Ubuntu 6311 Published by

A new xpdf vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-227-1 December 12, 2005
xpdf/cupsys/tetex-bin/kdegraphics/koffice vulnerabilities
CVE-2005-3191, CVE-2005-3192, CVE-2005-3193
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)
Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

cupsys
cupsys-bsd
cupsys-client
kpdf
kword
libpoppler0c2
tetex-bin
xpdf-reader
xpdf-utils

The problem can be corrected by upgrading the affected package to the
following versions:

Ubuntu 4.10:
xpdf: 3.00-8ubuntu1.9
cupsys: 1.1.20final+cvs20040330-4ubuntu16.9
tetex-bin: 2.0.2-21ubuntu0.7

Ubuntu 5.04:
xpdf: 3.00-11ubuntu3.5
tetex-bin: 2.0.2-25ubuntu0.3
kword: 1:1.3.5-2ubuntu1.2
kpdf: 4:3.4.0-0ubuntu3.2

Ubuntu 5.10:
libpoppler0c2: 0.4.2-0ubuntu6.4
tetex-bin: 2.0.2-30ubuntu3.3
kword: 1:1.4.1-0ubuntu7.1
kpdf: 4:3.4.3-0ubuntu2.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

infamous41md discovered several integer overflows in the XPDF code,
which is present in xpdf, the Poppler library, tetex-bin, KOffice, and
kpdf. By tricking an user into opening a specially crafted PDF file,
an attacker could exploit this to execute arbitrary code with the
privileges of the application that processes the document.

The CUPS printing system also uses XPDF code to convert PDF files to
PostScript. By attempting to print such a crafted PDF file, a remote
attacker could execute arbitrary code with the privileges of the
printer server (user 'cupsys').


Updated packages for Ubuntu 4.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.9.diff.gz
Size/MD5: 1354803 79cfe1fa5dae941bbc7f8088e971075e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.9.dsc
Size/MD5: 867 117933cbf2802c955d3a1506500d9cd6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330.orig.tar.gz
Size/MD5: 5645146 5eb5983a71b26e4af841c26703fc2f79
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-21ubuntu0.7.diff.gz
Size/MD5: 113361 b712d9459abfc9605a3586758ac29005
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-21ubuntu0.7.dsc
Size/MD5: 1062 0e8db1c5cf32886db51feb143681bfad
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2.orig.tar.gz
Size/MD5: 11677169 8f02d5940bf02072ce5fe05429c90e63
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf_3.00-8ubuntu1.9.diff.gz
Size/MD5: 49770 b763f31b209b1b607fe33b03a9b9b0f1
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf_3.00-8ubuntu1.9.dsc
Size/MD5: 788 2da7a6699b7f7aa09f9b9a57a1b33953
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf_3.00.orig.tar.gz
Size/MD5: 534697 95294cef3031dd68e65f331e8750b2c2

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-common_3.00-8ubuntu1.9_all.deb
Size/MD5: 56702 9cc57970a1c1af14b6381481dab064fa
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf_3.00-8ubuntu1.9_all.deb
Size/MD5: 1274 3a54b82f2cb0dd3476d4db50bf2fbb09

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.1.20final+cvs20040330-4ubuntu16.9_amd64.deb
Size/MD5: 59258 e500fc8efc117324245de618d443e3e1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.1.20final+cvs20040330-4ubuntu16.9_amd64.deb
Size/MD5: 107524 c29e059b874a6d5880375f4f4c3c3d6e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.9_amd64.deb
Size/MD5: 3615184 f5758133013d9e839d6f89246a7318e7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.1.20final+cvs20040330-4ubuntu16.9_amd64.deb
Size/MD5: 62870 536d6b0d3cd73face92870667504dcf6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.1.20final+cvs20040330-4ubuntu16.9_amd64.deb
Size/MD5: 53532 29105d719e2914a82e327f0d8e2eadf5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.1.20final+cvs20040330-4ubuntu16.9_amd64.deb
Size/MD5: 102006 4e4fc2dc55b192a9d236f059c3c7234b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.1.20final+cvs20040330-4ubuntu16.9_amd64.deb
Size/MD5: 75068 a022daf8eb0d3b75d47b79a40cec0a78
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-21ubuntu0.7_amd64.deb
Size/MD5: 72758 ff23b91476594cf458f1054baee50b56
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-21ubuntu0.7_amd64.deb
Size/MD5: 60408 843a96df45b3e29988cdb4bd860e6442
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-21ubuntu0.7_amd64.deb
Size/MD5: 4328360 f2a79861553da578b08930115f8d6380
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-reader_3.00-8ubuntu1.9_amd64.deb
Size/MD5: 667468 d0fe134a15a7c8502b3d86f44514eb19
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-utils_3.00-8ubuntu1.9_amd64.deb
Size/MD5: 1272634 fc1b41cec837f5e71fd7950a872fccd9

