--IJpNTDwzlM2Ie8A6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

================================================== =========
Ubuntu Security Notice USN-700-1 December 24, 2008
libarchive-tar-perl, perl vulnerabilities
CVE-2007-4829, CVE-2008-1927, CVE-2008-5302, CVE-2008-5303
================================================== =========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.10
Ubuntu 8.04 LTS
Ubuntu 8.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libarchive-tar-perl 1.26-2ubuntu0.1
libperl5.8 5.8.7-10ubuntu1.2

Ubuntu 7.10:
libarchive-tar-perl 1.31-1ubuntu0.1
libperl5.8 5.8.8-7ubuntu3.4
perl-modules 5.8.8-7ubuntu3.4

Ubuntu 8.04 LTS:
libarchive-tar-perl 1.36-1ubuntu0.1
libperl5.8 5.8.8-12ubuntu0.3
perl-modules 5.8.8-12ubuntu0.3

Ubuntu 8.10:
perl-modules 5.10.0-11.1ubuntu2.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Jonathan Smith discovered that the Archive::Tar Perl module did not
correctly handle symlinks when extracting archives. If a user or
automated system were tricked into opening a specially crafted tar file,
a remote attacker could over-write arbitrary files. (CVE-2007-4829)

Tavis Ormandy and Will Drewry discovered that Perl did not correctly
handle certain utf8 characters in regular expressions. If a user or
automated system were tricked into using a specially crafted expression,
a remote attacker could crash the application, leading to a denial
of service. Ubuntu 8.10 was not affected by this issue. (CVE-2008-1927)

A race condition was discovered in the File::Path Perl module's rmtree
function. If a local attacker successfully raced another user's call
of rmtree, they could create arbitrary setuid binaries. Ubuntu 6.06
and 8.10 were not affected by this issue. (CVE-2008-5302)

A race condition was discovered in the File::Path Perl module's rmtree
function. If a local attacker successfully raced another user's call of
rmtree, they could delete arbitrary files. Ubuntu 6.06 was not affected
by this issue. (CVE-2008-5303)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/po...ntu0.1.diff.gz
Size/MD5: 8837 c953b58878f093a044810e93df655838
http://security.ubuntu.com/ubuntu/po...2ubuntu0.1.dsc
Size/MD5: 714 8129a906b68bc1ebeda90ba141fbba82
http://security.ubuntu.com/ubuntu/po...26.orig.tar.gz
Size/MD5: 35070 f649c69d89fdc56b2c5985a672cd941a
http://security.ubuntu.com/ubuntu/po...ntu1.2.diff.gz
Size/MD5: 170064 cfbae74f27b4cc8da11f2741e9984c9a
http://security.ubuntu.com/ubuntu/po...0ubuntu1.2.dsc
Size/MD5: 783 bc48c98dc8ec1021a73b7205cb5dfc63
http://security.ubuntu.com/ubuntu/po....7.orig.tar.gz
Size/MD5: 12512211 dacefa1fe3c5b6d7bbc334ad94826131

Architecture independent packages:

http://security.ubuntu.com/ubuntu/po...ntu0.1_all.deb
Size/MD5: 44768 ea5696c18ac838b739ddfd322a94b102
http://security.ubuntu.com/ubuntu/po...ntu1.2_all.deb
Size/MD5: 7207574 e453613c119d963da067b43fe3b3e645
http://security.ubuntu.com/ubuntu/po...ntu1.2_all.deb
Size/MD5: 2325834 a3d3e984f8052f11079667213b6b01ea
http://security.ubuntu.com/ubuntu/po...ntu1.2_all.deb
Size/MD5: 40060 097c64fa302bd9cea19c5ed878b809fd

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/po...u1.2_amd64.deb
Size/MD5: 641018 262d7e8628526d18d88b0186e1e752e3
http://security.ubuntu.com/ubuntu/po...u1.2_amd64.deb
Size/MD5: 1012 095f9d5fb34a74e10f6f4bd57010712a
http://security.ubuntu.com/ubuntu/po...u1.2_amd64.deb
Size/MD5: 820964 1fe941655784482d3f714dce21666ce6
http://security.ubuntu.com/ubuntu/po...u1.2_amd64.deb
Size/MD5: 31474 e08eba738fef99eb3faa7249582bf1b0
http://security.ubuntu.com/ubuntu/po...u1.2_amd64.deb
Size/MD5: 3978652 28ad13b9d303e0dfc8c2d8680feb8caa
http://security.ubuntu.com/ubuntu/po...u1.2_amd64.deb
Size/MD5: 2639818 dd13720935219360f61049b766763b69

