Ubuntu 6310 Published by

A new Apache vulnerability update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-328-1 July 27, 2006
apache2 vulnerability
CVE-2006-3747
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
apache2-mpm-perchild 2.0.53-5ubuntu5.6
apache2-mpm-prefork 2.0.53-5ubuntu5.6
apache2-mpm-threadpool 2.0.53-5ubuntu5.6
apache2-mpm-worker 2.0.53-5ubuntu5.6

Ubuntu 5.10:
apache2-mpm-perchild 2.0.54-5ubuntu4.1
apache2-mpm-prefork 2.0.54-5ubuntu4.1
apache2-mpm-threadpool 2.0.54-5ubuntu4.1
apache2-mpm-worker 2.0.54-5ubuntu4.1

Ubuntu 6.06 LTS:
apache2-mpm-perchild 2.0.55-4ubuntu2.1
apache2-mpm-prefork 2.0.55-4ubuntu2.1
apache2-mpm-worker 2.0.55-4ubuntu2.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Mark Dowd discovered an off-by-one buffer overflow in the mod_rewrite
module's ldap scheme handling. On systems which activate
"RewriteEngine on", a remote attacker could exploit certain rewrite
rules to crash Apache, or potentially even execute arbitrary code
(this has not been verified).

"RewriteEngine on" is disabled by default. Systems which have this
directive disabled are not affected at all.


Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.53-5u=
buntu5.6.diff.gz
Size/MD5: 109849 b9346454def0a9b0ed83e5c31e5715d1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.53-5u=
buntu5.6.dsc
Size/MD5: 1159 a4def08b6aff949a8503606f49614bfd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.53.or=
ig.tar.gz
Size/MD5: 6925351 40507bf19919334f07355eda2df017e5

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.5=
3-5ubuntu5.6_all.deb
Size/MD5: 3578948 9c1bfb6108268f5438673aa522459e9e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-threa=
dpool_2.0.53-5ubuntu5.6_all.deb
Size/MD5: 34364 8a61625863e9135f4ad5bcf4d6b5cb7b

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.53-5ubuntu5.6_amd64.deb
Size/MD5: 826722 d3cbadc06958f8247345bcf851047f06
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.53-5ubuntu5.6_amd64.deb
Size/MD5: 221644 5759cbbf3cbeffcf796967de7ed1edf6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.53-5ubuntu5.6_amd64.deb
Size/MD5: 217284 a65b171976c4575530fc6e8f06f48822
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.53-5ubuntu5.6_amd64.deb
Size/MD5: 220692 f39e9387d0fde69d26530f1340ebd2b4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.53-5ubuntu5.6_amd64.deb
Size/MD5: 168046 692d290a85d73e77b8ca6657fc71cc09
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.53-5ubuntu5.6_amd64.deb
Size/MD5: 168822 f2677841cd39b26c9262b18752cc4f68
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E53-5ubuntu5.6_amd64.deb
Size/MD5: 93502 1cd458dd0ad1c5e6190eef8115066061
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.53-5u=
buntu5.6_amd64.deb
Size/MD5: 34294 4405aaf5e8d6d5ba6ae43cefba440323
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
3-5ubuntu5.6_amd64.deb
Size/MD5: 279670 bee6e2360d03837a9f474f4519a2b449
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.53-5u=
buntu5.6_amd64.deb
Size/MD5: 138178 2f74d6f152fc98202903688b30185c77

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.53-5ubuntu5.6_i386.deb
Size/MD5: 789726 fd570ca5737770335853e2f4e5f260b5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.53-5ubuntu5.6_i386.deb
Size/MD5: 201924 1a4dae1a8a9c6ef8ce9732d06e4fddf6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.53-5ubuntu5.6_i386.deb
Size/MD5: 197692 e8c111bd39f8911463aabda812946282
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.53-5ubuntu5.6_i386.deb
Size/MD5: 201118 ac29377492d905679525927368fc9735
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.53-5ubuntu5.6_i386.deb
Size/MD5: 168050 adeb116ef7c6526cdaf7a1c8ac106239
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.53-5ubuntu5.6_i386.deb
Size/MD5: 168828 c4402140647838846c51fdce9ee879d8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E53-5ubuntu5.6_i386.deb
Size/MD5: 91230 a02d0b374da62558f4f81c2ac0214791
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.53-5u=
buntu5.6_i386.deb
Size/MD5: 34290 3a732750f6f27607b5c57f8d28848bf9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
3-5ubuntu5.6_i386.deb
Size/MD5: 257604 dd755d2b6660a4539a0d0ef12d9ee1a4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.53-5u=
buntu5.6_i386.deb
Size/MD5: 128830 bb403a8fad936a0d984dc9e9e9960410

