Ubuntu 6310 Published by

A new PHP vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-342-1 September 07, 2006
php4, php5 vulnerabilities
CVE-2006-4020, CVE-2006-4481, CVE-2006-4482, CVE-2006-4484
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
libapache2-mod-php4 4:4.3.10-10ubuntu4.7
php4-cgi 4:4.3.10-10ubuntu4.7
php4-cli 4:4.3.10-10ubuntu4.7

Ubuntu 5.10:
libapache2-mod-php5 5.0.5-2ubuntu1.4
php5-cgi 5.0.5-2ubuntu1.4
php5-cli 5.0.5-2ubuntu1.4
php5-curl 5.0.5-2ubuntu1.4

Ubuntu 6.06 LTS:
libapache2-mod-php5 5.1.2-1ubuntu3.2
php5-cgi 5.1.2-1ubuntu3.2
php5-cli 5.1.2-1ubuntu3.2
php5-curl 5.1.2-1ubuntu3.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

The sscanf() function did not properly check array boundaries. In
applications which use sscanf() with argument swapping, a remote attacker
could potentially exploit this to crash the affected web application
or even execute arbitrary code with the application's privileges.
(CVE-2006-4020)

The file_exists() and imap_reopen() functions did not perform
proper open_basedir and safe_mode checks which could allow local
scripts to bypass intended restrictions. (CVE-2006-4481)

On 64 bit systems the str_repeat() and wordwrap() functions did not
properly check buffer boundaries. Depending on the application, this
could potentially be exploited to execute arbitrary code with the
applications' privileges. This only affects the amd64 and sparc
platforms. (CVE-2006-4482)

A buffer overflow was discovered in the LWZReadByte_() function of the
GIF image file parser. By tricking a PHP application into processing a
specially crafted GIF image, a remote attacker could exploit this to
execute arbitrary code with the application's privileges.
(CVE-2006-4484)


Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4_4.3.10-10ubuntu=
4.7.diff.gz
Size/MD5: 284126 0abdbfaeed1f2c13a2b7d66318f8703e
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4_4.3.10-10ubuntu=
4.7.dsc
Size/MD5: 1469 d060d1a71470dc0d1f0f54fe7b9f836d
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4_4.3.10.orig.tar=
=2Egz
Size/MD5: 4892209 73f5d1f42e34efa534a09c6091b5a21e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4_4.3.10-10ubuntu=
4.7_all.deb
Size/MD5: 1124 c51c0477779492e127ade6ec92dec791

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/p/php4/libapache2-mod-php4_=
4.3.10-10ubuntu4.7_amd64.deb
Size/MD5: 1657512 98172a9808c72714a7c8ad832fdc82b0
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-cgi_4.3.10-10ub=
untu4.7_amd64.deb
Size/MD5: 3275218 bb27229bdc5a1179a0c1ecc549e5b461
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-cli_4.3.10-10ub=
untu4.7_amd64.deb
Size/MD5: 1647578 cb7a09583ae5c004b5ff7defe600adec
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-common_4.3.10-1=
0ubuntu4.7_amd64.deb
Size/MD5: 168454 a37eeae412e43bf6c9eda82ee20c70bb
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-dev_4.3.10-10ub=
untu4.7_amd64.deb
Size/MD5: 348246 e7d0e27e3a31610a5c0bc1c9b3e2ca2e

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/p/php4/libapache2-mod-php4_=
4.3.10-10ubuntu4.7_i386.deb
Size/MD5: 1592874 3bf1f15c699a11ab5279808aa524bc70
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-cgi_4.3.10-10ub=
untu4.7_i386.deb
Size/MD5: 3170090 7d826eb3a251de6595e0008e3d3bb55f
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-cli_4.3.10-10ub=
untu4.7_i386.deb
Size/MD5: 1592906 2cf679da9f5c2835bda27c8729298f28
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-common_4.3.10-1=
0ubuntu4.7_i386.deb
Size/MD5: 168450 245550bad855327f4c004b2708a1568f
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-dev_4.3.10-10ub=
untu4.7_i386.deb
Size/MD5: 348246 091cc5ce8e015e9346140bd4bbfca1ae

