Ubuntu 6311 Published by

A new CUPS vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-707-1 January 12, 2009
cups, cupsys vulnerabilities
CVE-2008-5183, CVE-2008-5184, CVE-2008-5286, CVE-2008-5377
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.10
Ubuntu 8.04 LTS
Ubuntu 8.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
cupsys 1.2.2-0ubuntu0.6.06.12

Ubuntu 7.10:
cupsys 1.3.2-1ubuntu7.9

Ubuntu 8.04 LTS:
cupsys 1.3.7-1ubuntu3.3

Ubuntu 8.10:
cups 1.3.9-2ubuntu6.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

It was discovered that CUPS didn't properly handle adding a large number of=
RSS
subscriptions. A local user could exploit this and cause CUPS to crash, lea=
ding
to a denial of service. This issue only applied to Ubuntu 7.10, 8.04 LTS an=
d
8.10. (CVE-2008-5183)

It was discovered that CUPS did not authenticate users when adding and
cancelling RSS subscriptions. An unprivileged local user could bypass inten=
ded
restrictions and add a large number of RSS subscriptions. This issue only
applied to Ubuntu 7.10 and 8.04 LTS. (CVE-2008-5184)

It was discovered that the PNG filter in CUPS did not properly handle certa=
in
malformed images. If a user or automated system were tricked into opening a
crafted PNG image file, a remote attacker could cause a denial of service o=
r
execute arbitrary code with user privileges. In Ubuntu 7.10, 8.04 LTS, and =
8.10,
attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-5286)

It was discovered that the example pstopdf CUPS filter created log files in=
an
insecure way. Local users could exploit a race condition to create or overw=
rite
files with the privileges of the user invoking the program. This issue only
applied to Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. (CVE-2008-5377)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.12.diff.gz
Size/MD5: 100650 effacab03a0a75663148e730badca56e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.12.dsc
Size/MD5: 1060 e320589ea4731d43a927b6ea986e2ca9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2.orig.=
tar.gz
Size/MD5: 4070384 2c99b8aa4c8dc25c8a84f9c06aa52e3e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls1=
0_1.2.2-0ubuntu0.6.06.12_all.deb
Size/MD5: 996 01d1b0dbc0bf6fed042b103b81d91293

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0=
ubuntu0.6.06.12_amd64.deb
Size/MD5: 36230 ac91b545a2f40de7c165f160928334be
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
2-0ubuntu0.6.06.12_amd64.deb
Size/MD5: 81912 f3ec3b95abadf43c3642d422bb1d8d64
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.12_amd64.deb
Size/MD5: 2286872 779f854a26f5670c1183aac0a9adf15b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.2-0ubuntu0.6.06.12_amd64.deb
Size/MD5: 6092 e4f7e6b58bbcf3656487d779ada528d1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
2-0ubuntu0.6.06.12_amd64.deb
Size/MD5: 77434 f7789b8cca7ea8f57ca2ca14f4cc1a9b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.2-0ubuntu0.6.06.12_amd64.deb
Size/MD5: 25748 e2a92ba2421bafc00df0a6c1f99bcda8
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0=
ubuntu0.6.06.12_amd64.deb
Size/MD5: 130184 6a0808bf1ea2650d8a97fc50ceee0aa6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0=
ubuntu0.6.06.12_i386.deb
Size/MD5: 34766 ec9c0af53c98f9d904a8241331179a6d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
2-0ubuntu0.6.06.12_i386.deb
Size/MD5: 77990 c582e927e8d8bbdd29c5c111bc0dd162
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.12_i386.deb
Size/MD5: 2254158 f9e7ba99ce5ff49546a8922df47d0005
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.2-0ubuntu0.6.06.12_i386.deb
Size/MD5: 6092 969b76527edef12a2f3c77a77c97480e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
2-0ubuntu0.6.06.12_i386.deb
Size/MD5: 76550 2e653b4dac7063a7d290918bdafd43cf
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.2-0ubuntu0.6.06.12_i386.deb
Size/MD5: 25748 cfff840b4e9984245fcd15d845183810
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0=
ubuntu0.6.06.12_i386.deb
Size/MD5: 122384 ec7ddfb032ee70d393c65d9d90060ea0