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/po...tu1.2_i386.deb
Size/MD5: 560062 c85be1daa2b303c24db44c0739b7a762
http://security.ubuntu.com/ubuntu/po...tu1.2_i386.deb
Size/MD5: 506108 4be2400b9489c41fdc64c05ad1100c89
http://security.ubuntu.com/ubuntu/po...tu1.2_i386.deb
Size/MD5: 738118 7570b36ee46fe9369ca0c28d23e94761
http://security.ubuntu.com/ubuntu/po...tu1.2_i386.deb
Size/MD5: 28958 1cb845b46cb89b057dabd4d16d30a2b0
http://security.ubuntu.com/ubuntu/po...tu1.2_i386.deb
Size/MD5: 3296986 bcc1e6c06bb25a6180453a707a22be74
http://security.ubuntu.com/ubuntu/po...tu1.2_i386.deb
Size/MD5: 2405212 7f8d5eab8ae88661e2a44d99ca39e0a4

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/po....2_powerpc.deb
Size/MD5: 656438 882be096b7696b10ecfe37d230c74f56
http://security.ubuntu.com/ubuntu/po....2_powerpc.deb
Size/MD5: 1014 0f2df397e942f1b466eeed6eb077c06f
http://security.ubuntu.com/ubuntu/po....2_powerpc.deb
Size/MD5: 815664 7a764eb1f1104c926988cf190f2c88a9
http://security.ubuntu.com/ubuntu/po....2_powerpc.deb
Size/MD5: 32044 9f5799a9af71cc9fbd00c67220c79c73
http://security.ubuntu.com/ubuntu/po....2_powerpc.deb
Size/MD5: 3656172 c11623760d39f8dcbfe13190b0e01893
http://security.ubuntu.com/ubuntu/po....2_powerpc.deb
Size/MD5: 2595406 f5ba5ed785a3b06cf3f8fd6abf36abdf

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/po...u1.2_sparc.deb
Size/MD5: 599466 57fb9c9da0742cac511e26352cd99e4c
http://security.ubuntu.com/ubuntu/po...u1.2_sparc.deb
Size/MD5: 1010 90b130b49e5ff1b0b21e2192b01a2e01
http://security.ubuntu.com/ubuntu/po...u1.2_sparc.deb
Size/MD5: 790656 2231e2b622ae990bd74b6c065b470167
http://security.ubuntu.com/ubuntu/po...u1.2_sparc.deb
Size/MD5: 30116 6ada3f0fe99fcba3caca428b62c27228
http://security.ubuntu.com/ubuntu/po...u1.2_sparc.deb
Size/MD5: 3581544 5568918f2fd773b1ff88b2badf0ec050
http://security.ubuntu.com/ubuntu/po...u1.2_sparc.deb
Size/MD5: 2486172 24e5c28c928e90e7ad9569857185d1f8

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/po...ntu0.1.diff.gz
Size/MD5: 9437 7b14f523b3d8b69c13438c4d39986a42
http://security.ubuntu.com/ubuntu/po...1ubuntu0.1.dsc
Size/MD5: 1029 faa12abf07b693aeedfe9ec4b1b52a25
http://security.ubuntu.com/ubuntu/po...31.orig.tar.gz
Size/MD5: 39275 8f61a3f18cce82cdd15c6441f0e59932
http://security.ubuntu.com/ubuntu/po...ntu3.4.diff.gz
Size/MD5: 105654 ef8bca9e65a9b31af7c8d56bf62d382c
http://security.ubuntu.com/ubuntu/po...7ubuntu3.4.dsc
Size/MD5: 880 3505808629e31b37fbafe46d4ea4073f
http://security.ubuntu.com/ubuntu/po....8.orig.tar.gz
Size/MD5: 12829188 b8c118d4360846829beb30b02a6b91a7

Architecture independent packages:

http://security.ubuntu.com/ubuntu/po...ntu0.1_all.deb
Size/MD5: 55162 c33526a75998fcff207b8f093a134579
http://security.ubuntu.com/ubuntu/po...ntu3.4_all.deb
Size/MD5: 7351954 1158e4bbe5269e9251b58cbc99ffc5bc
http://security.ubuntu.com/ubuntu/po...ntu3.4_all.deb
Size/MD5: 2309514 5ad6db312757948be4b5aa478b635f58
http://security.ubuntu.com/ubuntu/po...ntu3.4_all.deb
Size/MD5: 41262 ab995f32923d837761c874d6308d72cd

