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubu=
ntu7.2_powerpc.deb
Size/MD5: 964898 7e909e5ae7add974a4c33c8049128c36
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredi=
t_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 103350 72c98082f565971b1707968794874dd6
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphi=
cs-dev_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 67004 e65a7f70af9c10ea04887bea449f8b22
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-k=
file-plugins_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 266894 a0db56a0a664a28f79128b24431c8946
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.=
3-0ubuntu2.2_powerpc.deb
Size/MD5: 515536 3c13e33902b121d7a1670546c6ca4a09
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.=
3-0ubuntu2.2_powerpc.deb
Size/MD5: 152392 3fc1f5d16679db419d4b5301de2f74b6
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0u=
buntu7.2_powerpc.deb
Size/MD5: 706228 28aecf57ea9e1d291a08d412897a83fb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.=
4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 80616 4eeda4a5e607f16588ad594febe83823
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.=
4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 230508 9b59c5a738a5fb6e2bfdc582af63d409
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit=
_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 140146 4bdb27086f12fcbd1818cecc0867980b
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubun=
tu7.2_powerpc.deb
Size/MD5: 170328 3429a6bbcfa7a90d4415d54a0d13b821
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4=
.3-0ubuntu2.2_powerpc.deb
Size/MD5: 225820 6c3a377116a560eb52c5689f26001eb8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1=
-0ubuntu7.2_powerpc.deb
Size/MD5: 178292 62954a73274237509fc0af87f34cc821
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.=
1-0ubuntu7.2_powerpc.deb
Size/MD5: 5217762 945914da7cd47f8dd4d993e6ddf14a53
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpai=
nt_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 777836 c7e60e9e034a313a1ed0780816bd45b3
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0=
ubuntu2.2_powerpc.deb
Size/MD5: 753362 fa19956c4369782f0a101d34df8a4a3e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ub=
untu7.2_powerpc.deb
Size/MD5: 105030 687765c576482a279654420be2f9c619
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0u=
buntu2.2_powerpc.deb
Size/MD5: 655588 667da67be64babc41a09396c6288e4df
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodel=
er_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 2201642 f4a82dbde2e79992b3396c7c004f8f55
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-=
0ubuntu7.2_powerpc.deb
Size/MD5: 2831066 013e2c67a340d7648c330b3d7d9edff3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubun=
tu7.2_powerpc.deb
Size/MD5: 2539698 d95a7cf266b1607dd5f25cc3df3738da
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.=
4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 64880 2b2371efb9601fcd8972b98dcdb37d39
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=
.3-0ubuntu2.2_powerpc.deb
Size/MD5: 142424 9b7c88724799db2949018c04b4ee280c
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ub=
untu7.2_powerpc.deb
Size/MD5: 996304 63dfd8b433b376b6c9b3a1a401646965
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0u=
buntu2.2_powerpc.deb
Size/MD5: 1237382 c4239de4fcf1476231cd5681b2c49d7f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-=
0ubuntu7.2_powerpc.deb
Size/MD5: 329100 820ac197a4717f4e650c39e99fed79cd
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubun=
tu7.2_powerpc.deb
Size/MD5: 466556 924a39e1fdc1b72bd69dd98ed55ddc7c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow=
_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 475542 c3139760cb52d10e786953970a96cbb1
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=
.3-0ubuntu2.2_powerpc.deb
Size/MD5: 694186 dfcf3b7eba3899c08552559fbfc3ecbf
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshel=
l_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 251648 1b3f13c2750cfae7bc8fd46e206fdaa3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubun=
tu7.2_powerpc.deb
Size/MD5: 5618072 5cd4d11ace8a776313305d114e123909
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-=
dev_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 18886 49387bf57b066a69a5063ad04cf9b20b
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=
.3-0ubuntu2.2_powerpc.deb
Size/MD5: 132048 d4a685120ae8ad6569a8ea737a92cf0a

--yEPQxsgoJgBvi8ip
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDwh5ODecnbV4Fd/IRAnX/AJ0XwYpU8ABPZnPXUHHGZLQbDIDE6QCg/GsB
rYNmwICqlEn2tYHgpBKujvI=
=nEEf
-----END PGP SIGNATURE-----