Debian alert: New kdegraphics packages fix several vulnerabilities

Posted by dave on Jan 22, 2003 5:26 AM EDT
Mailing list
Mail this story
Print this story

The KDE team discovered several vulnerabilities in the K Desktop Environment. In some instances KDE fails to properly quote parameters of instructions passed to a command shell for execution. These parameters may incorporate data such as URLs, filenames and e-mail addresses, and this data may be provided remotely to a victim in an e-mail, a webpage or files on a network filesystem or other untrusted source.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 235-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
January 22nd, 2003                      http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : kdegraphics
Vulnerability  : several
Problem-type   : local, remote
Debian-specific: no
CVE Id         : CAN-2002-1393

The KDE team discovered several vulnerabilities in the K Desktop
Environment.  In some instances KDE fails to properly quote parameters
of instructions passed to a command shell for execution.  These
parameters may incorporate data such as URLs, filenames and e-mail
addresses, and this data may be provided remotely to a victim in an
e-mail, a webpage or files on a network filesystem or other untrusted
source.

By carefully crafting such data an attacker might be able to execute
arbitary commands on a vulnerable sytem using the victim's account and
privileges.  The KDE Project is not aware of any existing exploits of
these vulnerabilities.  The patches also provide better safe guards
and check data from untrusted sources more strictly in multiple
places.

For the current stable distribution (woody), these problems have been fixed
in version 2.2.2-6.10

The old stable distribution (potato) does not contain KDE packages.

For the unstable distribution (sid), these problems will most probably
not be fixed but new packages for KDE 3.1 for sid are expected for
this year.

We recommend that you upgrade your KDE packages.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_2.2.2-6.10.dsc
      Size/MD5 checksum:      980 74ac5c707a7c03d6866af25711782b1f
    http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_2.2.2-6.10.diff.gz
      Size/MD5 checksum:    60273 a8684ac089f94f51d9dba35b8f2ef2ee
    http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_2.2.2.orig.tar.gz
      Size/MD5 checksum:  1640320 4dc8538c4c8dd8b13ef4f8e62446d777

  Alpha architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:    68922 48acd5fbefe60dc12513cccce34693fb
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:    94962 b25389f837d87286c1543431ff11ac25
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:    65730 588dd564ade59459b95334f309270d56
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:   166106 af6d37e17256369cb467fd6b19d0b8a0
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:   172674 c3a44bb868dd584fc54bbc3d153d5f82
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:   115440 78c6251848e621e2b2157fffcc7296d9
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:   113282 57f5eae1e13539746519d73f05754976
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:    49274 4790c55f49193a64187df1eb37eeb730
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:    61630 aeb3b58dc0b1e753e5fed61d1755c4ee
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:  1056348 e32f60c13dac0f934a2856aab5252e21
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:    23446 8bc1b3c1d8452d80b492dc0a648a26bf
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_alpha.deb
      Size/MD5 checksum:   125332 1b6fb756824620040843f7c7aecbd92e

  ARM architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    60200 376e2db3bb90fd84afb925ded414db87
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    75356 44d7ce4082a50345ee5e81944dd9dd77
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    57580 232154b33e4cd298aa93c6882f2df190
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_arm.deb
      Size/MD5 checksum:   146656 d785c803b55a44159da2a09c9a28e4b8
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_arm.deb
      Size/MD5 checksum:   130038 b261dcd1394faf416df32c8b73b6e287
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    90392 c865c0e16007543740ae84da2bc30f38
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    90784 3014d71a15da517d83cb8a8132899a7a
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    45670 9606eb61454dd3ddeec1c7f4d59e2c6e
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    55966 3ac9cba0811ef8f09ee472fee7a0089e
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_arm.deb
      Size/MD5 checksum:   962484 6453ecbe50fdcf05b430713f3f8e4208
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    23454 465909ec6368d862988b8d5b57b13c01
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_arm.deb
      Size/MD5 checksum:    92230 cbfad018ad227673cc7c03a3cf37783c