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0=
ubuntu0.6.06.12_powerpc.deb
Size/MD5: 40466 119cafd93458295da6a6c8c12b35a262
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
2-0ubuntu0.6.06.12_powerpc.deb
Size/MD5: 89530 bc52672d7f4903f7ec745cbe778e4da2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.12_powerpc.deb
Size/MD5: 2301402 e3bf63715dbebb29410ce13098b645f1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.2-0ubuntu0.6.06.12_powerpc.deb
Size/MD5: 6088 68fd62d76fc0a4e2e515f5a644852e60
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
2-0ubuntu0.6.06.12_powerpc.deb
Size/MD5: 79208 b83506e935ffd0ac4c1311f003424f2b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.2-0ubuntu0.6.06.12_powerpc.deb
Size/MD5: 25744 cb2ca08057f83b9b40b60960712d8766
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0=
ubuntu0.6.06.12_powerpc.deb
Size/MD5: 128150 597300fc1511305508b9c0e62c061660

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0=
ubuntu0.6.06.12_sparc.deb
Size/MD5: 35388 afe7217a6f8ebe6fba8f7668f8a6d5bf
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
2-0ubuntu0.6.06.12_sparc.deb
Size/MD5: 78722 0f5be23fb63000b5fb2945f4a40ad70a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.12_sparc.deb
Size/MD5: 2287758 3b8180329fa4c55ece2b828e07d3366c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.2-0ubuntu0.6.06.12_sparc.deb
Size/MD5: 6090 aee18e619e301cdd7472d6f6a326655c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
2-0ubuntu0.6.06.12_sparc.deb
Size/MD5: 76468 398ecfef9fff03f088e4964ad0e76c71
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.2-0ubuntu0.6.06.12_sparc.deb
Size/MD5: 25748 22655777c70067f973fef557c9196bdf
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0=
ubuntu0.6.06.12_sparc.deb
Size/MD5: 123876 99879b6877338c254ae31dcd0f4bae29

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.9.diff.gz
Size/MD5: 129791 3e27f46f569ec5719b5fe13fb78a9f14
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.9.dsc
Size/MD5: 1226 3a8eb42c55eb55163497543c39f23124
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2.orig.=
tar.gz
Size/MD5: 4848424 9e3e1dee4d872fdff0682041198d3d73

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.=
2-1ubuntu7.9_all.deb
Size/MD5: 1080428 2a130e02392de2ce721ac25a9a71ef0f

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1=
ubuntu7.9_amd64.deb
Size/MD5: 37202 8a68cf9bfa98bda7cf30f6bfba41dd2e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
2-1ubuntu7.9_amd64.deb
Size/MD5: 89510 e721173ffa8c31fc92703b908140e84c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.9_amd64.deb
Size/MD5: 2034862 f512c15b34be6e169e9f947ca916ca93
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.2-1ubuntu7.9_amd64.deb
Size/MD5: 60018 4f4e8635956b4b882074cc2760ebcb5e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
2-1ubuntu7.9_amd64.deb
Size/MD5: 46878 197a3efe70b9864efe397bb27e455933
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.2-1ubuntu7.9_amd64.deb
Size/MD5: 152008 c05765a56717613f12ca4e47dd751864
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1=
ubuntu7.9_amd64.deb
Size/MD5: 186748 03cda4eef301db2a8f2cb6f5344c9f02

