Ubuntu 6301 Published by

A new poppler vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-542-1 November 14, 2007
poppler vulnerabilities
CVE-2007-4352, CVE-2007-5392, CVE-2007-5393
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libpoppler1 0.5.1-0ubuntu7.3

Ubuntu 6.10:
libpoppler1 0.5.4-0ubuntu4.3

Ubuntu 7.04:
libpoppler1 0.5.4-0ubuntu8.2

Ubuntu 7.10:
libpoppler2 0.6-0ubuntu2.1

After a standard system upgrade you need to restart your session to effect
the necessary changes.

Details follow:

Secunia Research discovered several vulnerabilities in poppler. If a
user were tricked into loading a specially crafted PDF file, a remote
attacker could cause a denial of service or possibly execute arbitrary
code with the user's privileges in applications linked against poppler.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ub=
untu7.3.diff.gz
Size/MD5: 13723 de1ce45e247a20da92e2d4ce28f6b1da
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ub=
untu7.3.dsc
Size/MD5: 1726 f1fc9c7a57900ec4a95e876ee456af01
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.ori=
g.tar.gz
Size/MD5: 954930 a136cd731892f4570933034ba97c8704

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.1-0ubuntu7.3_amd64.deb
Size/MD5: 719708 5829b9a7443db4b8990332c9c4421af9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.1-0ubuntu7.3_amd64.deb
Size/MD5: 57358 12078e124a1fa77b4ce163512755d103
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.1-0ubuntu7.3_amd64.deb
Size/MD5: 46530 70c53e774780530aa1c29bc39f196b68
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.1-0ubuntu7.3_amd64.deb
Size/MD5: 52154 14669fc614d4559abe0ca9be4c86b4ce
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.1-0ubuntu7.3_amd64.deb
Size/MD5: 42760 f74761220dcff353efa9b8057d063572
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1=
-0ubuntu7.3_amd64.deb
Size/MD5: 536894 f891b6822f932ffc5a48815b495b9121
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E1-0ubuntu7.3_amd64.deb
Size/MD5: 100130 93a0c933a02e2176ab2373eb682cffbe

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.1-0ubuntu7.3_i386.deb
Size/MD5: 651542 adbc3f7a9e77ca831bd891baac06467e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.1-0ubuntu7.3_i386.deb
Size/MD5: 54066 4cfde0d813513751b1b1f71b62a0d06b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.1-0ubuntu7.3_i386.deb
Size/MD5: 44526 5f309b5d31e6c5381adef2d5fa39e2c0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.1-0ubuntu7.3_i386.deb
Size/MD5: 50054 03d6a676b01c9f3679df557f366d48ad
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.1-0ubuntu7.3_i386.deb
Size/MD5: 41638 4c5415d6f372a45d824ea9243ef7783f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1=
-0ubuntu7.3_i386.deb
Size/MD5: 494728 f7e55f6225b26c6fc6125195172afecd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E1-0ubuntu7.3_i386.deb
Size/MD5: 93296 820b58721f7e46b80e5da1401312d41a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.1-0ubuntu7.3_powerpc.deb
Size/MD5: 758858 2b5de0f3ff9b691d2c71f2c9f1d2e3ba
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.1-0ubuntu7.3_powerpc.deb
Size/MD5: 59360 645f249176095d2a5979d8481f6ae7d7
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.1-0ubuntu7.3_powerpc.deb
Size/MD5: 46656 51219b4102d2013f18242a7ce008f9ca
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.1-0ubuntu7.3_powerpc.deb
Size/MD5: 53368 11ce688c3919cb624ef4eafebf51ab84
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.1-0ubuntu7.3_powerpc.deb
Size/MD5: 44010 c6cc029b452d0f5d55aa6cb279d1f186
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1=
-0ubuntu7.3_powerpc.deb
Size/MD5: 542696 f8d5d4f5655e628d000695770c9880ff
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E1-0ubuntu7.3_powerpc.deb
Size/MD5: 104704 03fcd18c5cff37e72d5d2ddb07f03241