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/p/php4/libapache2-mod-php4_=
4.3.10-10ubuntu4.7_powerpc.deb
Size/MD5: 1658826 f4827b80ee504110f0ec0865f9a985fc
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-cgi_4.3.10-10ub=
untu4.7_powerpc.deb
Size/MD5: 3278920 2d5f7dd0da17ed4579f3c16b54cdb5f1
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-cli_4.3.10-10ub=
untu4.7_powerpc.deb
Size/MD5: 1646204 0c953a53119bd0b0db8a4813d9781d83
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-common_4.3.10-1=
0ubuntu4.7_powerpc.deb
Size/MD5: 168446 e19fb76e77c862190392ce83a72a011f
http://security.ubuntu.com/ubuntu/pool/main/p/php4/php4-dev_4.3.10-10ub=
untu4.7_powerpc.deb
Size/MD5: 348258 d4b36cf065978abcc924d4f8e0f6cc78


Updated packages for Ubuntu 5.10:


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5_5.1.2-1ubuntu3.=
2.diff.gz
Size/MD5: 104862 5448ba998bbcd3f7029d2a8e5fec9cbd
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5_5.1.2-1ubuntu3.=
2.dsc
Size/MD5: 1768 9e71dbb05cb89a2430d9ad5230de8633
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5_5.1.2.orig.tar.=
gz
Size/MD5: 8064193 b5b6564e8c6a0d5bc1d2b4787480d792

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/php5/php-pear_5.1.2-1ubun=
tu3.2_all.deb
Size/MD5: 301900 22e10a9974b7ad19dd68994bef17a05e
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5_5.1.2-1ubuntu3.=
2_all.deb
Size/MD5: 1040 17330ff8b70523f0d890625baa8bf6c4

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/p/php5/libapache2-mod-php5_=
5.1.2-1ubuntu3.2_amd64.deb
Size/MD5: 2431616 079efad8a7a8bfe1a09c49bba45fb347
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cgi_5.1.2-1ubun=
tu3.2_amd64.deb
Size/MD5: 4753130 bc64693e1b9650e784248a72aa115c3b
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cli_5.1.2-1ubun=
tu3.2_amd64.deb
Size/MD5: 2386516 74dc85e6563eb5a20c5f7df04c14f957
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-common_5.1.2-1u=
buntu3.2_amd64.deb
Size/MD5: 132482 3af704b7b7ead2aaf9f05e79ad906148
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-curl_5.1.2-1ubu=
ntu3.2_amd64.deb
Size/MD5: 24628 d3b8568f17dde7166324e523b2be623a
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-dev_5.1.2-1ubun=
tu3.2_amd64.deb
Size/MD5: 312552 2aa2bef12f0ffd0f56ae70a39b575add
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-gd_5.1.2-1ubunt=
u3.2_amd64.deb
Size/MD5: 36810 acc447febc46c3c1989b6c0e6de5282b
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-ldap_5.1.2-1ubu=
ntu3.2_amd64.deb
Size/MD5: 22142 0165fcb215629259a7ea8d0d96f92fd4
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mhash_5.1.2-1ub=
untu3.2_amd64.deb
Size/MD5: 8788 f5eecee077db00f4246a7c7aed6f2b06
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysql_5.1.2-1ub=
untu3.2_amd64.deb
Size/MD5: 25240 3f5cf028d8762f619e91ad60dc59560e
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysqli_5.1.2-1u=
buntu3.2_amd64.deb
Size/MD5: 43910 cee65da196875df0a2dc79b1873c477e
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-odbc_5.1.2-1ubu=
ntu3.2_amd64.deb
Size/MD5: 30148 ff2bd6934b22995b0c55b4a419e2af30
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-pgsql_5.1.2-1ub=
untu3.2_amd64.deb
Size/MD5: 44384 0b49bbc7c5316a2ea4a7c11f2f219f14
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-recode_5.1.2-1u=
buntu3.2_amd64.deb
Size/MD5: 8344 dfcec82aad6b3e9f5b8cdfd65ddca07c
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-snmp_5.1.2-1ubu=
ntu3.2_amd64.deb
Size/MD5: 15314 7894ccea5298b7df7ab8c22a618e6af7
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sqlite_5.1.2-1u=
buntu3.2_amd64.deb
Size/MD5: 29194 1d8323690f798232d50507ffab87064a
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sybase_5.1.2-1u=
buntu3.2_amd64.deb
Size/MD5: 22710 80e3fb0342b22b11c12d2de0ecbb3a5c
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xmlrpc_5.1.2-1u=
buntu3.2_amd64.deb
Size/MD5: 42312 6d96cb62dc8456bbf32e426290f534b0
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xsl_5.1.2-1ubun=
tu3.2_amd64.deb
Size/MD5: 16392 14897b42eafd50d1d98ca4cf2cf9d48d