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.1.20final+cvs20040330-4ubuntu16.9_i386.deb
Size/MD5: 58572 8eea9780dcf51a9579d1853f7cee1c55
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.1.20final+cvs20040330-4ubuntu16.9_i386.deb
Size/MD5: 105310 f9dc5e20de347e79cc199b4e807baa19
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.9_i386.deb
Size/MD5: 3603946 56c50b6c3234a5bbfba87d823dad4d44
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.1.20final+cvs20040330-4ubuntu16.9_i386.deb
Size/MD5: 62450 10e9d9516ddc073662151ff6645c6adb
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.1.20final+cvs20040330-4ubuntu16.9_i386.deb
Size/MD5: 53106 5ab7d4ac7a7f811fede627ff5d3d49b3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.1.20final+cvs20040330-4ubuntu16.9_i386.deb
Size/MD5: 98650 f26bb9940cf291768e6cba8664a5a1ee
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.1.20final+cvs20040330-4ubuntu16.9_i386.deb
Size/MD5: 72332 37d3aab4ff49a4d8425afb624d618492
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-21ubuntu0.7_i386.deb
Size/MD5: 64818 0d51f0d3cd887d4c4d13dc3cc95a8add
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-21ubuntu0.7_i386.deb
Size/MD5: 56812 a61f6d6675cedd803b4a3826c030c5b2
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-21ubuntu0.7_i386.deb
Size/MD5: 3813236 862cb9b481342aa27bda852f968a709d
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-reader_3.00-8ubuntu1.9_i386.deb
Size/MD5: 632294 c508c6d44f5799bca710943d7ade967d
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-utils_3.00-8ubuntu1.9_i386.deb
Size/MD5: 1194852 795a726c938624abd6c00875951d0a42

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.1.20final+cvs20040330-4ubuntu16.9_powerpc.deb
Size/MD5: 63156 01349080737bf9f5856486548ca22de3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.1.20final+cvs20040330-4ubuntu16.9_powerpc.deb
Size/MD5: 115144 d0f2a0d7892ed0573a08d5c454e3d38f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.9_powerpc.deb
Size/MD5: 3634338 d8c3d766802e20fed023f3c610eb0839
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.1.20final+cvs20040330-4ubuntu16.9_powerpc.deb
Size/MD5: 62062 1de148b1e2287079442df70e0dabcc01
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.1.20final+cvs20040330-4ubuntu16.9_powerpc.deb
Size/MD5: 55742 6119a23eff32b84943e3bedf96a0205f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.1.20final+cvs20040330-4ubuntu16.9_powerpc.deb
Size/MD5: 101394 995da061c4980b5c7ffe0c54d6cbdb16
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.1.20final+cvs20040330-4ubuntu16.9_powerpc.deb
Size/MD5: 75164 cb0d04f25475c0d5c966d5f485d26c9c
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-21ubuntu0.7_powerpc.deb
Size/MD5: 74886 08bf1ea097fa8f43e42ad4a7093a49b4
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-21ubuntu0.7_powerpc.deb
Size/MD5: 61750 0afd97306720732124546d7d05dfbfdd
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-21ubuntu0.7_powerpc.deb
Size/MD5: 4351452 a4be37ba43e1ae54db3478245e2d367a
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-reader_3.00-8ubuntu1.9_powerpc.deb
Size/MD5: 693628 8b136cc2eaf35c98c9d4b76dcdcaa90a
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-utils_3.00-8ubuntu1.9_powerpc.deb
Size/MD5: 1312494 8f6e1539171b0eaf49515e526c1181c9

Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3.4.0-0ubuntu3.2.diff.gz
Size/MD5: 156657 7864430ebe589971c5b5b800dd194c12
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3.4.0-0ubuntu3.2.dsc
Size/MD5: 1373 0ddfd7545dff8958d6e49d630a63303d
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3.4.0.orig.tar.gz
Size/MD5: 8099991 c60ab0a0d727701144b5342dcbee201a
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice_1.3.5-2ubuntu1.2.diff.gz
Size/MD5: 9853 c3ab504fb9e9dde7b11e0221a8896172
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice_1.3.5-2ubuntu1.2.dsc
Size/MD5: 999 8083a00d720b84b566bbf3512d590ad9
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice_1.3.5.orig.tar.gz
Size/MD5: 13154501 2c9b45ecbf16a8c5d16ce9d2f51c2571
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-25ubuntu0.3.diff.gz
Size/MD5: 126982 e36c8615d3ed44aa186027ab56805aac
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-25ubuntu0.3.dsc
Size/MD5: 1062 d706a1fe087e0b1c4c362780697c7dd4
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2.orig.tar.gz
Size/MD5: 11677169 8f02d5940bf02072ce5fe05429c90e63
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf_3.00-11ubuntu3.5.diff.gz
Size/MD5: 50564 9eb928d3fe583e16295c4e7cbd8cf29f
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf_3.00-11ubuntu3.5.dsc
Size/MD5: 798 61ba658d0df9e5f5c48c018dac942c14
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf_3.00.orig.tar.gz
Size/MD5: 534697 95294cef3031dd68e65f331e8750b2c2

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3.4.0-0ubuntu3.2_all.deb
Size/MD5: 10556 aac3eb1c39cf339d0c276031ef68f67d
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kivio-data_1.3.5-2ubuntu1.2_all.deb
Size/MD5: 615534 5b3ae2f140bcb0232759a8e1e25e11c5
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-data_1.3.5-2ubuntu1.2_all.deb
Size/MD5: 684892 2e49a85cad4cb7dc77b4548e57d51c3a
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-doc-html_1.3.5-2ubuntu1.2_all.deb
Size/MD5: 305690 6eeeea555fc6bcb282b22e96d4c0a5db
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice_1.3.5-2ubuntu1.2_all.deb
Size/MD5: 13760 334f2e12b82dba9713993cd86515a678
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-common_3.00-11ubuntu3.5_all.deb
Size/MD5: 56986 0b693899a18b2e67b468ecbfac70053d
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf_3.00-11ubuntu3.5_all.deb
Size/MD5: 1282 54feaa5213669a8b629538db638324e2

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 82198 41c7451e9355760cfd7e9d1eb3c8fd87
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/karbon_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 854854 0a8f659f99b276cbc5f5d5f5386ee5e7
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kchart_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 674018 97436b99ea86f79928335c04254236c3
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 93798 7dae30dd465b053d43b411835afd67b0
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 59076 92f82a4a8cf22f291d28abe2a60a4d0c
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 264718 c47b4e5cee46269789046e3adaf23cf1
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 505006 3d64233eb20934b6cbbe6e6571dea29d
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 143316 eb6f32575f4cebf4e7fc0aaaaef42a33
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kformula_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 693610 374af8d1d0c2de40c9769f38655954ab
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kgamma_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 76350 13a1e9aa4bae235eaa0062132e4e4bf2
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 231322 c16bbfd8a4f0c3122557fdc4feb497f7
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 137728 c3769082133afd1b6c311e9f7a892ddc
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kivio_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 583570 6ed7fa4672c7e19410350514a51c231a
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kmrml_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 227828 6a1a6132b360302a6c77995ade12d293
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-dev_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 147736 939f38b586eaa221f4b76817f24330ae
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-libs_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 2135256 c121f4cc580bbf22f12b17daa53b5c04
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kolourpaint_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 798960 4260dd7c74e0f8510cac6ff400b8a656
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 753306 d82f9597cadfc58d25392c54fcd3c601
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koshell_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 51424 b2921500a1902c736b5e368d1bcad040
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 658386 01034bdb36568f4bb6b325018ea23878
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 2239858 19692cd6450de4c127f6e7acab811242
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kpresenter_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 2536938 f0da3caf596212b37a0f592c3be03855
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 56546 bd384922e3d871bb0a832518e3368d34
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 132362 699b003137eb48836b33e715a50c93c6
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kspread_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 1754988 1c057ee9e9b419e5c081d8f18ed5e6fc
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 1216818 4d4bf5a87486604606cb8ba69960c51d
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kugar_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 552036 68a7dc9655cee211bcbd6577dafed367
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 471584 2a22ce05e769c683c299f5b8615f401f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 685804 42d4f9a9b513d6cb0b7dce007509f030
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 256166 78a4a1bddf2234c0e6b0948ff3f8e842
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kword_1.3.5-2ubuntu1.2_amd64.deb
Size/MD5: 3591420 3b5545a99164695acce4c4912b3be31f
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-25ubuntu0.3_amd64.deb
Size/MD5: 72754 c710729f1342794d47a7561c7e9e97e5
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-25ubuntu0.3_amd64.deb
Size/MD5: 61046 6c9d618e93c69a3db57bd5ead830a39f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 9954 3e508cc42270e60ec8a25806d49c0960
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4.0-0ubuntu3.2_amd64.deb
Size/MD5: 134088 e2271f9d2bb6367f056a69c7bf414653
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-25ubuntu0.3_amd64.deb
Size/MD5: 4354472 2d7ffbd7a1197862e7f4db93fe794989
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-reader_3.00-11ubuntu3.5_amd64.deb
Size/MD5: 667630 4c3fb441c195357fe6f4e7f09501d9ab
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-utils_3.00-11ubuntu3.5_amd64.deb
Size/MD5: 1272722 ab551b8b10bc5ffa1cec39bb69820159