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.1-0ubuntu7.3_sparc.deb
Size/MD5: 681348 2f96657079523db1ec909493a2a95401
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.1-0ubuntu7.3_sparc.deb
Size/MD5: 55694 91f57b47662a85672bd216f298e55677
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.1-0ubuntu7.3_sparc.deb
Size/MD5: 45214 8e1045dbb131b577fd440ffefcdc4528
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.1-0ubuntu7.3_sparc.deb
Size/MD5: 50442 596375ac8f40834f753b0d67e30ced4b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.1-0ubuntu7.3_sparc.deb
Size/MD5: 41492 88d3b30dc04028b09f102ce05b8b4202
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1=
-0ubuntu7.3_sparc.deb
Size/MD5: 508322 4c889ed052638ff897ba8a7ce813f5b0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E1-0ubuntu7.3_sparc.deb
Size/MD5: 92702 bc69bdf09dea331ddecf8190f3d4c5ca

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ub=
untu4.3.diff.gz
Size/MD5: 13289 d33e5b589533e94195cec5fd9052a9e5
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ub=
untu4.3.dsc
Size/MD5: 1558 233aff5f33776867d9bd8c3ce9a01204
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.ori=
g.tar.gz
Size/MD5: 1062401 053fdfd70533ecce1a06353fa945f061

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.4-0ubuntu4.3_amd64.deb
Size/MD5: 820350 b6acd72e6a9360cbd94ccf2700d3217b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.4-0ubuntu4.3_amd64.deb
Size/MD5: 66284 cc1235c685ea5bbda4ba66093850fff9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.4-0ubuntu4.3_amd64.deb
Size/MD5: 69346 d9f764018f15adfa6406c86048b81bc5
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.5.4-0ubuntu4.3_amd64.deb
Size/MD5: 183438 de14cbff7c2a28d7f11512086a77d67b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.4-0ubuntu4.3_amd64.deb
Size/MD5: 60392 04c3e7a780b8e09e6357ed519b316af2
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=
=2E5.4-0ubuntu4.3_amd64.deb
Size/MD5: 152108 5ebc83ec88164a13826497bfb57956f7
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.4-0ubuntu4.3_amd64.deb
Size/MD5: 60046 046e09ba748b12faa94eb7c13f41da3b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4=
-0ubuntu4.3_amd64.deb
Size/MD5: 583418 0c916ad7edd8572738a1c1cdd55b8abe
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E4-0ubuntu4.3_amd64.deb
Size/MD5: 107770 757fd54908425d7e1bee4d0459a3b289

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.4-0ubuntu4.3_i386.deb
Size/MD5: 765644 7c27b4441b01e8a4f0691eda8a9bad31
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.4-0ubuntu4.3_i386.deb
Size/MD5: 63622 f167db88f17abcd2d83d4309a8ef2694
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.4-0ubuntu4.3_i386.deb
Size/MD5: 65390 de1092f8177561a4f2de5ea65f9e6db0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.5.4-0ubuntu4.3_i386.deb
Size/MD5: 174208 e3b4f66ac3a7a2dc26dd576a6b9183dc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.4-0ubuntu4.3_i386.deb
Size/MD5: 59162 4d965aaac8d8b22e3f34900e63b23072
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=
=2E5.4-0ubuntu4.3_i386.deb
Size/MD5: 148880 80a369908c48e7c2238fd2fc918f3c63
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.4-0ubuntu4.3_i386.deb
Size/MD5: 58550 5ab03136456031efa6941ee9f229b68f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4=
-0ubuntu4.3_i386.deb
Size/MD5: 557176 a22a190de00fcee7ed6ece70bd3da3b9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E4-0ubuntu4.3_i386.deb
Size/MD5: 102636 4190115cb6feebf909982da8b5f7414a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.4-0ubuntu4.3_powerpc.deb
Size/MD5: 866392 410ad7be13cdb90c1e39ed7a5da58440
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.4-0ubuntu4.3_powerpc.deb
Size/MD5: 68572 7468234918b90fa631e79f6b7143d869
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.4-0ubuntu4.3_powerpc.deb
Size/MD5: 69270 3b21bbd8123abb73b72ab72cb122dfe7
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.5.4-0ubuntu4.3_powerpc.deb
Size/MD5: 186308 9ed8ba2ba10e0db897e8a7a4a92638fc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.4-0ubuntu4.3_powerpc.deb
Size/MD5: 61554 6d966a456f63b0cc746f2cd25e9af321
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=
=2E5.4-0ubuntu4.3_powerpc.deb
Size/MD5: 150136 f3cb022e298b8324deb6de96b89ac467
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.4-0ubuntu4.3_powerpc.deb
Size/MD5: 60762 f89f663d5d3a06e716d416db5f153cdc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4=
-0ubuntu4.3_powerpc.deb
Size/MD5: 593676 f7480b35f301aacb7c508ef87c98c344
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E4-0ubuntu4.3_powerpc.deb
Size/MD5: 112706 6f8abfe99dc563c1a3727aaec73ad171