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/p/php5/libapache2-mod-php5_=
5.1.2-1ubuntu3.2_i386.deb
Size/MD5: 2259680 52826e429cdb1d9a9afad75853468098
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cgi_5.1.2-1ubun=
tu3.2_i386.deb
Size/MD5: 4468642 f07143251de5ee5b0f2f67abac346647
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cli_5.1.2-1ubun=
tu3.2_i386.deb
Size/MD5: 2244744 9a8efaa00138379c40a6320fc5ea3967
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-common_5.1.2-1u=
buntu3.2_i386.deb
Size/MD5: 132484 2d67cd576fd706c8bd7a4f70c301569a
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-curl_5.1.2-1ubu=
ntu3.2_i386.deb
Size/MD5: 22848 44023c73c4a1854040eda6df986a2bfd
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-dev_5.1.2-1ubun=
tu3.2_i386.deb
Size/MD5: 312560 b876756d07b9285d8d9e36c4b76a7080
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-gd_5.1.2-1ubunt=
u3.2_i386.deb
Size/MD5: 32838 33593b3c92f0813cff9e34cfb9f60f89
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-ldap_5.1.2-1ubu=
ntu3.2_i386.deb
Size/MD5: 19800 e98018737fe4edd0785e5b679e4bedfb
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mhash_5.1.2-1ub=
untu3.2_i386.deb
Size/MD5: 8378 f6c99272b12d5bf615bfbb28641fb70c
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysql_5.1.2-1ub=
untu3.2_i386.deb
Size/MD5: 22008 2ad0cb70906cd461a3dcd530b03cda48
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysqli_5.1.2-1u=
buntu3.2_i386.deb
Size/MD5: 37374 6d3b00a0715386daef5e4b5f53877826
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-odbc_5.1.2-1ubu=
ntu3.2_i386.deb
Size/MD5: 27046 5ac2de3e8c12c92af8d87a798a409ca1
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-pgsql_5.1.2-1ub=
untu3.2_i386.deb
Size/MD5: 39796 45839cd4917b418a11a92bee80c966f1
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-recode_5.1.2-1u=
buntu3.2_i386.deb
Size/MD5: 8072 b8ae3e0cbe3ea3d4bca124b154ac00cb
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-snmp_5.1.2-1ubu=
ntu3.2_i386.deb
Size/MD5: 14172 89d7185272e4215c1e1e3119e2d08c51
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sqlite_5.1.2-1u=
buntu3.2_i386.deb
Size/MD5: 25646 feb40bccbfeba3f57a62c566d09d8d66
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sybase_5.1.2-1u=
buntu3.2_i386.deb
Size/MD5: 20546 cab9b67fe994c09594782db983fd6c0e
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xmlrpc_5.1.2-1u=
buntu3.2_i386.deb
Size/MD5: 37814 8556fb553e7f9c93b71df293102ec559
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xsl_5.1.2-1ubun=
tu3.2_i386.deb
Size/MD5: 15144 3cf8af76ab18ddbc9ef2f3d72970fa4a