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.53-5ubuntu5.6_powerpc.deb
Size/MD5: 856012 d5398302b1a8ee33e6aa2b072a49f00c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.53-5ubuntu5.6_powerpc.deb
Size/MD5: 214930 1344c775b350d76cebd600c44ab746e5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.53-5ubuntu5.6_powerpc.deb
Size/MD5: 210038 98c1f7c0344f802451adaed9ec136057
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.53-5ubuntu5.6_powerpc.deb
Size/MD5: 213964 2c1a05518f573f59c22a24aab31fa96d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.53-5ubuntu5.6_powerpc.deb
Size/MD5: 168032 4ec1359d21c77c3e404b29906686aada
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.53-5ubuntu5.6_powerpc.deb
Size/MD5: 168830 b659aae402e4288ed796b58cc6e72272
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E53-5ubuntu5.6_powerpc.deb
Size/MD5: 102882 03b81e86cfd0fbab9c23d33fc65685bb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.53-5u=
buntu5.6_powerpc.deb
Size/MD5: 34290 5f92cd47424b1e9783663a2840afa9f5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
3-5ubuntu5.6_powerpc.deb
Size/MD5: 272938 54bcdfc67e28267ae1ec35797f0e5af2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.53-5u=
buntu5.6_powerpc.deb
Size/MD5: 135176 807eb136292652bf363431d3ae1ef1ad

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.54-5u=
buntu4.1.diff.gz
Size/MD5: 116024 b53c0d8c432054825e233e90d6f79185
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.54-5u=
buntu4.1.dsc
Size/MD5: 1159 90ede3b8d1ee455fa6a77e6f9ecf3c25
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.54.or=
ig.tar.gz
Size/MD5: 7493636 37d0d0a3e25ad93d37f0483021e70409

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.5=
4-5ubuntu4.1_all.deb
Size/MD5: 3862918 e67e0de3ac73965b6f67fceeecabdd4f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-threa=
dpool_2.0.54-5ubuntu4.1_all.deb
Size/MD5: 35212 d4dc3c2515f09ec7f37efcfd5436779b

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.54-5ubuntu4.1_amd64.deb
Size/MD5: 826232 57008eb5cc674891d4707b8b33f5af8d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.54-5ubuntu4.1_amd64.deb
Size/MD5: 226166 a9efe63e80286d4ced4877ae4bcf1dbe
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.54-5ubuntu4.1_amd64.deb
Size/MD5: 220784 2bbd3faed82d0d8656e311346c134d84
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.54-5ubuntu4.1_amd64.deb
Size/MD5: 225376 599a089934ad760656287d0e680b9de2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.54-5ubuntu4.1_amd64.deb
Size/MD5: 169428 f69d3ce076ecd8e7d9dc37cb8e543b40
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.54-5ubuntu4.1_amd64.deb
Size/MD5: 170172 6fead4ff8126ded741f4ac5e424b4bad
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E54-5ubuntu4.1_amd64.deb
Size/MD5: 93152 3fb415d787aad22345e513206e8e8479
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.54-5u=
buntu4.1_amd64.deb
Size/MD5: 35140 62450c6ab735e10b67ad457219b0944c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
4-5ubuntu4.1_amd64.deb
Size/MD5: 283424 4fce24ccdbdb1e27a5be16ba0de4d8b8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.54-5u=
buntu4.1_amd64.deb
Size/MD5: 142830 e4ca649a33bc48b547d134e0587432d7

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.54-5ubuntu4.1_i386.deb
Size/MD5: 780832 2f02a9060e304224ed9e7c3039adf90c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.54-5ubuntu4.1_i386.deb
Size/MD5: 201392 c1f7f10d3c4d570e002f625064bbbcb3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.54-5ubuntu4.1_i386.deb
Size/MD5: 197288 378ab4f09803643496075717a8e6c533
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.54-5ubuntu4.1_i386.deb
Size/MD5: 200848 cceb75fd6bb828376e9dd558bc41a833
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.54-5ubuntu4.1_i386.deb
Size/MD5: 169428 5d396b14e48c745d411aa0607e88b8b0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.54-5ubuntu4.1_i386.deb
Size/MD5: 170158 cc17f207e6cbd662b9127f6068be5596
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E54-5ubuntu4.1_i386.deb
Size/MD5: 91434 da701963eefb26198585efa199320c39
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.54-5u=
buntu4.1_i386.deb
Size/MD5: 35146 e4cf87606456c5a7df12705882883f93
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
4-5ubuntu4.1_i386.deb
Size/MD5: 259762 aefba46cb0453d69b9cd46c315b33fa8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.54-5u=
buntu4.1_i386.deb
Size/MD5: 131222 65c39f9c635463ef6bbb19400c1577c0