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.4-0ubuntu4.3_sparc.deb
Size/MD5: 787098 67862453bf24438ffcd330035c263756
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.4-0ubuntu4.3_sparc.deb
Size/MD5: 64486 44cba4545192e6f921d05ef79b2b5ca6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.4-0ubuntu4.3_sparc.deb
Size/MD5: 65424 d4abddb354381c4282ed974947e2e97d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.5.4-0ubuntu4.3_sparc.deb
Size/MD5: 173082 3f8538f3b05116f2c1bae6c3b8937dce
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.4-0ubuntu4.3_sparc.deb
Size/MD5: 58580 944a6109e81033877381d68c0f1023a9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=
=2E5.4-0ubuntu4.3_sparc.deb
Size/MD5: 148852 e0a7360e61c529180d81c2fa16cc113b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.4-0ubuntu4.3_sparc.deb
Size/MD5: 57596 6cf77dad06067276697ecab070a7358d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4=
-0ubuntu4.3_sparc.deb
Size/MD5: 560126 51493384196c6497a0264e06e92b62fe
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E4-0ubuntu4.3_sparc.deb
Size/MD5: 100664 4ca6b440910d3e06f575360244146c2c

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ub=
untu8.2.diff.gz
Size/MD5: 14415 97f1fd77b72d253ba1687633e388d8e6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ub=
untu8.2.dsc
Size/MD5: 1727 b2820d33947cc6cb595d764a52ca665a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.ori=
g.tar.gz
Size/MD5: 1062401 053fdfd70533ecce1a06353fa945f061

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.4-0ubuntu8.2_amd64.deb
Size/MD5: 820916 df1cce7f86ba92ef1c18d82ea0e6c879
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.4-0ubuntu8.2_amd64.deb
Size/MD5: 102146 66b69319abcbb05d7b42ca5a99ed5277
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.4-0ubuntu8.2_amd64.deb
Size/MD5: 69624 046e7c13d27d72c58fde6443103603fd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.5.4-0ubuntu8.2_amd64.deb
Size/MD5: 183864 b4392a056aea8d755623f822f5508702
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.4-0ubuntu8.2_amd64.deb
Size/MD5: 73446 5aba5c43a781d3eff0f3bea9e40f6478
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=
=2E5.4-0ubuntu8.2_amd64.deb
Size/MD5: 154910 99c71e7a772517c3fc7180ea36098e04
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.4-0ubuntu8.2_amd64.deb
Size/MD5: 61338 8fba3899b63782c7a029a720a129a8bd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4=
-0ubuntu8.2_amd64.deb
Size/MD5: 601746 326ae7d3c4fa4f9abbeb1692b753482a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E4-0ubuntu8.2_amd64.deb
Size/MD5: 109660 6c9516f93b431c14afd54c2c53c7b9f6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.4-0ubuntu8.2_i386.deb
Size/MD5: 765756 c7bfc514fffbc4deae7db69ef2de0130
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.4-0ubuntu8.2_i386.deb
Size/MD5: 99592 cb9a4e4e5e4fd99adf2e63e1c3f59ece
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.4-0ubuntu8.2_i386.deb
Size/MD5: 65640 4c9cb8087c1b6dfaeb5c1d1533e4bcd8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.5.4-0ubuntu8.2_i386.deb
Size/MD5: 174530 3c903c10c076e1f7e749b7140b0d588a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.4-0ubuntu8.2_i386.deb
Size/MD5: 72324 7335eb8cfe8b7b8b70b612f1fd13f7d4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=
=2E5.4-0ubuntu8.2_i386.deb
Size/MD5: 152470 ed5f33bc0f3cf239875510629c52eab0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.4-0ubuntu8.2_i386.deb
Size/MD5: 60612 ae4220e35b829e314ffd737b3400c9db
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4=
-0ubuntu8.2_i386.deb
Size/MD5: 580460 f39757a01c76efb28148918d8e3a242c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E4-0ubuntu8.2_i386.deb
Size/MD5: 104252 91d1cb66a72275abdb5378511b2f8052