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/p/php5/libapache2-mod-php5_=
5.1.2-1ubuntu3.2_powerpc.deb
Size/MD5: 2396092 771a8f6630bc8ea6c1e2ef4555352e7c
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cgi_5.1.2-1ubun=
tu3.2_powerpc.deb
Size/MD5: 4689098 019492d5b04ddaf1d03fe7d6ae60724a
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cli_5.1.2-1ubun=
tu3.2_powerpc.deb
Size/MD5: 2353198 d574d8710127313468d9fbb6f95b08f4
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-common_5.1.2-1u=
buntu3.2_powerpc.deb
Size/MD5: 132494 02297457e00867c2f47765e143c13081
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-curl_5.1.2-1ubu=
ntu3.2_powerpc.deb
Size/MD5: 26616 25e82721e2c8da2c45182a944e373087
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-dev_5.1.2-1ubun=
tu3.2_powerpc.deb
Size/MD5: 312600 888c887e7a5404f87ace764ef7ff30e6
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-gd_5.1.2-1ubunt=
u3.2_powerpc.deb
Size/MD5: 36438 5e2efe7a89edc38931458a319eaaa86b
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-ldap_5.1.2-1ubu=
ntu3.2_powerpc.deb
Size/MD5: 22554 63b3039cceba09f0d4984dc90c36a9cd
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mhash_5.1.2-1ub=
untu3.2_powerpc.deb
Size/MD5: 10128 b7b4be8eb15da1d49940164d5dc6e62f
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysql_5.1.2-1ub=
untu3.2_powerpc.deb
Size/MD5: 24824 bdfa298ea0d155b9b336afb46e53d32f
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysqli_5.1.2-1u=
buntu3.2_powerpc.deb
Size/MD5: 41784 38e6830a22098c231c7c985a017a59bd
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-odbc_5.1.2-1ubu=
ntu3.2_powerpc.deb
Size/MD5: 30092 9d47a7ed27db6d5bf694c2d03f28161e
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-pgsql_5.1.2-1ub=
untu3.2_powerpc.deb
Size/MD5: 43422 83db11b27b0577a07e1ac98a99f44a1b
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-recode_5.1.2-1u=
buntu3.2_powerpc.deb
Size/MD5: 9794 71bfec64d2a2dd8d3e7e27c790f0a734
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-snmp_5.1.2-1ubu=
ntu3.2_powerpc.deb
Size/MD5: 15942 fe0887c9ccb3531b3619c71ee92a1542
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sqlite_5.1.2-1u=
buntu3.2_powerpc.deb
Size/MD5: 29438 885942e9734fb65b8a4ec2fd23161a1c
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sybase_5.1.2-1u=
buntu3.2_powerpc.deb
Size/MD5: 23584 53093e77af39562773914f9f5b67094f
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xmlrpc_5.1.2-1u=
buntu3.2_powerpc.deb
Size/MD5: 40908 db9ea248da97b59b94720aa5b3843952
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xsl_5.1.2-1ubun=
tu3.2_powerpc.deb
Size/MD5: 17254 2ce012848cd55a3df2b8bb355f610a0d

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/p/php5/libapache2-mod-php5_=
5.1.2-1ubuntu3.2_sparc.deb
Size/MD5: 2321586 0c16081259e49a8a9f6b6af801e38ec2
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cgi_5.1.2-1ubun=
tu3.2_sparc.deb
Size/MD5: 4529916 3d7287c9f861e9e691c2386720386167
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cli_5.1.2-1ubun=
tu3.2_sparc.deb
Size/MD5: 2274856 ae78ae31a521687691cc5be83db0e215
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-common_5.1.2-1u=
buntu3.2_sparc.deb
Size/MD5: 132488 bc5b6a5b3a882b5d52e8502c0f01b936
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-curl_5.1.2-1ubu=
ntu3.2_sparc.deb
Size/MD5: 24554 0f9b066ae4b1bb8206524af7bd3d5e47
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-dev_5.1.2-1ubun=
tu3.2_sparc.deb
Size/MD5: 312570 ccb80e7e6c9b8f7d470949661c7e44fa
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-gd_5.1.2-1ubunt=
u3.2_sparc.deb
Size/MD5: 33240 4af9ddb7c5211be16af26c5675ff4801
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-ldap_5.1.2-1ubu=
ntu3.2_sparc.deb
Size/MD5: 20094 1f42eaf4c283a734100b8d7188c4b511
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mhash_5.1.2-1ub=
untu3.2_sparc.deb
Size/MD5: 8376 e536d8705da11400f01fd51cf78d0754
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysql_5.1.2-1ub=
untu3.2_sparc.deb
Size/MD5: 22364 e3eba747e3c7609f5994c2bcd934d319
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysqli_5.1.2-1u=
buntu3.2_sparc.deb
Size/MD5: 38654 f5ec3705010376af5967808d5b0082a3
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-odbc_5.1.2-1ubu=
ntu3.2_sparc.deb
Size/MD5: 26830 3149018bddfda13a85378f26d5a9035a
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-pgsql_5.1.2-1ub=
untu3.2_sparc.deb
Size/MD5: 40610 e69de19df6471e158d7665e715377c1c
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-recode_5.1.2-1u=
buntu3.2_sparc.deb
Size/MD5: 8108 e3004c051f64777285db6f06ada30a5f
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-snmp_5.1.2-1ubu=
ntu3.2_sparc.deb
Size/MD5: 14056 8b5f302f2fa0f0daf64ae92f9ad9db20
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sqlite_5.1.2-1u=
buntu3.2_sparc.deb
Size/MD5: 25958 d18acd3b163c7b13a2b2a579f641eb1d
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sybase_5.1.2-1u=
buntu3.2_sparc.deb
Size/MD5: 20792 9674a0dabe474f5d9ae1d2635f61d986
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xmlrpc_5.1.2-1u=
buntu3.2_sparc.deb
Size/MD5: 38036 e925ae846fe13d42fe11aa6bd421d9f8
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xsl_5.1.2-1ubun=
tu3.2_sparc.deb
Size/MD5: 15082 d200969baeb17308c7463e6905157376
Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5_5.0.5-2ubuntu1.=
4.diff.gz
Size/MD5: 109900 9ba1211fae428b48a5d779964b6957e8
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5_5.0.5-2ubuntu1.=
4.dsc
Size/MD5: 1707 5699836a3a2df5db3ba7ad77653ee33f
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5_5.0.5.orig.tar.=
gz
Size/MD5: 6082082 ae36a2aa35cfaa58bdc5b9a525e6f451