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/po...u3.4_amd64.deb
Size/MD5: 636308 f02e42f2075a1fbb84e751ce5a7f10a3
http://security.ubuntu.com/ubuntu/po...u3.4_amd64.deb
Size/MD5: 1056 2c60d54c524c544df7b3bb6d7fcf6957
http://security.ubuntu.com/ubuntu/po...u3.4_amd64.deb
Size/MD5: 826564 512458e14662de940c712da4b8021edc
http://security.ubuntu.com/ubuntu/po...u3.4_amd64.deb
Size/MD5: 2759476 cd5a72fc5fcf87048054f5e8dece9c9d
http://security.ubuntu.com/ubuntu/po...u3.4_amd64.deb
Size/MD5: 33630 083bd13a4c7e2412c228ffefa9b19465
http://security.ubuntu.com/ubuntu/po...u3.4_amd64.deb
Size/MD5: 4054716 c6e08be84b0c98cf304f86eccac53d5c

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/po...tu3.4_i386.deb
Size/MD5: 576530 51915a8ca5646dbb543c8adfe7fee964
http://security.ubuntu.com/ubuntu/po...tu3.4_i386.deb
Size/MD5: 533522 f4d11e24426d37a5a2d57b76aa00a6ee
http://security.ubuntu.com/ubuntu/po...tu3.4_i386.deb
Size/MD5: 765468 c3078da0b4e6e2223af29412ca9fae81
http://security.ubuntu.com/ubuntu/po...tu3.4_i386.deb
Size/MD5: 2523378 ec126f0a4ac46891d9d0b7c56733d333
http://security.ubuntu.com/ubuntu/po...tu3.4_i386.deb
Size/MD5: 31908 303557435708547d3e5664e5e0bf2381
http://security.ubuntu.com/ubuntu/po...tu3.4_i386.deb
Size/MD5: 3387030 a1b81d01367e12cc432da797c45a838d

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/p/...tu3.4_lpia.deb
Size/MD5: 580058 23ea10b9fd543cb3c1a8fafc645df80c
http://ports.ubuntu.com/pool/main/p/...tu3.4_lpia.deb
Size/MD5: 1058 cbedc13e64ac42b546a515aef6d0fabe
http://ports.ubuntu.com/pool/main/p/...tu3.4_lpia.deb
Size/MD5: 799228 99514337dbc49feb203ed35e07312fd5
http://ports.ubuntu.com/pool/main/p/...tu3.4_lpia.deb
Size/MD5: 2657964 712db03966a714bc238649c614b5174a
http://ports.ubuntu.com/pool/main/p/...tu3.4_lpia.deb
Size/MD5: 32180 7062372303977d59711c7ec66975145a
http://ports.ubuntu.com/pool/main/p/...tu3.4_lpia.deb
Size/MD5: 3380696 7b2ae7d52c04ed8ce99231abf8cd2a72

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/po....4_powerpc.deb
Size/MD5: 656046 fb840977ee8d1c281fd53429c5866230
http://security.ubuntu.com/ubuntu/po....4_powerpc.deb
Size/MD5: 1060 cb6022e1ac5e3de04831619d0303af72
http://security.ubuntu.com/ubuntu/po....4_powerpc.deb
Size/MD5: 854502 27f4b911f19b5c73de9131e038e420ce
http://security.ubuntu.com/ubuntu/po....4_powerpc.deb
Size/MD5: 2725426 c50ff43527a340acb49d239082da7429
http://security.ubuntu.com/ubuntu/po....4_powerpc.deb
Size/MD5: 37014 be68d3d239feffe5a106ea8c828a3776
http://security.ubuntu.com/ubuntu/po....4_powerpc.deb
Size/MD5: 3768686 97b9b0aab981769ddbb737a6e507388b