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 78630 5df339f1e2a02eee576b4905cf4cba12
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/karbon_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 778880 e14b27850a804ad71d0dcf58ea672d3e
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kchart_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 660498 a2d41800cce1bd35a3ec3fde1ee5a707
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 86530 29751b3efec4bb5e8a03aea0a89714b9
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 59080 7bbd462401018a56eeda30d3e26848b4
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 222110 1d45766c366b2e1d838376ba3229e172
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 496124 2adf7be6ff0c5d2b78150eb5e61d5683
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 136210 e6d7db00379de520198d7e48c33d29ac
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kformula_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 689486 2552a01dd94f00752d765e348a26f30f
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kgamma_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 73504 45c59472f9114573c77aa19e793fa494
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 220458 06e9bd1489cf09f673ea09cb6e792d4a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 126282 34081bfb5cb526b99f7d05623f5dae04
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kivio_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 541582 fb65a1874adbf2795d9ed54240285583
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kmrml_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 210424 66fdcb1646b6d9f95fe46deb6c9af337
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-dev_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 147734 54e774a9c07855ba8b85557cd62ca1b4
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-libs_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 1994818 df6b5625c89069ffbb698431d8fd1829
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kolourpaint_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 767160 325a3407b365d55a8c573025d8d07794
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 738460 8e73e318d709d4695727cf94451213e4
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koshell_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 49232 d168ef469c87da17740e6a56ceeba00e
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 612254 9ea1ceacc33aaa4883bd8cdc83955f06
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 2168912 a35d8db54b39123a6954233160c51a97
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kpresenter_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 2503456 008ddc9c09d14c0085f953ac610c33c8
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 55072 f08bd5a1c29d6f3b33729c0d7226d539
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 129000 1be1596db64205e5a16788126e797a2b
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kspread_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 1668764 81e6b3901611f2ac250fd42707d28fdd
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 1195676 1a41afa20fe7c36dcb5a5afefa095bbc
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kugar_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 533524 cfc1d8254cc50e7cd3820107903b804c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 463686 05dc3cb16235a6e68c5924281e447fdb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 648552 c7289bfeb1efc94b0f9da28ed65aef95
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 237894 0a43593c2b527971d4ed29972ca8e051
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kword_1.3.5-2ubuntu1.2_i386.deb
Size/MD5: 3452734 118e14009d51bea7217b5baf9c41c97e
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-25ubuntu0.3_i386.deb
Size/MD5: 64804 70ad953dfd58d15ba6b27a9decaed72d
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-25ubuntu0.3_i386.deb
Size/MD5: 57534 07d14a9af5d7406e391ebdaabe6e622a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 9950 3ad21451ea6618eb26e923784ab43a02
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4.0-0ubuntu3.2_i386.deb
Size/MD5: 125352 5159d83c7e9a79616d8c7124fbe2ebc1
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-25ubuntu0.3_i386.deb
Size/MD5: 3833492 93dab73777453d1dc1c1600c4046353b
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-reader_3.00-11ubuntu3.5_i386.deb
Size/MD5: 632250 d70f54d7dae105d66d01d0de4be1d902
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-utils_3.00-11ubuntu3.5_i386.deb
Size/MD5: 1194410 11cbfd57d0a5d59097e5cf3fa1130513