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    62194 f25929ca949eeb6b18b60e5fa1427af7
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    76058 dd9fb858167a2c55239720f26ac4705a
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    56644 383c9ca2710588e542a7eae0b1b0c7b1
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_i386.deb
      Size/MD5 checksum:   146344 9b6e1046d27c3462ac5b993651a85fb7
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_i386.deb
      Size/MD5 checksum:   129612 f1e18a10074a58612703656a59efb2e5
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    92164 fa2655209e98c6510b13b95655481d5d
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    92604 1e10be79690500760b90e8c76c8556ab
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    46688 f40fd3d79410447852118364a9c1ef8f
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    57186 3695f2fb168b191224c2ab14ff530f10
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_i386.deb
      Size/MD5 checksum:   943388 64a6268354d0349f9c0aa0ffa50fab14
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    23442 f2604b5b22442d9bd16a3e9a7a5a75c0
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_i386.deb
      Size/MD5 checksum:    89098 39af5d8ab27a6e43e00777c484bfbdcd

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:    86472 fd98d07098b2b0eca984e049b2d7fb71
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:   113338 dd6757db3b0349dcd5323c363a8c0c1f
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:    76532 ce20cfb1ff8898ca4725110da319b0b4
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:   197858 0d4f1baa081017a1d20e6773cb2d99e5
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:   197768 e066c22aed5173f1ee4868418facff63
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:   130594 088c34b08af68b5b6741a58cdc77c888
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:   129388 2b276ef6036c98f947a243d2cafacf68
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:    53240 c1580e484405f146ba1418b4323e5dde
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:    64030 9656f8f9bcc4ac7018da237eccded911
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:  1170878 03617c1d8dfc7fae01b94cb8f2e1a374
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:    23440 c033a96c9f63e1fa910a1cf388c95ab2
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_ia64.deb
      Size/MD5 checksum:   134340 7f80d768af6935af2252734f2b8d724f

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:    67298 43d68141ee786bd26612233d91ffec9a
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:    92380 99eb299df6ad9087acb4d3ce8a30d48a
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:    67440 484ac28d7f41f4eb457550151189f20d
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:   171286 0a8f4e13e2296a0f83b629fb1fe4c6c1
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:   155290 4e52505e453917e8a8fa1fcbf3879c4c
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:   107516 25a7fe6ff9c8b9c6e7fde125e4a0d083
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:    49804 0ebd76ff29493082f1af7add2eaa955c
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:    60838 8ff0fa0b999eea52b3d4d6218425549b
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_hppa.deb
      Size/MD5 checksum:  1074794 320a78b4a5a431822c8aeeffe35f1181

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    58698 eb8746b36de29c3ac85514ebe120898f
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    74506 8f7ab6526b1ab9912a4a8f702a9ae1f9
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    56170 d920ad97224c1e88c90cb6c869ae0b35
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:   142886 c7d6b0577d911ff62049b4d57d7c6d1f
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:   127668 01f0d3ba8aabae9e68cab404a6817843
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    91256 7b1c0489b9a0f945e83586290bcb2521
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    91264 2bcb1a070ade15f898dc4b895d684e93
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    46858 51bfe8d36052f21a35f15a7341ab1b9b
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    57490 f58d902e58cd5980d37435d05bd2c7d9
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:   941462 70b6fd6f6a5cd8e670c1f70084d9992e
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    23464 9f572ef77e5420e3b09ec0e1d7ff2466
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_m68k.deb
      Size/MD5 checksum:    88738 340dc3800f80e4bce8bb9c47dfe80bdf

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_mips.deb
      Size/MD5 checksum:    57992 093360deaa22d3234320dd60f307d61f
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_mips.deb
      Size/MD5 checksum:    86674 72ac55dbbfc3cb674e71b902dcbe8760
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_mips.deb
      Size/MD5 checksum:    64566 dc7cbf0d870c63118a0674db957a2126
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_mips.deb
      Size/MD5 checksum:   138480 6e1664fa4736faecd1dd344fdee93af5
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_mips.deb
      Size/MD5 checksum:   151604 2c975e09d1211c34bf432f995e0912f2
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_mips.deb
      Size/MD5 checksum:    97794 14ccfb74411ab3e8e47d1d90bd06d9c0
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_mips.deb
      Size/MD5 checksum:   102274 ba1d9df5d854992f0099ca0263930d3a
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_mips.deb
      Size/MD5 checksum:    46772 68910f16d9565c9606d818ee59d3ee00
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_mips.deb
      Size/MD5 checksum:    57150 3883468415e458738691f94b0a969b2a
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_mips.deb
      Size/MD5 checksum:   961966 7eeba55aef85a3adc08ba664c5606fa6
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_mips.deb
      Size/MD5 checksum:    23448 70cf46e63308f0cb8a2058629f670fc4
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_mips.deb
      Size/MD5 checksum:    91450 fc816edba53fa947c82a0d016040b88a