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/po...u3.4_sparc.deb
Size/MD5: 597136 0cff52f7220d6716db9efb644e6b97d9
http://security.ubuntu.com/ubuntu/po...u3.4_sparc.deb
Size/MD5: 1058 f1a968dbf88e80cbf7904cdc6a38a4a3
http://security.ubuntu.com/ubuntu/po...u3.4_sparc.deb
Size/MD5: 799780 6224046783039c7f03660d1686aef848
http://security.ubuntu.com/ubuntu/po...u3.4_sparc.deb
Size/MD5: 2594690 94b6a311d3d308e7434cbcea61fc757c
http://security.ubuntu.com/ubuntu/po...u3.4_sparc.deb
Size/MD5: 33120 d9142b483ab1ecbe0d0afcd7a4572282
http://security.ubuntu.com/ubuntu/po...u3.4_sparc.deb
Size/MD5: 3684878 4e447c844e4ed129a6d5cb7090113197

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/po...ntu0.1.diff.gz
Size/MD5: 9207 c5c7e4cd06ba9340e8ef3fde373e596d
http://security.ubuntu.com/ubuntu/po...1ubuntu0.1.dsc
Size/MD5: 1202 83dc8a07d131f57aea22524257baef71
http://security.ubuntu.com/ubuntu/po...36.orig.tar.gz
Size/MD5: 41126 39c7e1ced23a38961692fb035509a880
http://security.ubuntu.com/ubuntu/po...ntu0.3.diff.gz
Size/MD5: 117816 b2d5a09ed7e8ee84352d6bc9bdd9d449
http://security.ubuntu.com/ubuntu/po...2ubuntu0.3.dsc
Size/MD5: 882 aaff8b7bae64804462d775e36d24258d
http://security.ubuntu.com/ubuntu/po....8.orig.tar.gz
Size/MD5: 12829188 b8c118d4360846829beb30b02a6b91a7

Architecture independent packages:

http://security.ubuntu.com/ubuntu/po...ntu0.1_all.deb
Size/MD5: 57450 2cbce6a24325dc5e620a8bca11da06ab
http://security.ubuntu.com/ubuntu/po...ntu0.3_all.deb
Size/MD5: 7356208 f7d96b7ea922009819354234fa96f0dd
http://security.ubuntu.com/ubuntu/po...ntu0.3_all.deb
Size/MD5: 2299688 2072e6ff8e8db90fd95df008cce6b188
http://security.ubuntu.com/ubuntu/po...ntu0.3_all.deb
Size/MD5: 41948 a7365a600908a693cb1db20a23fbbfe4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/po...u0.3_amd64.deb
Size/MD5: 635712 52036ef473f495ff131e03da63fdc60d
http://security.ubuntu.com/ubuntu/po...u0.3_amd64.deb
Size/MD5: 1060 ec76277f8205bc909045b5e3dc674b72
http://security.ubuntu.com/ubuntu/po...u0.3_amd64.deb
Size/MD5: 840404 ad30546ba0c09b97e39110270b4f0467
http://security.ubuntu.com/ubuntu/po...u0.3_amd64.deb
Size/MD5: 2915918 44d14786bfc3893ccfd0f5eff73478dc
http://security.ubuntu.com/ubuntu/po...u0.3_amd64.deb
Size/MD5: 33776 a5480cf37cb51bde65279c50d7db7e4a
http://security.ubuntu.com/ubuntu/po...u0.3_amd64.deb
Size/MD5: 4042820 13c2c56ee29f24d6a4a7c4d28afb5d5a

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/po...tu0.3_i386.deb
Size/MD5: 577088 e298b73e839ddbfe2bad02f4f613b3f5
http://security.ubuntu.com/ubuntu/po...tu0.3_i386.deb
Size/MD5: 534964 89f3db71a49d78efe0c9d334d77b46a2
http://security.ubuntu.com/ubuntu/po...tu0.3_i386.deb
Size/MD5: 778366 c1f62f168a11b20e4dd43f037cd7505e
http://security.ubuntu.com/ubuntu/po...tu0.3_i386.deb
Size/MD5: 2727540 c0ae875764784b509e32adf6e4ae4c1a
http://security.ubuntu.com/ubuntu/po...tu0.3_i386.deb
Size/MD5: 31742 65a7f216e82c0f9d2fd05e8701e128cb
http://security.ubuntu.com/ubuntu/po...tu0.3_i386.deb
Size/MD5: 3371728 1cd920ee581896a732cd53161e8d3a2f