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 79342 f0bbaf21d72c211de5555fd4b9610c25
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/karbon_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 827146 53e77d727b2cbfa2507b507e8b96b8ee
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kchart_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 651446 e7864b7d2c407df5a1c0d09581b870cb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 88438 686076da23ff15c4700aa99ad0ab550b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 59078 1fcbbeecdd99fa460d6e49bf8ba9e620
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 260636 6c566c6b6002a40bcb98267a7310380b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 493488 5b4a727a4cdb30fa06cd9b8cd8a8899c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 138778 288cad27defc5bf72f49ed329fe81545
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kformula_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 690810 bbe7c90bae276b91695c28ae780b22ea
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kgamma_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 74142 f23f72f886c615ddb4dbed0933a95e72
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 222686 6b985651b723ddb8d61035ad0f5b4aea
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 127440 309a5f69dbdc217e42f508d4ff718232
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kivio_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 555214 3f4e2b9a7d1945e57948b80b617d55fa
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kmrml_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 215994 7b223906c6e39f13fd8a7a813d6b01dd
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-dev_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 147738 66c428217ef90ea28353b6b953f2c9a8
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koffice-libs_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 2023188 2ae3cccfb2f9e265f34dd47929488ef1
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kolourpaint_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 757086 b853934471e3a37850ba90747e0878ee
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 738444 f9fb485ef060e35062dfd94c40c50b2a
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/koshell_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 51712 05a0d8a861816e69d3e96de1902201a4
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 629616 1adfdbb4335f9e7ca164678994cb1533
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 2152334 5715f6a47a8d5d624037909a7e1c22c3
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kpresenter_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 2479746 e29483df494d4f058d8d1f47cbb8fb7f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 54646 5d099d2bfcdcc76a990b1def59de4c1c
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 128752 2441a534691d873ec56d468f243f8f04
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kspread_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 1663674 4447add1599ea93b9d7ba2a31bdac625
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 1178864 7ac0ab2d77f57d1f8e02992af1322022
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kugar_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 533818 da278fc42337b28e0cd38d10b74164ea
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 465390 656aca32c184bf89c04794b16fe4c15c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 682510 a9d514f5ea061f9b78b6c7fa2960dcb5
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 238922 d0e4460fb085edb0879ec1d607afc2b5
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kword_1.3.5-2ubuntu1.2_powerpc.deb
Size/MD5: 3492310 c2a943e029ca132c9f80e5375eff68a5
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-25ubuntu0.3_powerpc.deb
Size/MD5: 74898 a2af014ca46a1181ea5d10c77d39d207
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-25ubuntu0.3_powerpc.deb
Size/MD5: 62520 558e1d580b347c2d691c3426e4131e17
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 9958 3831bfe9b42abda2aef1437618c99a15
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4.0-0ubuntu3.2_powerpc.deb
Size/MD5: 127108 d4942893941c894ada290aef543ef9ac
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-25ubuntu0.3_powerpc.deb
Size/MD5: 4379200 c90f73cf6317bf271b0fd5c5d8056974
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-reader_3.00-11ubuntu3.5_powerpc.deb
Size/MD5: 693792 4b925d0193e89d14811414b0f834885f
http://security.ubuntu.com/ubuntu/pool/main/x/xpdf/xpdf-utils_3.00-11ubuntu3.5_powerpc.deb
Size/MD5: 1312722 ee1b52fae7454c125cdc3e4ed05f1b03

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3.4.3-0ubuntu2.1.diff.gz
Size/MD5: 190256 edc64edd26ffe9fd4c6f61f3f952c623
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3.4.3-0ubuntu2.1.dsc
Size/MD5: 1450 4a671fe51a3ee4baf60584209d2ed59e
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3.4.3.orig.tar.gz
Size/MD5: 8067314 778d7159d185220af63066bfcc768211
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.1.diff.gz
Size/MD5: 65742 09a909e747be1490df0edd30a5bdcd44
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.1.dsc
Size/MD5: 1048 54d7620ab3006e2369c596cc1775850a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1.orig.tar.gz
Size/MD5: 21026614 9e214aef83d2a9a6485a831a67b7bcfa
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.4.2-0ubuntu6.4.diff.gz
Size/MD5: 106691 aa6df3ee03ea8825a5e85b3c9156496d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.4.2-0ubuntu6.4.dsc
Size/MD5: 1655 ff680ceae888e0b19df45a520fdd57ba
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.4.2.orig.tar.gz
Size/MD5: 777935 beb1eea135a3c5b679a7a22d01a500c0
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.3.diff.gz
Size/MD5: 154900 5c8e42783c59081bae667ad5d038593f
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.3.dsc
Size/MD5: 1026 6f109cbc67fb2558ad930c1e99399d12
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2.orig.tar.gz
Size/MD5: 11677169 8f02d5940bf02072ce5fe05429c90e63