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/php5/php-pear_5.0.5-2ubun=
tu1.4_all.deb
Size/MD5: 173682 fad4716c298320f9913278e8886deb68
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5_5.0.5-2ubuntu1.=
4_all.deb
Size/MD5: 1038 c12f356433950eb23b3b4979a8094bc3

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/p/php5/libapache2-mod-php5_=
5.0.5-2ubuntu1.4_amd64.deb
Size/MD5: 2013226 2c75ee1869ca61454d4d8b7ddae32b33
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cgi_5.0.5-2ubun=
tu1.4_amd64.deb
Size/MD5: 3972166 122f225eee723fc641b93ce6b6daaa38
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cli_5.0.5-2ubun=
tu1.4_amd64.deb
Size/MD5: 1997072 0b7fc25c2af70f8175ca5f444393b828
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-common_5.0.5-2u=
buntu1.4_amd64.deb
Size/MD5: 128616 28bc5a91adbae5649e1b1d1303c74a65
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-curl_5.0.5-2ubu=
ntu1.4_amd64.deb
Size/MD5: 24024 eccb9d1f38c5780624f47c3d4f6962ff
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-dev_5.0.5-2ubun=
tu1.4_amd64.deb
Size/MD5: 218768 d242aec232be8fe2b89dad10ae8e6220
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-gd_5.0.5-2ubunt=
u1.4_amd64.deb
Size/MD5: 35562 d2b40b46b0a935e4e71d672fc4781445
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-ldap_5.0.5-2ubu=
ntu1.4_amd64.deb
Size/MD5: 20666 7f9cee8f9cacdce4e994d50300c8e3e4
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mhash_5.0.5-2ub=
untu1.4_amd64.deb
Size/MD5: 8616 b8f1f238c22e9e0df04bcfa6fbd76981
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysql_5.0.5-2ub=
untu1.4_amd64.deb
Size/MD5: 24472 f4decff7230d158e424397fb3ce6f7b5
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-odbc_5.0.5-2ubu=
ntu1.4_amd64.deb
Size/MD5: 29288 4c7630bd6057453936f355cc84fef848
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-pgsql_5.0.5-2ub=
untu1.4_amd64.deb
Size/MD5: 40076 ebe1c458ed3a7b27cfec79d7d96639ac
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-recode_5.0.5-2u=
buntu1.4_amd64.deb
Size/MD5: 8098 21acb69e665b7093238919bf995ecd96
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-snmp_5.0.5-2ubu=
ntu1.4_amd64.deb
Size/MD5: 14464 43c0bdd87d690cc92f2d0ae4cdd95884
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sqlite_5.0.5-2u=
buntu1.4_amd64.deb
Size/MD5: 28154 e70bdf5b1080f410c84a10481f2eb750
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sybase_5.0.5-2u=
buntu1.4_amd64.deb
Size/MD5: 22216 264ddd653bbeba6301841540f21108f8
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xmlrpc_5.0.5-2u=
buntu1.4_amd64.deb
Size/MD5: 41892 4510c206f6c5a9447ac363e7572114c4
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xsl_5.0.5-2ubun=
tu1.4_amd64.deb
Size/MD5: 15098 e87bc653b6b9e67161bb1d7ca039ab82