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/p/...tu0.3_lpia.deb
Size/MD5: 580022 055a4b6697a744902136822f93a7b418
http://ports.ubuntu.com/pool/main/p/...tu0.3_lpia.deb
Size/MD5: 1058 e20fcdf9912b62597648f117519c68c2
http://ports.ubuntu.com/pool/main/p/...tu0.3_lpia.deb
Size/MD5: 811978 1e4b26615d8daec15a1831677e8baa59
http://ports.ubuntu.com/pool/main/p/...tu0.3_lpia.deb
Size/MD5: 2704704 34f4dfbd45aca0cc05242b4993245816
http://ports.ubuntu.com/pool/main/p/...tu0.3_lpia.deb
Size/MD5: 32180 cfa9688ce8250d5a942dc5609f110da3
http://ports.ubuntu.com/pool/main/p/...tu0.3_lpia.deb
Size/MD5: 3377812 638d72a401df34e6c822455368b5dbb9

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/p/....3_powerpc.deb
Size/MD5: 656118 bb13d61b09836f9828600a6fe4284555
http://ports.ubuntu.com/pool/main/p/....3_powerpc.deb
Size/MD5: 1068 c43a4ff47285413b4aaa249e5ae150c5
http://ports.ubuntu.com/pool/main/p/....3_powerpc.deb
Size/MD5: 866610 b3931ef675235e00c44821c43296ffab
http://ports.ubuntu.com/pool/main/p/....3_powerpc.deb
Size/MD5: 2904130 7564a59b175572e95c66c420060b4200
http://ports.ubuntu.com/pool/main/p/....3_powerpc.deb
Size/MD5: 37192 0d74976990512d065d9201b6357eb3fb
http://ports.ubuntu.com/pool/main/p/....3_powerpc.deb
Size/MD5: 3774152 1e2344829d6c29fb80df697ce5e6aec4

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/p/...u0.3_sparc.deb
Size/MD5: 595878 537baab5a243bea6010b38a22bcb8a7a
http://ports.ubuntu.com/pool/main/p/...u0.3_sparc.deb
Size/MD5: 1054 e4eb7d21dbfa7d27dfc566b114d819e3
http://ports.ubuntu.com/pool/main/p/...u0.3_sparc.deb
Size/MD5: 809098 287d246752f2413ad7c59e1ee5e003b9
http://ports.ubuntu.com/pool/main/p/...u0.3_sparc.deb
Size/MD5: 2767996 13146fc4e1185aabfc9feda1743e2f03
http://ports.ubuntu.com/pool/main/p/...u0.3_sparc.deb
Size/MD5: 32936 429e5f87119a7a36bde675a9ccd4caea
http://ports.ubuntu.com/pool/main/p/...u0.3_sparc.deb
Size/MD5: 3683782 ca18fd96a367b19ee93dd4164b366c66

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/po...ntu2.2.diff.gz
Size/MD5: 111338 4f4fcdd60ae06c0fcf806f9185ed944e
http://security.ubuntu.com/ubuntu/po...1ubuntu2.2.dsc
Size/MD5: 1373 53461317c5aeaf7773d61cd1b45faf46
http://security.ubuntu.com/ubuntu/po....0.orig.tar.gz
Size/MD5: 15595020 d2c39b002ebfd2c3c5dba589365c5a71

Architecture independent packages:

http://security.ubuntu.com/ubuntu/po...ntu2.2_all.deb
Size/MD5: 8206708 50079fd36c793ecb9c6f58444e670ae4
http://security.ubuntu.com/ubuntu/po...ntu2.2_all.deb
Size/MD5: 3272848 357443c6019cd8ea64f4f1a906e02bf5
http://security.ubuntu.com/ubuntu/po...ntu2.2_all.deb
Size/MD5: 43146 d3222954e935afe2131c61051d54dbe6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/po...u2.2_amd64.deb
Size/MD5: 2609588 b5f65258ef82f8bd442f284c2eb7f02d
http://security.ubuntu.com/ubuntu/po...u2.2_amd64.deb
Size/MD5: 1062 683608646a72aa3cff7f16f5b57dcbff
http://security.ubuntu.com/ubuntu/po...u2.2_amd64.deb
Size/MD5: 946768 acf02a6923d97c2c62ddc2f872d93d53
http://security.ubuntu.com/ubuntu/po...u2.2_amd64.deb
Size/MD5: 5582748 195c34f6f2c1a0784f19c5f322895535
http://security.ubuntu.com/ubuntu/po...u2.2_amd64.deb
Size/MD5: 31198 8c6330a7cbd17782c73b2d43b21fd993
http://security.ubuntu.com/ubuntu/po...u2.2_amd64.deb
Size/MD5: 5223752 c17fc074a265f7e63e65a45660adcd64