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-doc-html_3.4.3-0ubuntu2.1_all.deb
Size/MD5: 143862 e12b16f467370f5acbc65c93599dc0d0
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics_3.4.3-0ubuntu2.1_all.deb
Size/MD5: 18666 cee63dff327464d2303926f17e141ffe
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.4.1-0ubuntu7.1_all.deb
Size/MD5: 634210 c4567ae408f5540b7d058142244e6584
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.4.1-0ubuntu7.1_all.deb
Size/MD5: 687884 7649e985baa4bc065f70019698ad2fc2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.4.1-0ubuntu7.1_all.deb
Size/MD5: 325758 d8b3b72dd27b77310f9bc0bb599bcf35
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.1_all.deb
Size/MD5: 22362 b24228954d0aa2e6de4bd571bf3f8ac5

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 91796 6aa09848b82447e8a42c0cfebbfe3ffd
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 432502 5bd51f83a9c98f09189357a68a08b370
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 960368 8aa0218b7c078b9ff9d824a3df936cf8
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 108028 1045bed895c267990df7e0a83b1c2841
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 66676 902ce74e38985f5ba1e580a8cf69c8ec
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 269388 15fc5b9db1d25a466beb896aefa728ec
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 526056 a28e9a5553a425a2e905ed982fd60a37
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 156098 0a71311892ac0d5c6e85ff1b1fad7d9e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 707248 8374b81cfab77fa907f90ad2b1ccb728
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 84166 bdac01efc4e4126a42f9f24d75ac3520
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 243584 fe60917fddac8e05cb1936dc867a1efc
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 149334 c5ae647546df2215502a2d74f1569cdf
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 166558 116b81f1ed38a5cb03fadbf3fc165de9
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 237996 0e9bde65942a761b3ef978f031544ec1
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 177956 8e6175ace1c3d79917c43c7df4ea00f0
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 5551396 7f71afd06633bcd5cefc97f1fd1cd23f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpaint_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 815582 5c2b03c26c388289e210eb4f49d58140
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 767666 ed8889af361bc2a7d7eb92bc27258fa1
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 106180 15693cf84766156671004b725dd93d45
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 688222 afebd389b52fd72b107557fb07f6a2dd
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 2290924 bb7ee16b67ac8316e19a4f5fe84ea48a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 2895188 fdbc9852df6581f4cf93d057bdbc4abe
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 2574350 cb9ef3f77e7e40033ee03cb923486922
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 66114 5b57c24beb7b6c97e1763e1217e306ff
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 145718 7259ebbf14195d450810748ee0473417
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 1034474 7313ee4935eaaf7911904dfb641cf079
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 1250548 19eebf3a44467674f6e2e4c86bb7d357
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 326786 37aa26df2179867899295f52ecb00a47
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 480860 fa78fd54a01e02b459554cca87f834bc
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 481072 6fa48c3068f886f11e9ba35f71a8ee28
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 698756 65b747d17092b1024bd623915764e8ef
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 269208 f163e7280481182097d01732a062483a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.1_amd64.deb
Size/MD5: 5735492 5660a9d8218db21953493b0c20c82480
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-30ubuntu3.3_amd64.deb
Size/MD5: 73838 5c242541486b08144e96b865b00f7dda
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-30ubuntu3.3_amd64.deb
Size/MD5: 62852 604b3f18018b303bb70cea9e7db5d51d
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 18512 a880853a901f522aea98ca7a31e0199d
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4.3-0ubuntu2.1_amd64.deb
Size/MD5: 143044 84b8bef48e9fff321f10a1922e9e5eb3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.4.2-0ubuntu6.4_amd64.deb
Size/MD5: 610930 547f6b53d78c1c94e0e9e52c0ab69804
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.4.2-0ubuntu6.4_amd64.deb
Size/MD5: 43820 8aebd316116afb00285d24039090651b
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler-qt-dev_0.4.2-0ubuntu6.4_amd64.deb
Size/MD5: 29118 8159bc071721bed05e26f74c26b34434
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2-glib_0.4.2-0ubuntu6.4_amd64.deb
Size/MD5: 39486 de00b1cbb1c4229348455f2939bc047d
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler0c2-qt_0.4.2-0ubuntu6.4_amd64.deb
Size/MD5: 27832 d2a3e378f0728b9febf6628fcd3b070c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2_0.4.2-0ubuntu6.4_amd64.deb
Size/MD5: 454576 e1490918376a09b7f1f422a510d142bd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.4.2-0ubuntu6.4_amd64.deb
Size/MD5: 82298 8b5a58f0dcf1b939c8f127b2cee77979
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.3_amd64.deb
Size/MD5: 4480518 f193c8ee8984f476bc24a72206eec64a