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/p/php5/libapache2-mod-php5_=
5.0.5-2ubuntu1.4_i386.deb
Size/MD5: 1868918 a3dcd482aa10c55c721625a3bddbf8f3
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cgi_5.0.5-2ubun=
tu1.4_i386.deb
Size/MD5: 3710076 2b24a686651b223870843ba567bc2158
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cli_5.0.5-2ubun=
tu1.4_i386.deb
Size/MD5: 1864286 cb9da51319ce267bf69b049c62642880
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-common_5.0.5-2u=
buntu1.4_i386.deb
Size/MD5: 128618 95ee6a511b4f99a5ca3f5c0ef74978ec
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-curl_5.0.5-2ubu=
ntu1.4_i386.deb
Size/MD5: 22188 4b630945ac90806919679b4c65df59c0
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-dev_5.0.5-2ubun=
tu1.4_i386.deb
Size/MD5: 218770 6141c435722a1abc75a238b7d77d8d7d
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-gd_5.0.5-2ubunt=
u1.4_i386.deb
Size/MD5: 31616 6b82a3386db1a2b862c1ea12619b94db
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-ldap_5.0.5-2ubu=
ntu1.4_i386.deb
Size/MD5: 18536 68c339aed71d460c0581c1fc7b3e9ef2
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mhash_5.0.5-2ub=
untu1.4_i386.deb
Size/MD5: 8244 d694cf8f10736efcc8d83104a1c289c3
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysql_5.0.5-2ub=
untu1.4_i386.deb
Size/MD5: 21276 b1ea128b694062d7d3cdfde8285c45f1
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-odbc_5.0.5-2ubu=
ntu1.4_i386.deb
Size/MD5: 26380 1d074b7fe1c0741378c3120b81e1064b
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-pgsql_5.0.5-2ub=
untu1.4_i386.deb
Size/MD5: 36038 5e448189310b9bb4a09e758bec0bdc1a
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-recode_5.0.5-2u=
buntu1.4_i386.deb
Size/MD5: 7854 6f22018d78e670ba0eef905d8d315644
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-snmp_5.0.5-2ubu=
ntu1.4_i386.deb
Size/MD5: 13364 1582281089194696a1e76239c26462af
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sqlite_5.0.5-2u=
buntu1.4_i386.deb
Size/MD5: 24738 4f127c04f2937875d31a1ddeb93e30a7
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sybase_5.0.5-2u=
buntu1.4_i386.deb
Size/MD5: 20114 168a9dff6db6fabd7d07b21ed62909ba
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xmlrpc_5.0.5-2u=
buntu1.4_i386.deb
Size/MD5: 37486 52d66f90fd7af936fa9566989d73cf14
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xsl_5.0.5-2ubun=
tu1.4_i386.deb
Size/MD5: 14022 d4214ca560d99930b0c46a320a8a5a18

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/p/php5/libapache2-mod-php5_=
5.0.5-2ubuntu1.4_powerpc.deb
Size/MD5: 1984130 39d09e56bf01a16044e322bf82e51ea4
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cgi_5.0.5-2ubun=
tu1.4_powerpc.deb
Size/MD5: 3908436 45aefb35766099ae22a953deac7ee043
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cli_5.0.5-2ubun=
tu1.4_powerpc.deb
Size/MD5: 1962302 0f0792821f27c34e06a5479f0b0e0914
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-common_5.0.5-2u=
buntu1.4_powerpc.deb
Size/MD5: 128626 1e4c992b3f4a24fb5d3cccbc4f5b58bd
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-curl_5.0.5-2ubu=
ntu1.4_powerpc.deb
Size/MD5: 25948 afb64a5d3e80f300fde44e636c975623
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-dev_5.0.5-2ubun=
tu1.4_powerpc.deb
Size/MD5: 218814 e21f7c9b1c05df7e21ce011d264586db
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-gd_5.0.5-2ubunt=
u1.4_powerpc.deb
Size/MD5: 35490 5ee412698bc005bb3e346b619f6f5e77
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-ldap_5.0.5-2ubu=
ntu1.4_powerpc.deb
Size/MD5: 21130 465845c1a89380e47aaeb11e3db593d9
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mhash_5.0.5-2ub=
untu1.4_powerpc.deb
Size/MD5: 10010 03db3e942742530a6996be00c99bfb65
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysql_5.0.5-2ub=
untu1.4_powerpc.deb
Size/MD5: 23960 fc7a35e1f30bca4fa98b0bbb31817426
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-odbc_5.0.5-2ubu=
ntu1.4_powerpc.deb
Size/MD5: 29360 ca2b995dda5e1e3e0410074c9d694b2b
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-pgsql_5.0.5-2ub=
untu1.4_powerpc.deb
Size/MD5: 39782 a1538792fc0a1ab1509434f455a32eaf
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-recode_5.0.5-2u=
buntu1.4_powerpc.deb
Size/MD5: 9504 e104cc0361e613e290f7bd7534d914da
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-snmp_5.0.5-2ubu=
ntu1.4_powerpc.deb
Size/MD5: 15302 9651a85bc701e54ea5c9425f1641707b
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sqlite_5.0.5-2u=
buntu1.4_powerpc.deb
Size/MD5: 28390 3dac80fd30c025dbd486895d729c4407
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sybase_5.0.5-2u=
buntu1.4_powerpc.deb
Size/MD5: 23184 9266cd69480158186a5dc1b909922b9d
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xmlrpc_5.0.5-2u=
buntu1.4_powerpc.deb
Size/MD5: 40462 d5dc1775a33613da3fbbb52aebfd45dc
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xsl_5.0.5-2ubun=
tu1.4_powerpc.deb
Size/MD5: 15888 65797d42065651d769b2d07487b61008