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1=
ubuntu7.9_i386.deb
Size/MD5: 36480 6742a1d19a47e85b583bfc6cc8e5bef1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
2-1ubuntu7.9_i386.deb
Size/MD5: 86482 33d1e6cc218245db992e2b8337d63fad
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.9_i386.deb
Size/MD5: 2018562 6217c3d4a08b575b0fd01a2f0b6d9965
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.2-1ubuntu7.9_i386.deb
Size/MD5: 58836 228f15292895fb6714cf83ac08376530
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
2-1ubuntu7.9_i386.deb
Size/MD5: 46256 a2a663a767af4beccac469b36af692b4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.2-1ubuntu7.9_i386.deb
Size/MD5: 145696 099603137d153ed2f50e0154fde6811f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1=
ubuntu7.9_i386.deb
Size/MD5: 183548 69d7d5292ed78f5a5dca16d9be7d9ebe

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.9_=
lpia.deb
Size/MD5: 36670 2f95875950737fb3b29d8170e0e842be
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7=
.9_lpia.deb
Size/MD5: 88296 51a1b00b3aa778300d6be240ca814448
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.9_lpia=
.deb
Size/MD5: 2021580 ec2e3b013c825e7b1c269778d722c41f
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubu=
ntu7.9_lpia.deb
Size/MD5: 59622 38519a455e3dca46fdc55980903ef527
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7=
.9_lpia.deb
Size/MD5: 47694 2a305b565e33a52d5cfe71bb09d3fbc0
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu=
7.9_lpia.deb
Size/MD5: 142418 b0423e069760ca141c0e73f07b7049fb
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.9_=
lpia.deb
Size/MD5: 181750 8e286ae296e7b3fd216d7137a4c21c19

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1=
ubuntu7.9_powerpc.deb
Size/MD5: 46502 a1296168b5d3706b8870d2aca19cfc4a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
2-1ubuntu7.9_powerpc.deb
Size/MD5: 107760 d98d3f88cf3706b28ca9706e4f21897e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.9_powerpc.deb
Size/MD5: 2099848 088263da7a0baba49e4b28f000070cdf
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.2-1ubuntu7.9_powerpc.deb
Size/MD5: 59484 85a44c9e70aadd41bdcb9401af938361
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
2-1ubuntu7.9_powerpc.deb
Size/MD5: 51846 4442245f4cf71913bbd642f5185f93a0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.2-1ubuntu7.9_powerpc.deb
Size/MD5: 146944 ca2f12efe3d8b1ef0711019a6f4be4a3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1=
ubuntu7.9_powerpc.deb
Size/MD5: 192530 47b0cc559fb4548701addb4e389beda1

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1=
ubuntu7.9_sparc.deb
Size/MD5: 37568 441cbf24d055107a408220ea945357e6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
2-1ubuntu7.9_sparc.deb
Size/MD5: 89612 42f545e2092863afc31a6beb921ba803
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.9_sparc.deb
Size/MD5: 2061116 df2be5541017e5a11f265dc0420d1de4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.2-1ubuntu7.9_sparc.deb
Size/MD5: 58094 4602a5ee17eae8d0769901ffff089eac
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
2-1ubuntu7.9_sparc.deb
Size/MD5: 45560 fce319567830955760626e98a52bd9e0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.2-1ubuntu7.9_sparc.deb
Size/MD5: 148474 0fa2f0010fbd4b08d91b1c62765ed46e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1=
ubuntu7.9_sparc.deb
Size/MD5: 182570 ef1eec9c88b499b3cea8742fc31d8edf

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubun=
tu3.3.diff.gz
Size/MD5: 134438 a4a1876673e461e35cfec8952ca054f5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubun=
tu3.3.dsc
Size/MD5: 1441 2ced31d2fde396439410f30e758d7db2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7.orig.=
tar.gz
Size/MD5: 4700333 383e556d9841475847da6076c88da467

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.=
7-1ubuntu3.3_all.deb
Size/MD5: 1144166 4893a05510da7c9b5434d00fc29e455f