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 84836 5b43457d6e37b427d9317088cc615840
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 376854 af2e2321de5a59769484f4003f4b7058
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 954296 650212c7212b32a7a9d82dc34e616b95
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 98784 186d21acea41ae713bfe9a1bd6652124
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 66672 45bd1e8af68b0e8444bec02f833357e1
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 223910 b6b6401fc2c6e1d614a21ae8f933f73a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 509374 6bbae62b8bddfd8252d703c6b844ee09
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 147422 d47211862777b9718797baa7b38f72c3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 700844 7dbe4ce0c833b9dad894db11cf574c08
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 77924 f0426de0f04a2411445bd619b9cc842e
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 225806 b8b100b2168a2a6e5b2b7111119dc49a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 136260 ec61232a3995c0a0a501b50a66f8ace7
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 152774 74b67381ab3ba8e6b9cb56d54c329d27
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 211572 cf1e9b69d93b6a598598c68698b51113
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 177950 c788d4939ff7b7e26ab63564a6dbb1d2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 4948746 1f477b0ad1965294e4bf2ce1bc537d38
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpaint_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 767364 8967d2dbc3efc6d5f5ccadf357e0cd18
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 748192 67ab7dc8e5b907f8ec1d7290381e0545
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 100688 a67b8ac4518fbf1d2c0ef391d4be3570
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 615408 6f0cab3af6a07b516d76b1f02aeab2f1
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 2146968 6fa1af6dc061eee099e4f8f80ac16f9e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 2785526 1266b09e5d90295a440c6af0028a30e7
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 2494892 05fb08b7a28fa4e0cc00eb1e7cee5349
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 64382 460b7d5ef3821eb13729db2e572636d9
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 141582 cf963b24885d2a59332da85537e7e3be
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 966478 b3ab6c33996b8cf9f1ada86ef7499511
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 1198882 68998b1bf9a6f86c885ae5c62f61252e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 321838 ce9c7d5982bfea6c59aa44fc2fcfd8d6
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 449126 040dd5347aa10aab5ebbf28588f82728
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 469222 eaad3cd90b96a164f437aa8c6659354f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 654346 bd2a2b035f5bb1948b3808fd103e1d5a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 242724 09585d043a0929b9fb6e3ee7e8b90bb4
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.1_i386.deb
Size/MD5: 5461970 d69973626ef70f7d4f5578698f99c5b0
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-30ubuntu3.3_i386.deb
Size/MD5: 66000 daa3e42b9a6839e4f421ed57094b2f53
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-30ubuntu3.3_i386.deb
Size/MD5: 58840 5657e4ebeb8ba2b905739fb88ff6a478
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 18514 84619534ad3fec2b58e1b5097afe5c84
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4.3-0ubuntu2.1_i386.deb
Size/MD5: 128534 9723a4d0e64a60cb7badfc92cba68368
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.4.2-0ubuntu6.4_i386.deb
Size/MD5: 548442 09b6828c13b4161b639dd4810aaab0f2
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.4.2-0ubuntu6.4_i386.deb
Size/MD5: 41044 87e4cdabba51975b6433e2dfb0fd3e7e
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler-qt-dev_0.4.2-0ubuntu6.4_i386.deb
Size/MD5: 28060 a13a872f33a512e2d9c80cef8be6533f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2-glib_0.4.2-0ubuntu6.4_i386.deb
Size/MD5: 37952 d85bb78903ab64f765c86a399abc1321
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler0c2-qt_0.4.2-0ubuntu6.4_i386.deb
Size/MD5: 27180 aa392f9b6267a60bef7bf1bb09178b94
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2_0.4.2-0ubuntu6.4_i386.deb
Size/MD5: 415464 690d47e097f5b3c57150ad4f5cbbb4bb
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.4.2-0ubuntu6.4_i386.deb
Size/MD5: 76644 cff46f58adaebe998da2de59c30b963a
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.3_i386.deb
Size/MD5: 3882632 662bd04f0d6f1bafe878d7b094f7a6de