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/p/php5/libapache2-mod-php5_=
5.0.5-2ubuntu1.4_sparc.deb
Size/MD5: 1928494 cf7ff03d5b329f6441388b82d491f975
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cgi_5.0.5-2ubun=
tu1.4_sparc.deb
Size/MD5: 3782376 207b36a6fe22b3dce28ef9649b9741a2
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-cli_5.0.5-2ubun=
tu1.4_sparc.deb
Size/MD5: 1901438 c23888f758b5955d4a9fabbdfb354879
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-common_5.0.5-2u=
buntu1.4_sparc.deb
Size/MD5: 128616 95129b4d0afd2b1758884518a245d5eb
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-curl_5.0.5-2ubu=
ntu1.4_sparc.deb
Size/MD5: 23976 d542080b7092bff8936dd9ee38fee2fd
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-dev_5.0.5-2ubun=
tu1.4_sparc.deb
Size/MD5: 218778 3921f42d61f2f3122aa08d16e67fa3c7
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-gd_5.0.5-2ubunt=
u1.4_sparc.deb
Size/MD5: 32018 047d4ebbd8c8c56401164a4508ea1564
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-ldap_5.0.5-2ubu=
ntu1.4_sparc.deb
Size/MD5: 18714 a6250b4ec52c1bbe4d26f5a4ceab5758
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mhash_5.0.5-2ub=
untu1.4_sparc.deb
Size/MD5: 8166 f7c90ec8c5d2d3fe72fc34acdc897e01
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-mysql_5.0.5-2ub=
untu1.4_sparc.deb
Size/MD5: 21582 18419e478ca87c9288df570dfb25a9ca
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-odbc_5.0.5-2ubu=
ntu1.4_sparc.deb
Size/MD5: 26090 caa892c18adf06d2900c245773767269
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-pgsql_5.0.5-2ub=
untu1.4_sparc.deb
Size/MD5: 36990 888c41c43ae5e844725607ac161f6180
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-recode_5.0.5-2u=
buntu1.4_sparc.deb
Size/MD5: 7816 f6dc7ae2d417e296c4cfd9dd6d890233
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-snmp_5.0.5-2ubu=
ntu1.4_sparc.deb
Size/MD5: 13242 bd2c30786e4dec3d62af6adffb41846f
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sqlite_5.0.5-2u=
buntu1.4_sparc.deb
Size/MD5: 25112 22238ea7b4f9d8ae499d47bd6d6c59a5
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-sybase_5.0.5-2u=
buntu1.4_sparc.deb
Size/MD5: 20346 11c343f4685f93b0da21238409c0c1da
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xmlrpc_5.0.5-2u=
buntu1.4_sparc.deb
Size/MD5: 37774 90feea61502d1c14673bf7d122b358eb
http://security.ubuntu.com/ubuntu/pool/main/p/php5/php5-xsl_5.0.5-2ubun=
tu1.4_sparc.deb
Size/MD5: 13876 ce4b2dcb4ac43b75ec03b324fefa3ff5

--BOhpupldhMlYbdva
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFFADCYDecnbV4Fd/IRAunVAKCx0BbU7UE0QxeBWRvDAham11YG9ACfa2OH
OWLrC8JWCBzfipViX3B4ACM=
=mlN4
-----END PGP SIGNATURE-----