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.54-5ubuntu4.1_powerpc.deb
Size/MD5: 854152 0a4ad05f422b52a20db9f9f835e743bd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.54-5ubuntu4.1_powerpc.deb
Size/MD5: 218344 ad6af747493a5f88dc59d74130a81972
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.54-5ubuntu4.1_powerpc.deb
Size/MD5: 213996 4dee81cbe8f41267e3724cdc02997e48
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.54-5ubuntu4.1_powerpc.deb
Size/MD5: 217488 a80c6725824125f83a5e5c6ba9721e8a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.54-5ubuntu4.1_powerpc.deb
Size/MD5: 169426 fe5d1b5946e456811c993f3852d2a42a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.54-5ubuntu4.1_powerpc.deb
Size/MD5: 170160 8fe022611640222f696e71c0c98e6825
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E54-5ubuntu4.1_powerpc.deb
Size/MD5: 103446 0464063bde5b27a75cbb3786e1b03dbd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.54-5u=
buntu4.1_powerpc.deb
Size/MD5: 35146 270f6fdf49eba45102c8f803ad453fc7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
4-5ubuntu4.1_powerpc.deb
Size/MD5: 279034 db649e0c8ab3e27f7aa0de522423b66d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.54-5u=
buntu4.1_powerpc.deb
Size/MD5: 140286 dc00d0716d93f668d85e88489ea40500

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.54-5ubuntu4.1_sparc.deb
Size/MD5: 799390 d08a9ae0da77a651c03a34dbfc60cb49
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.54-5ubuntu4.1_sparc.deb
Size/MD5: 209402 fd1537a75780215c521eaa1d86f6dac0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.54-5ubuntu4.1_sparc.deb
Size/MD5: 205052 c671dc14f003efd78724b590bd47c17a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.54-5ubuntu4.1_sparc.deb
Size/MD5: 208612 9a3bd42326cf873f0d75edad80400a1f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.54-5ubuntu4.1_sparc.deb
Size/MD5: 169440 e57d15a89648fc725f8c2e57517ce839
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.54-5ubuntu4.1_sparc.deb
Size/MD5: 170182 97633fec703ccf87290d8cd258098ccc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E54-5ubuntu4.1_sparc.deb
Size/MD5: 93092 5dd42a24b752012bd4f10676f91bb7d3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.54-5u=
buntu4.1_sparc.deb
Size/MD5: 35146 c72067dac60dcaf6995186411ce8a714
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
4-5ubuntu4.1_sparc.deb
Size/MD5: 264966 19a4f77fea0a28b9097bda0f77b533a8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.54-5u=
buntu4.1_sparc.deb
Size/MD5: 128274 86c0e3518fc19e1371ad928e09ead70b

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4u=
buntu2.1.diff.gz
Size/MD5: 115088 d045e2652698d0cfaa11b9e65252bb67
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4u=
buntu2.1.dsc
Size/MD5: 1148 cda4a30a1e278c238b1dc2e9c8098655
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.or=
ig.tar.gz
Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache_1.3.34-=
2ubuntu0.1.diff.gz
Size/MD5: 352050 67258b257c6267ff4f822a67098ca9ad
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache_1.3.34-=
2ubuntu0.1.dsc
Size/MD5: 1102 1bd4dbdc8388cc6e4c79322f31cb8151
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache_1.3.34.=
orig.tar.gz
Size/MD5: 3105068 9d289f80ddca7389ab9bc6970636d6ad

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-dev_1.3=
=2E34-2ubuntu0.1_all.deb
Size/MD5: 332876 a5a005bf56c8c1dfa4e3128a1cf78f67
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-doc_1.3=
=2E34-2ubuntu0.1_all.deb
Size/MD5: 1195566 4d3cbdac9a6fdb435d590dbe90ca4a86
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.5=
5-4ubuntu2.1_all.deb
Size/MD5: 2124178 dffcfe4126e3b53e32d19166bf3f853f