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 87446 891cee6179e565ad6a2c244deb970c96
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 430062 750041b195b753787f56e3df43fed627
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 964534 ab1263a51440cb022cf2e6995f0201cf
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 102978 05ab0cbffe0c77bcb98bf00dfbdf10d9
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 66682 8da063cb6f628cf43fd8392443d19fea
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 266484 446497eb0055e7ceebc3b85de59978d2
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 515242 ffb1a898f052eb0bbcf06d2c276a7ff6
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 152060 7d44369f654816983c68dada3404495e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 705886 535f085db71d4ff7752701798ce456e3
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 80266 1ea8a1027a505f4ef9bc07d013b36702
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 230296 9669f66c31f79eb410f6ac3155d1d7c7
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 139796 3d3ebc019eee69af3dd41260a498b44f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 170020 6c54386989e8fac67d158a8fb0faa57c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 225508 f4bdba8904e092d34651824f171e7a22
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 177976 4a7b7c564a3bc2cf115fbe6f5da01437
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 5217442 267da7cd185151eec739b0aef2114832
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpaint_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 777544 610ddd64f820b5c0abfa949d2cac6535
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 752984 a59556d6f8c74888f99b054bf676aa86
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 104654 9468dd7e8e0b56e97a23ba1c9d3a448b
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 654930 2168065f51a31a0b455d43b5364f1b86
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 2201158 edb24794e0e0287f0eaa7a002edebcda
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 2830710 506d1d8214d9229ed26710edc78f965d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 2539386 6788ea3472cda588c0dc21a276468e88
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 64512 8d3cb50722be51c35a478e83cb6c23fc
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 142044 bb9f3c648dfb7ad8de0d70c4ca2f18f2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 995936 8bdee80fc5c9bc81cd01ad8864a210b4
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 1237054 62a6ffa7451766294251976ce8c695cf
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 328758 1770739002f1c833b514e7b3ce211ddb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 466184 253b1466747836fc3ba0091a0b6fc548
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 475182 55324fa9f86d61f6301853a42ca0591a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 693798 cb16e00e82974865005462e5676c458f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 251240 40b0f771cd3f53a9b97f7c2a000f48cb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.1_powerpc.deb
Size/MD5: 5617332 f06510acb91b436f82c5f82bd7f66754
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea-dev_2.0.2-30ubuntu3.3_powerpc.deb
Size/MD5: 75804 ab0f16ea4836d2c6325a1efd1383e5e5
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/libkpathsea3_2.0.2-30ubuntu3.3_powerpc.deb
Size/MD5: 64054 8c96af3875fbc56b0135925b723f0094
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 18524 1690868160ffce69a27cb8ba0a1ca76b
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4.3-0ubuntu2.1_powerpc.deb
Size/MD5: 131720 05145f89283c0e7dc732e6434d494972
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.4.2-0ubuntu6.4_powerpc.deb
Size/MD5: 643096 4434d4d632bd8f766472eb2c386b608c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.4.2-0ubuntu6.4_powerpc.deb
Size/MD5: 45982 ee52a75f5e8c1076c3efc33256edcb15
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler-qt-dev_0.4.2-0ubuntu6.4_powerpc.deb
Size/MD5: 29446 6c632fb7162acfe2de9e4ec08e7841ef
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2-glib_0.4.2-0ubuntu6.4_powerpc.deb
Size/MD5: 40978 632f6c9b1617578262f5e16ac04b20ef
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler0c2-qt_0.4.2-0ubuntu6.4_powerpc.deb
Size/MD5: 29318 eae2e6521cad27a069587ea61ea27143
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2_0.4.2-0ubuntu6.4_powerpc.deb
Size/MD5: 457120 4f553e3fe272999f294ce22d61272236
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.4.2-0ubuntu6.4_powerpc.deb
Size/MD5: 87302 66e1c883e7612edebbc2162dab900fb7
http://security.ubuntu.com/ubuntu/pool/main/t/tetex-bin/tetex-bin_2.0.2-30ubuntu3.3_powerpc.deb
Size/MD5: 4470096 253ddbde55c080fae1bb58195417da3e

--HnQK338I3UIa/qiP
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDnY+hDecnbV4Fd/IRAurkAJ4oqRQknP78AZ0VL67xZCq/FwT3SwCg/sfh
eNiGRLYuqyKg3JpTXEwnmAk=
=Kp8g
-----END PGP SIGNATURE-----