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.7-1=
ubuntu3.3_amd64.deb
Size/MD5: 37532 480443df9d0723c844c0c0f6408169a2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
7-1ubuntu3.3_amd64.deb
Size/MD5: 89978 0d287573cdcc4701998ce53af56dd3f9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubun=
tu3.3_amd64.deb
Size/MD5: 1880612 2314ea0930f6d00794e0176916b6da35
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.7-1ubuntu3.3_amd64.deb
Size/MD5: 60906 9042974135c36a37171a424b7d4a202d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
7-1ubuntu3.3_amd64.deb
Size/MD5: 50368 3cd1eb8125943eaa9ee6dde601f4422e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.7-1ubuntu3.3_amd64.deb
Size/MD5: 344934 c5aec8c571564cbd0c895145a875d02a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.7-1=
ubuntu3.3_amd64.deb
Size/MD5: 177930 36d56cb0664534f425871d13d77e4b1a

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.7-1=
ubuntu3.3_i386.deb
Size/MD5: 36968 6f01ef27169dfc9aa944c5049acbbe63
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
7-1ubuntu3.3_i386.deb
Size/MD5: 88402 dd874fead670a6d57e90176ad1facc94
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubun=
tu3.3_i386.deb
Size/MD5: 1863008 ff961e2dbb46de7be8722d88178a38e6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.7-1ubuntu3.3_i386.deb
Size/MD5: 60100 0881e753bb681af3463d6ed8d11c09cf
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
7-1ubuntu3.3_i386.deb
Size/MD5: 49846 07a541a01b7e231c9988e779a3f602d0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.7-1ubuntu3.3_i386.deb
Size/MD5: 339346 d5efe383bc97ce56837e36806bfba341
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.7-1=
ubuntu3.3_i386.deb
Size/MD5: 174778 a578d4f7a0fe9195167e7a0cafc37974

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.3_=
lpia.deb
Size/MD5: 36678 3176e400d418ca744825919b30d1a248
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3=
.3_lpia.deb
Size/MD5: 88752 998f5ae89f57c5a3874a2bec71f435af
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.3_lpia=
.deb
Size/MD5: 1865256 715aafc333b7d070b516950843cdf664
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubu=
ntu3.3_lpia.deb
Size/MD5: 60548 39aa25aae6614a78a0b3c29e30d464f9
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3=
.3_lpia.deb
Size/MD5: 50860 1ba114f3487de2725c3704efbaf6a5c5
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu=
3.3_lpia.deb
Size/MD5: 337010 98f33df59e831f8213370b533c9a6f7b
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.3_=
lpia.deb
Size/MD5: 173708 dca1c947f9af44e5d4c6bc2c604aa371

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.3_=
powerpc.deb
Size/MD5: 46930 5baf8d502a2bdca9954d98a542e92f1b
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3=
.3_powerpc.deb
Size/MD5: 110824 b0aab96be927c4d4924df4c45049f8a0
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.3_powe=
rpc.deb
Size/MD5: 1949124 d53346f89338971030ed9a202726849c
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubu=
ntu3.3_powerpc.deb
Size/MD5: 59928 0c7f0193cfee10e401ca8304bc6a20bb
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3=
.3_powerpc.deb
Size/MD5: 54930 694817b2babba26327d4b021a36f938a
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu=
3.3_powerpc.deb
Size/MD5: 341674 78be76c752899ff02d96f7d9f4c8cbc1
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.3_=
powerpc.deb
Size/MD5: 183682 2dfb517ad5388b6471fc3f33148110c7

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.3_=
sparc.deb
Size/MD5: 38030 018dbd428bea31bff3efe42c650ab930
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3=
.3_sparc.deb
Size/MD5: 91034 0cdf41119c49465205ec9d85e0fcedcb
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.3_spar=
c.deb
Size/MD5: 1897932 265d337f28fada008fdf22034c76d43b
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubu=
ntu3.3_sparc.deb
Size/MD5: 57852 5ebf07d4d87d5c0ba46bb52b0cabe6bd
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3=
.3_sparc.deb
Size/MD5: 48224 ed14b7888ad80c70678b20881c6b9606
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu=
3.3_sparc.deb
Size/MD5: 341382 ed914dcee1d36a7437ebdb46d44fba62
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.3_=
sparc.deb
Size/MD5: 173608 98ee538398dcf7c112099d3e398b686e