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-common_=
1.3.34-2ubuntu0.1_amd64.deb
Size/MD5: 875232 49196a7f16300f0968d03e26b87f4112
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-dbg_1.3=
=2E34-2ubuntu0.1_amd64.deb
Size/MD5: 8868800 609262555eed5f16f37a05937557ac71
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-perl_1.=
3.34-2ubuntu0.1_amd64.deb
Size/MD5: 533004 01819af5f2f36a4a109575b0340e3a01
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-ssl_1.3=
=2E34-2ubuntu0.1_amd64.deb
Size/MD5: 517002 962478c0d73709e5ebadb6698a5b35bb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.55-4ubuntu2.1_amd64.deb
Size/MD5: 832826 46d8ac4963392385b154ee311717b125
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.55-4ubuntu2.1_amd64.deb
Size/MD5: 227652 e57d6f19beb0cc3c731a22396037f853
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.55-4ubuntu2.1_amd64.deb
Size/MD5: 222770 36d29beb67174e796f22770f812e521e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.55-4ubuntu2.1_amd64.deb
Size/MD5: 227350 1dd4f42480f3801041a40f338c77be79
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.55-4ubuntu2.1_amd64.deb
Size/MD5: 170918 7e0203cdf1f52291bd37207736a8bab8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.55-4ubuntu2.1_amd64.deb
Size/MD5: 171690 4f9fd4647a2df63abd84ae7c6f296efa
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E55-4ubuntu2.1_amd64.deb
Size/MD5: 93770 7a4a247b34afd27c9e81f222e7b26a9e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4u=
buntu2.1_amd64.deb
Size/MD5: 35748 807f1c5a0f5d94370e5f7c712517d77c
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache_1.3.34-=
2ubuntu0.1_amd64.deb
Size/MD5: 408106 3b8da12e0330f042fbb082e61014097d
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/libapache-mod-=
perl_1.29.0.4-2ubuntu0.1_amd64.deb
Size/MD5: 495138 2eee03a0677d1b236f4798257fa671a3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
5-4ubuntu2.1_amd64.deb
Size/MD5: 285168 7c95e82707461eb6fe6139af048e5386
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4u=
buntu2.1_amd64.deb
Size/MD5: 143804 df89f11a7f4fd5010c827ec9e8897af5

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-common_=
1.3.34-2ubuntu0.1_i386.deb
Size/MD5: 836848 d4e547eca9e76aa5e2e0e4344fe68595
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-dbg_1.3=
=2E34-2ubuntu0.1_i386.deb
Size/MD5: 8630002 9a8de2e1f34e3401f6bc4c85faf79643
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-perl_1.=
3.34-2ubuntu0.1_i386.deb
Size/MD5: 499622 c7a9b16e4a979eafe4955368a70f76cc
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-ssl_1.3=
=2E34-2ubuntu0.1_i386.deb
Size/MD5: 487480 010350ad0468be173b27cd687fa7bfb0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.55-4ubuntu2.1_i386.deb
Size/MD5: 785996 1e7eba9a96e1c96b24c425fc1d1b0c8e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.55-4ubuntu2.1_i386.deb
Size/MD5: 202290 dbb1357c99b8a574b6436e858db28767
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.55-4ubuntu2.1_i386.deb
Size/MD5: 198272 a6009454cdd2743972c5f4c821dd5dea
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.55-4ubuntu2.1_i386.deb
Size/MD5: 201822 c482c5e814f1bb93fc5be21349f21a08
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.55-4ubuntu2.1_i386.deb
Size/MD5: 170934 df6d16ffdeac51db8b96afd789bbb72c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.55-4ubuntu2.1_i386.deb
Size/MD5: 171698 2ca5dee34aebf25d7d0d4036babddab0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E55-4ubuntu2.1_i386.deb
Size/MD5: 91722 c8921ae03c537badefaf5254f491b0e5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4u=
buntu2.1_i386.deb
Size/MD5: 35754 e0c31ed00cec17eb1ee96b06091f4101
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache_1.3.34-=
2ubuntu0.1_i386.deb
Size/MD5: 384724 ba1902bbd2db824e53ff1793252e5260
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/libapache-mod-=
perl_1.29.0.4-2ubuntu0.1_i386.deb
Size/MD5: 489468 a4bf30924bedcd2c08254294e32877fc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
5-4ubuntu2.1_i386.deb
Size/MD5: 261268 e4645315c2f1ea2cfda97220513c3129
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4u=
buntu2.1_i386.deb
Size/MD5: 131698 f7cab6c91b232acd83a711d0cb8dce4b