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.4-0ubuntu8.2_powerpc.deb
Size/MD5: 870654 4a3fabaa6c7ac34e1f8269fae18fd73f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.4-0ubuntu8.2_powerpc.deb
Size/MD5: 104866 d8ff216b29f6c7a47374e4d2f8c196da
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.4-0ubuntu8.2_powerpc.deb
Size/MD5: 69524 c18d26605f18988a8b0d9f5885e7c4b7
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.5.4-0ubuntu8.2_powerpc.deb
Size/MD5: 187274 4bb24b7372d8ff274ab6c2c45634338d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.4-0ubuntu8.2_powerpc.deb
Size/MD5: 77204 040f9ab29f4fb2348cf27bda6ed0a050
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=
=2E5.4-0ubuntu8.2_powerpc.deb
Size/MD5: 158964 cf93ec60badc19c83a6bdf5d90e672fd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.4-0ubuntu8.2_powerpc.deb
Size/MD5: 64732 c8de49d44395bebbd02f5ccd55889fef
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4=
-0ubuntu8.2_powerpc.deb
Size/MD5: 636350 022c562c220c89336c51379c412d509f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E4-0ubuntu8.2_powerpc.deb
Size/MD5: 121802 ae316cda827dbfc45a61852322db91ee

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
5.4-0ubuntu8.2_sparc.deb
Size/MD5: 788556 02676d988a226320cb580694b4e359bc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.5.4-0ubuntu8.2_sparc.deb
Size/MD5: 99992 35ae8f5498b8fd0721fa1c4f9dcca6d3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.5.4-0ubuntu8.2_sparc.deb
Size/MD5: 65658 dc5e19df14e1226e2c08d800ee906ce2
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.5.4-0ubuntu8.2_sparc.deb
Size/MD5: 173194 61222af3163130e30d606103f49d8a79
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_=
0.5.4-0ubuntu8.2_sparc.deb
Size/MD5: 71246 a12201a79e22c8c95267769b5245b551
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=
=2E5.4-0ubuntu8.2_sparc.deb
Size/MD5: 152652 b300c0513d6ef1f6a2afe20079238bd0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.=
5.4-0ubuntu8.2_sparc.deb
Size/MD5: 59698 2c88d709d9a0cc77983403b8e7d87d86
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4=
-0ubuntu8.2_sparc.deb
Size/MD5: 586466 83fdabd136e8d768794e3f71815255c3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=
=2E4-0ubuntu8.2_sparc.deb
Size/MD5: 104602 a82b46ce35c53c7518a71691e7553fdb

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6-0ubun=
tu2.1.diff.gz
Size/MD5: 12977 f3316d538c8739d2934ce5508ff939d0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6-0ubun=
tu2.1.dsc
Size/MD5: 1179 4076014e7b0341c53af05d6a666777ee
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.6.orig.=
tar.gz
Size/MD5: 1228142 96883867572aa1e55e979ec75369c562

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
6-0ubuntu2.1_amd64.deb
Size/MD5: 938194 202f20fa85d0052c7dd364f14d0d0aef
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.6-0ubuntu2.1_amd64.deb
Size/MD5: 156848 fe304017732bd1a929c7f476092948f4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_=
0.6-0ubuntu2.1_amd64.deb
Size/MD5: 102022 82176a967355854705cb90f959a4faa8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.6-0ubuntu2.1_amd64.deb
Size/MD5: 80800 04911b7f827d2ee1d3de8f28cc1981fc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.=
6-0ubuntu2.1_amd64.deb
Size/MD5: 72962 4f0d614dc548e13d8ce118c743d8ca4e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_=
0.6-0ubuntu2.1_amd64.deb
Size/MD5: 192678 e3b67e1e2bf4df50544cf2f306f9d3ce
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.6-0ubuntu2.1_amd64.deb
Size/MD5: 232912 3f877c2d01179b224222b3db3ca92cf4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6-0=
ubuntu2.1_amd64.deb
Size/MD5: 684374 cf11388e8b9c5966d21bf08f02fd50be
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6=
-0ubuntu2.1_amd64.deb
Size/MD5: 125464 9067c5ea3141c16e53916f7f0364a989