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-2ubuntu6.=
1.diff.gz
Size/MD5: 328034 b25d444f40ebc1f17984cb538172480c
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-2ubuntu6.=
1.dsc
Size/MD5: 2043 3b36a5cadfe85ed62bf8b28de6ec7591
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9.orig.tar.=
gz
Size/MD5: 4809771 e6f2d90491ed050e5ff2104b617b88ea

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-common_1.3.9-2u=
buntu6.1_all.deb
Size/MD5: 1162340 88ad6900549400af9f75f927227d45cb
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys-bsd_1.3.9-2ub=
untu6.1_all.deb
Size/MD5: 57652 7a33348b800c156e43a83e9083436bd5
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys-client_1.3.9-=
2ubuntu6.1_all.deb
Size/MD5: 57660 6c89ff2b1f7fe264b5caaaf986b36d9c
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys-dbg_1.3.9-2ub=
untu6.1_all.deb
Size/MD5: 57652 ee1e3c3d68c190281678d7c1e7adadc9
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys_1.3.9-2ubuntu=
6.1_all.deb
Size/MD5: 57656 2e8d25c423fbc2e265b0d56633ebc67d
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsys2-dev_1.3.9=
-2ubuntu6.1_all.deb
Size/MD5: 57670 b0c0e0f336be70d0c458b45936f98d0d
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/cupsys-common_1.=
3.9-2ubuntu6.1_all.deb
Size/MD5: 4530 23fb36af369fe018cd11fb3291dcc3cc
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/libcupsys2_1.3.9=
-2ubuntu6.1_all.deb
Size/MD5: 57656 46de04530c997f729b7dce967559c8b3

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-bsd_1.3.9-2ubun=
tu6.1_amd64.deb
Size/MD5: 37318 7c4c4cadb4f9b7f6e2c6080b790e6ee1
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-client_1.3.9-2u=
buntu6.1_amd64.deb
Size/MD5: 119788 72cab9079aeefee51e09a3b31ae592fa
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-dbg_1.3.9-2ubun=
tu6.1_amd64.deb
Size/MD5: 1682518 3180c4e3fa3d5cfe0b2b894898485fdd
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-2ubuntu6.=
1_amd64.deb
Size/MD5: 2172420 d7928f5c71b128511a0864db35ba6fe9
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2-dev_1.3.9-2=
ubuntu6.1_amd64.deb
Size/MD5: 352208 ba6478c9d8f3712b0c1e648e48bbb0c3
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2_1.3.9-2ubun=
tu6.1_amd64.deb
Size/MD5: 172690 b2f7befc45ccf3bcd176186f9c48ceb1
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2-dev_1.=
3.9-2ubuntu6.1_amd64.deb
Size/MD5: 61404 a16ecd777aca26b88c24d16b69e5f193
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2_1.3.9-=
2ubuntu6.1_amd64.deb
Size/MD5: 52392 7a9f6aabf047ad3225f8ec44d2fb5540

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-bsd_1.3.9-2ubun=
tu6.1_i386.deb
Size/MD5: 36216 b4999abd3bf22b2963db0969b40da8e1
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-client_1.3.9-2u=
buntu6.1_i386.deb
Size/MD5: 115352 9ec804831b4557a4ada56602384ecc39
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-dbg_1.3.9-2ubun=
tu6.1_i386.deb
Size/MD5: 1542016 c120e8f977f4b19be21e3b3067ca0df5
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-2ubuntu6.=
1_i386.deb
Size/MD5: 2139174 18db7072b040bc4f3319b3b51361a239
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2-dev_1.3.9-2=
ubuntu6.1_i386.deb
Size/MD5: 345996 53a7bdb95ee0b5d3b0f96c463710dadd
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2_1.3.9-2ubun=
tu6.1_i386.deb
Size/MD5: 169534 efa2f12acaf19bfab23d60478b5586cd
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2-dev_1.=
3.9-2ubuntu6.1_i386.deb
Size/MD5: 60536 ceb4ded5423c0a25ddcc924d29e390f5
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2_1.3.9-=
2ubuntu6.1_i386.deb
Size/MD5: 51750 cf8f8190d6281a5881b8cc1922035758