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-common_=
1.3.34-2ubuntu0.1_powerpc.deb
Size/MD5: 916034 11f263805524e1485c87436981f4a0ff
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-dbg_1.3=
=2E34-2ubuntu0.1_powerpc.deb
Size/MD5: 8951098 9696192a5d27810ef15d8adac8a998e1
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-perl_1.=
3.34-2ubuntu0.1_powerpc.deb
Size/MD5: 523778 8b04ab792246c49a9f6396a050a51a17
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-ssl_1.3=
=2E34-2ubuntu0.1_powerpc.deb
Size/MD5: 513608 802726ffd0f1608fe5368cc01380636f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.55-4ubuntu2.1_powerpc.deb
Size/MD5: 858972 127e8eaf484042684f6333e13eec5364
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.55-4ubuntu2.1_powerpc.deb
Size/MD5: 219670 666bbf96509154d2733eac8bf420ad42
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.55-4ubuntu2.1_powerpc.deb
Size/MD5: 215272 bc9bdc143359a2cd379e6d92b603695f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.55-4ubuntu2.1_powerpc.deb
Size/MD5: 219192 1fb310e239bdc4eb50c402481424c109
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.55-4ubuntu2.1_powerpc.deb
Size/MD5: 170938 21604d1e84accd9d391a8ffa9270814b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.55-4ubuntu2.1_powerpc.deb
Size/MD5: 171708 74cedc7b0b07a705ebf86cdfca83be39
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E55-4ubuntu2.1_powerpc.deb
Size/MD5: 103484 e1c6572ce8ca8b87e3d02d6e10811d0b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4u=
buntu2.1_powerpc.deb
Size/MD5: 35756 63150684c36485680f904bff7f0f33dd
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache_1.3.34-=
2ubuntu0.1_powerpc.deb
Size/MD5: 404376 f0b7221c76c25c23000c89b98748182b
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/libapache-mod-=
perl_1.29.0.4-2ubuntu0.1_powerpc.deb
Size/MD5: 492342 a39edb0bf286a1ad00fbdad7b0b34a87
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
5-4ubuntu2.1_powerpc.deb
Size/MD5: 280794 9b3f787e252992a4cfc8701834c8e264
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4u=
buntu2.1_powerpc.deb
Size/MD5: 140906 e46af1711b11881f6fced5dcbdc4ded4

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-common_=
1.3.34-2ubuntu0.1_sparc.deb
Size/MD5: 848164 bf16bc264a7cb4fb4b00589ce876fbf3
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-dbg_1.3=
=2E34-2ubuntu0.1_sparc.deb
Size/MD5: 8789014 7491e60fc947bea209b716d6809fb471
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-perl_1.=
3.34-2ubuntu0.1_sparc.deb
Size/MD5: 510756 a56f486883acab1b8307dee15c33269a
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache-ssl_1.3=
=2E34-2ubuntu0.1_sparc.deb
Size/MD5: 495232 f062b6639709aebe320e85074c412de4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.=
0.55-4ubuntu2.1_sparc.deb
Size/MD5: 803312 9630ce33d497294b2e18354c372c88d0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perch=
ild_2.0.55-4ubuntu2.1_sparc.deb
Size/MD5: 209738 4a12d7e0ade0e0fbb3467ebaafa801fb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefo=
rk_2.0.55-4ubuntu2.1_sparc.deb
Size/MD5: 205418 730a1dad472f64e718abb6c535236818
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worke=
r_2.0.55-4ubuntu2.1_sparc.deb
Size/MD5: 209156 c522212e4be0ee05ce0a4805fce399c7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-d=
ev_2.0.55-4ubuntu2.1_sparc.deb
Size/MD5: 170934 4c37d5218adb9a78fd4ac2adc833f6d6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-=
dev_2.0.55-4ubuntu2.1_sparc.deb
Size/MD5: 171720 804531314e706f5552bf60b491c3126b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0=
=2E55-4ubuntu2.1_sparc.deb
Size/MD5: 92830 9ca8aec605259f6690d368817e0441eb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4u=
buntu2.1_sparc.deb
Size/MD5: 35760 bc262d6c6a7b328586ec5eeb53e6fd20
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/apache_1.3.34-=
2ubuntu0.1_sparc.deb
Size/MD5: 391024 1b74b327a8fc46a0c63e7555e754985c
http://security.ubuntu.com/ubuntu/pool/universe/a/apache/libapache-mod-=
perl_1.29.0.4-2ubuntu0.1_sparc.deb
Size/MD5: 490954 4f3aab50fb9e1dca25e32be5fd441a3a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.5=
5-4ubuntu2.1_sparc.deb
Size/MD5: 267372 ffd9172cd880a823248d5e31f0dc38f0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4u=
buntu2.1_sparc.deb
Size/MD5: 129612 b6389c465ec05e8697b3ea4370014a04


--TybLhxa8M7aNoW+V
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEyVU3DecnbV4Fd/IRAhi3AJ9xYr+Xi/kz3oUO96VClsBK22opwACcDITr
52a6WZ4DWWOKJM8diMLvKgI=
=iIck
-----END PGP SIGNATURE-----