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/po...tu2.2_i386.deb
Size/MD5: 2371222 38f921044d348429ef527ae8dc0f6b66
http://security.ubuntu.com/ubuntu/po...tu2.2_i386.deb
Size/MD5: 627588 bb4749acc1e3913550141fa785e8e4a9
http://security.ubuntu.com/ubuntu/po...tu2.2_i386.deb
Size/MD5: 874012 aa690f45c4e2b20e4564c0477b9e555c
http://security.ubuntu.com/ubuntu/po...tu2.2_i386.deb
Size/MD5: 6724942 41a26672b8f04729da69f46e7948d0ec
http://security.ubuntu.com/ubuntu/po...tu2.2_i386.deb
Size/MD5: 29430 62d9c79a689035b73571d4273bc2212d
http://security.ubuntu.com/ubuntu/po...tu2.2_i386.deb
Size/MD5: 4540050 9b7a0f15633fa8e9974ec2af07281c4b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/p/...tu2.2_lpia.deb
Size/MD5: 2385468 7d0df85dfdecf384515c99132649818a
http://ports.ubuntu.com/pool/main/p/...tu2.2_lpia.deb
Size/MD5: 1060 36be4210344106e08576caabfdce26cd
http://ports.ubuntu.com/pool/main/p/...tu2.2_lpia.deb
Size/MD5: 902360 f0c5d661c84274fcd326942cf1024e49
http://ports.ubuntu.com/pool/main/p/...tu2.2_lpia.deb
Size/MD5: 5637448 0458c58d127d5a2c5acd74084c821f7e
http://ports.ubuntu.com/pool/main/p/...tu2.2_lpia.deb
Size/MD5: 29798 47e72be462eab32c8479df8f8b050aae
http://ports.ubuntu.com/pool/main/p/...tu2.2_lpia.deb
Size/MD5: 4552238 ed102b96f9b74a8c3dd67607af74da16

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/p/....2_powerpc.deb
Size/MD5: 2842450 764e7c75f4528f05a777e456aa9b48d0
http://ports.ubuntu.com/pool/main/p/....2_powerpc.deb
Size/MD5: 1064 9d34f1353d593a979deaf108bd45c83a
http://ports.ubuntu.com/pool/main/p/....2_powerpc.deb
Size/MD5: 955840 2d1206033a1f523141258f9d7e3cc315
http://ports.ubuntu.com/pool/main/p/....2_powerpc.deb
Size/MD5: 5906116 52a20bfbdc6810fb943a5ad250b7801b
http://ports.ubuntu.com/pool/main/p/....2_powerpc.deb
Size/MD5: 32500 72c68f4a5ef4f9b37b520a36929bb42e
http://ports.ubuntu.com/pool/main/p/....2_powerpc.deb
Size/MD5: 4941864 11d751cb9ea2e848a81a2fa1bf3feef0

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/p/...u2.2_sparc.deb
Size/MD5: 2407764 d06c7ce3c33f9d46ef46e0eead6b87ed
http://ports.ubuntu.com/pool/main/p/...u2.2_sparc.deb
Size/MD5: 1066 c4c3f53bf9d9988ee27ea73dadd7853f
http://ports.ubuntu.com/pool/main/p/...u2.2_sparc.deb
Size/MD5: 891224 a7f20240f43ab9c28b3cc8e8848c4ca3
http://ports.ubuntu.com/pool/main/p/...u2.2_sparc.deb
Size/MD5: 5441768 96b022f51653f3a03ba7294a3f6e3470
http://ports.ubuntu.com/pool/main/p/...u2.2_sparc.deb
Size/MD5: 30402 b7d0b0faf889d39a4b2f78a1323b6608
http://ports.ubuntu.com/pool/main/p/...u2.2_sparc.deb
Size/MD5: 4842008 40cb5fc86cd879ecfe54e698bdebe1e9


--IJpNTDwzlM2Ie8A6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>

iEYEARECAAYFAklRkYIACgkQH/9LqRcGPm3vOgCeOm50u/8gXb2GgcX/k4sF2WyC
YkoAnRuLWMYGUmGat2aSpcpWJxJGHyAM
=Q12S
-----END PGP SIGNATURE-----

--IJpNTDwzlM2Ie8A6--