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-2ubuntu6.1_lpia=
.deb
Size/MD5: 36030 95ca36c48f733f3d709e94c2202e97db
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-2ubuntu6.1_l=
pia.deb
Size/MD5: 114514 c44f5a21e630c130008be55aa258cb42
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-2ubuntu6.1_lpia=
.deb
Size/MD5: 1571226 37ce539f88c38ba11a89515ddc188d2c
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-2ubuntu6.1_lpia.deb
Size/MD5: 2135890 46cb00e52f60f8adc58496bc550a5ad9
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-2ubuntu6.1_=
lpia.deb
Size/MD5: 342976 e14329c1e782470735f35422c592b473
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-2ubuntu6.1_lpia=
.deb
Size/MD5: 167800 9cbad1fe09d9904ae6e026987d85731a
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-2ubunt=
u6.1_lpia.deb
Size/MD5: 60672 8a5ca81cd3803ad98afe963360242177
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-2ubuntu6.1=
_lpia.deb
Size/MD5: 52440 07bf6935608f398215f2880d5be9fd25

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-2ubuntu6.1_powe=
rpc.deb
Size/MD5: 43578 6876bb9233cf8352dfbf66bc95ddf7e9
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-2ubuntu6.1_p=
owerpc.deb
Size/MD5: 138186 b3868a2e0d935a95e9083773859f1cbe
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-2ubuntu6.1_powe=
rpc.deb
Size/MD5: 1663458 2bf2dae0699cf7dc45889dc678f20fcc
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-2ubuntu6.1_powerpc.=
deb
Size/MD5: 2264178 b5b51d8116a46689275f98ea94e946af
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-2ubuntu6.1_=
powerpc.deb
Size/MD5: 347972 af66fd54a390946c7b676cf54cb6e22e
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-2ubuntu6.1_powe=
rpc.deb
Size/MD5: 176964 0605e8b21a449afea97a3f5060af63e1
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-2ubunt=
u6.1_powerpc.deb
Size/MD5: 61336 79c4d467e37c334effe0b5ee31238901
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-2ubuntu6.1=
_powerpc.deb
Size/MD5: 57492 a6d2f97d74132b1f2a40599398ecd9b1

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-2ubuntu6.1_spar=
c.deb
Size/MD5: 37220 31f862d50b31324596054730ea09f7d3
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-2ubuntu6.1_s=
parc.deb
Size/MD5: 117632 b594a8cb5b194fef18a0393968fe0736
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-2ubuntu6.1_spar=
c.deb
Size/MD5: 1490260 01fcb6d2d1c062dcdfd6cde440ef2a98
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-2ubuntu6.1_sparc.de=
b
Size/MD5: 2200956 ebfffd46f41befdda3e30e3cb1ab521e
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-2ubuntu6.1_=
sparc.deb
Size/MD5: 344800 6192418a2f2625f81551e9839d1187b4
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-2ubuntu6.1_spar=
c.deb
Size/MD5: 165706 5804589b4f9bcc3bf016e3394f7acb7f
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-2ubunt=
u6.1_sparc.deb
Size/MD5: 57906 34fef3b4e0a01df4a76c92768a8c292e
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-2ubuntu6.1=
_sparc.deb
Size/MD5: 49792 24e09a0af0155fd8a13ca3f1db035c6d



--=-8+RKNzAtvycYMak0OXBq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEABECAAYFAklrZOoACgkQLMAs/0C4zNoINwCfZAK8/Y4HVlvMxm+z2jqlkUpy
e1wAmgJgw52mwzHIivCQPwEqYRwoh/Dy
=KCk8
-----END PGP SIGNATURE-----