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
6-0ubuntu2.1_i386.deb
Size/MD5: 881784 55330e8eaf1af3219c47c199741dccc5
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.6-0ubuntu2.1_i386.deb
Size/MD5: 150562 f2e50d0cbe76ca8bbd9815838562a19a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_=
0.6-0ubuntu2.1_i386.deb
Size/MD5: 99770 20e27ad6122b494f267d1451587d5b10
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.6-0ubuntu2.1_i386.deb
Size/MD5: 77082 15f7cc85ca6a1ec3384df60783a8faa0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.=
6-0ubuntu2.1_i386.deb
Size/MD5: 72470 96de6be5ccb32c2546a0eccb1c21aa32
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_=
0.6-0ubuntu2.1_i386.deb
Size/MD5: 191346 2c53e2004e545f20dfbc5e23a02455e6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.6-0ubuntu2.1_i386.deb
Size/MD5: 222028 1353970c557905ba15a2af8938bcc309
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6-0=
ubuntu2.1_i386.deb
Size/MD5: 661510 f604392d8fdc7b2e1a724b7900d366f9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6=
-0ubuntu2.1_i386.deb
Size/MD5: 120228 8d2ad3aad6420764d0e9d3359cdb27b4

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
6-0ubuntu2.1_powerpc.deb
Size/MD5: 995244 b5fc8ed0634791baea77a66772694650
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.6-0ubuntu2.1_powerpc.deb
Size/MD5: 164368 8dda118a5b5acbe57048408ea26402ed
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_=
0.6-0ubuntu2.1_powerpc.deb
Size/MD5: 106998 7dab6c46dd882a1e4d04904eff452e92
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.6-0ubuntu2.1_powerpc.deb
Size/MD5: 80254 84f4fe2a514e8e307a7c527df48acb41
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.=
6-0ubuntu2.1_powerpc.deb
Size/MD5: 76152 b262d82116839f63647c0cdc8d49309c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_=
0.6-0ubuntu2.1_powerpc.deb
Size/MD5: 198986 ca2ba5f3d01ad34ebfa536bdadec3de0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.6-0ubuntu2.1_powerpc.deb
Size/MD5: 238296 446624152bb202ad5025eb97b690490b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6-0=
ubuntu2.1_powerpc.deb
Size/MD5: 724774 6ca4acdf08ce4feeb550eaa968042d82
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6=
-0ubuntu2.1_powerpc.deb
Size/MD5: 140414 754fcf5d873daa4618f876f0c2037644

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.=
6-0ubuntu2.1_sparc.deb
Size/MD5: 902686 cfcd6cf1f4a41cc95e80f22da89aa709
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-d=
ev_0.6-0ubuntu2.1_sparc.deb
Size/MD5: 152374 5d2e3d92cd0f6dea8fa31f6b06033eea
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib2_=
0.6-0ubuntu2.1_sparc.deb
Size/MD5: 99494 4c7ac0545bc2846e8e6f4a1ff6b48531
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev=
_0.6-0ubuntu2.1_sparc.deb
Size/MD5: 76480 540eab186ab1798c0ac9d5f8f3031cfc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt2_0.=
6-0ubuntu2.1_sparc.deb
Size/MD5: 71268 108cfabdaae8c010cefbdd40d1ac7c71
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-2_=
0.6-0ubuntu2.1_sparc.deb
Size/MD5: 191178 02aeb55fe24f3be751494e1738738b14
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-de=
v_0.6-0ubuntu2.1_sparc.deb
Size/MD5: 226360 db0ecbc8ff4123bb4f9a7d73d517581e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler2_0.6-0=
ubuntu2.1_sparc.deb
Size/MD5: 668722 2ad51b0a6f16b6f714fe332cc7e571d1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.6=
-0ubuntu2.1_sparc.deb
Size/MD5: 120172 40d386603a0b94bdc8ebdc9af51f89dd


--6Vw0j8UKbyX0bfpA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHOojwH/9LqRcGPm0RAhhHAJ9eUAhuhMdiZrhBs9ladTl+DrPe+gCeNvIb
8xV/nT7SOdvexiMltZDxvIM=
=jlMc
-----END PGP SIGNATURE-----