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:    57348 cad5a3364a7e57910450d0cb8df37144
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:    85592 9c2c19edcb697493a00bacebc7b340bd
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:    64178 033e8f38c5f3283fb4db5929886ea839
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:   137000 cbb6737f999b53f325009fcdd2918a56
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:   150046 08f837882a053d1ca30aee9edd532ad2
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:    96548 743e0aede659d1c43de1d2edf55e1332
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:   101300 a53ad01c475bc29c4c68dadf2c775a69
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:    46614 16a49658f5faaa32adc374524b709f22
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:    56844 ab65114d6f721b85200963658a4ee470
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:   957398 2aacd0a69d1d77580979ca65321104b5
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:    23444 2379507a6f855a91c5a19a207f075f23
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_mipsel.deb
      Size/MD5 checksum:    90412 e5c9610b51618b0605ed241bae93fa4b

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    60134 243d85e77bd0b5b0349f762651fd8037
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    74536 e8cb6d5dd85c5851054fa64ae58e8888
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    56540 ad7b12f0dc7c75d7bf3e9492f9e209be
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:   146690 9ba95887f5811da000ced29cca3046a9
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:   129186 a6709f9bc2f8fea7392a021d8cb58b87
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    89640 150615124f01ed8d4ffb83645655b961
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    89568 87ff02d2ca5d67bae80603f8c1a5532e
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    45404 2cc6aef506a78cb81c30bfbfc93abe12
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    55786 01153cde31aa9f8adbf30ae552da20d2
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:   960468 c927bd0d68c033b950ba42c3baf5c44a
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    23452 ae248b0e4ef64b6d11c8c4145feafeb0
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_powerpc.deb
      Size/MD5 checksum:    93246 5351b78040e55e9412ba861f644f64d9

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    61264 3ef4c314b3c451d33d35a19bfeec6010
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    76164 3ba1a41182e536efefad6c784b87403c
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    58100 3fdb31078f100464c2111193e5bdae71
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_s390.deb
      Size/MD5 checksum:   146196 dd78cebfaa51576be5a6e1243accf4ed
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_s390.deb
      Size/MD5 checksum:   131950 91b03862929eb2bd2536678e63a418f3
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    94992 e1d2a83a2a027a6238647c74711da292
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    91318 b9134f301b289d179209d5a02df68593
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    47710 1896c5ac00a1e05012b8ab90d7a3447d
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    58170 c68c9c86542d1c0d12d30f5a18b9f9b7
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_s390.deb
      Size/MD5 checksum:   972752 59b88411ebbe505d196615bb49caaf67
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    23446 60db224bc0afcb663cabf688da616e34
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_s390.deb
      Size/MD5 checksum:    96432 0c12cb1752304de56d59051daa5d6fd1

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    60466 1b761168c6f39abca2ce45746c986a8c
    http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    76726 c953a21149a080d15bff8ffcec42cd7a
    http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    58496 f35290d8691880f069e69f702ec8f06b
    http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:   148366 72d40fb7e32ce7281924de202e1d5990
    http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:   133046 189e1afc4ef16547bbde134e5a5b3698
    http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    93008 11fd2bdb3fcc63d451c35851e526b6b3
    http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    92352 4a1a34eef3bf3d5112bee32354cc0ac0
    http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    46610 0183cee8b8c7ec789754408a55ad58fd
    http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    56932 24cda0c6d82c72c4aef407221ba5eebc
    http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:   967074 c645c74609e31b2c2478bf34fe9c99ed
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    23444 23d82f2678c10b826d1b47fbae26cb55
    http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_sparc.deb
      Size/MD5 checksum:    93052 1dfd5d8f92d10bc2989dcc9b66ef4c37


  These files will be moved into the stable distribution after new KDE
  packages fhave been uploaded into unstable (sid) and compiled for
  all architectures.  

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+LqopW5ql+IAeqTIRAiZKAKC5OB7A75Gs2SMOoCLUj9ZXpUVTrwCfRujm
ADVuJKbeU3GCr6CZSJN/y/8=
=RfC8
-----END PGP SIGNATURE-----


  Nav
» Read more about: Story Type: Security; Groups: Debian

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.