Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19921
HistoryMay 29, 2008 - 12:00 a.m.

[SECURITY] [DSA 1588-1] New Linux 2.6.18 packages fix several vulnerabilities

2008-05-2900:00:00
vulners.com
17

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Debian Security Advisory DSA-1588-1 security@debian.org
http://www.debian.org/security/ dann frazier
May 27, 2008 http://www.debian.org/security/faq


Package : linux-2.6
Vulnerability : denial of service
Problem type : local/remote
Debian-specific: no
CVE Id(s) : CVE-2007-6712 CVE-2008-1615 CVE-2008-2136 CVE-2008-2137

Several vulnerabilities have been discovered in the Linux kernel that may
lead to a denial of service. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2007-6712

Johannes Bauer discovered an integer overflow condition in the hrtimer
subsystem on 64-bit systems. This can be exploited by local users to
trigger a denial of service (DoS) by causing the kernel to execute an
infinite loop.

CVE-2008-1615

Jan Kratochvil reported a local denial of service condition that
permits local users on systems running the amd64 flavor kernel
to cause a system crash.

CVE-2008-2136

Paul Harks discovered a memory leak in the Simple Internet Transition
(SIT) code used for IPv6 over IPv4 tunnels. This can be exploited
by remote users to cause a denial of service condition.

CVE-2008-2137

David Miller and Jan Lieskovsky discovered issues with the virtual
address range checking of mmaped regions on the sparc architecture
that may be exploited by local users to cause a denial of service.

For the stable distribution (etch), this problem has been fixed in version
2.6.18.dfsg.1-18etch5.

Builds for linux-2.6/s390 and fai-kernels/powerpc were not yet available at
the time of this advisory. This advisory will be updated as these builds
become available.

We recommend that you upgrade your linux-2.6, fai-kernels, and
user-mode-linux packages.

Upgrade instructions


wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

The following matrix lists additional source packages that were rebuilt for
compatability with or to take advantage of this update:

                                         Debian 4.0 (etch)
 fai-kernels                             1.17+etch.18etch5
 user-mode-linux                         2.6.18-1um-2etch.18etch5

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch5.dsc
Size/MD5 checksum: 5672 70da3d3fa9c813c51429d8b5d3b2e8ea
http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5.dsc
Size/MD5 checksum: 740 94f5cb267a06c1dec878da90b9f1dd83
http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz
Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch5.diff.gz
Size/MD5 checksum: 5351147 abe5e0484f16f812708afc484e161bc5
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz
Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060
http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5.diff.gz
Size/MD5 checksum: 17351 2f7dba888df3958188615ea041eca743
http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5.tar.gz
Size/MD5 checksum: 55660 0538ff4f7178e76ea127ebef056d6b06
http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5.dsc
Size/MD5 checksum: 892 be5c0a2ad62acc5172513a9ce287c94c

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-18etch5_all.deb
Size/MD5 checksum: 41462358 4a72841c24a18efce23193d77f367fe1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-18etch5_all.deb
Size/MD5 checksum: 3718002 4f526d410be4803e0caa37b49447f4d2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-18etch5_all.deb
Size/MD5 checksum: 1083076 615903cc33714c0cfa8dbcc48772a939
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-18etch5_all.deb
Size/MD5 checksum: 3589354 d3f8c0a58d10ba994aca59ce80317fe8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-18etch5_all.deb
Size/MD5 checksum: 54650 0ec7b128e82da0898223888f4fa07e53
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-18etch5_all.deb
Size/MD5 checksum: 1592544 f1b06a865148d3ecc897f6f898b9f56a

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 54138 e7252716146d76ec712aa139287db245
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 23532610 9e2eba932bf5b4cbf909da8be17025f0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 54106 b537043ae0a9552a4e6c2d94cf2c2800
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 268424 dbbb97dee4c3070f9cd0172bcdc49ef4
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 3027930 4c8fd619b7f8bb0f50e1bf0609e37a20
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 268084 6464e53b77d391c0417013c3b270c59f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 23463090 48ec7662494774ee942a6252fd44e07f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 3052820 51f401e43b054813abfbe1c422713370
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 269742 5c26e5083d2a86ea8ce9c80873fb0d3e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 23845162 28d1de6a26fd663eeb2e3977923575c8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 23484076 c04d5474a002c0c6872b0c0779499e00
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch5_alpha.deb
Size/MD5 checksum: 267482 537e40c1b92217edb912b680b30f8cd8

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 54108 f51956cb9e9c4fcce9d2852cc304c8de
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 54134 07e4c8015b83da692bf2128f73966043
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 16950720 269a05ec2a25fd5e6ce7df4cb5a998c6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 3396124 8f57552a6dc82815c1e0881f3d827c20
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 3227466 a28c80ec87bb6b6a7534c36e9a01a8b4
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 16906784 c8ba6e5505966c0cbd559e07dc1a95ee
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 54082 a3e4fb024f6242b1761565cdb1a27bab
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 1682832 5bb35f10ad153f7a0e64d0560f36b14b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 3251476 a8994a53f8082ac755c5153f21645cb6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 274250 b632fc76029cda382920bbf17dc70c76
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 3421192 b41a836c46e5fb252989a41785d1374f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 274730 2483995f136e52562556017c2f0d4a96
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 274044 0d460826b9c6fac02574482db7914bd6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 15355064 384131032d56063c896019e39e037a96
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 274730 da10935f2b25722252c68761e5065405
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 54094 292e8525fc3f29d5166365da794cfaef
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 1651262 d538be2c0dda417622040c33f34cd237
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb
Size/MD5 checksum: 15366488 a3ad9046c3f774dd5097e6982ffe39fa
http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5_amd64.deb
Size/MD5 checksum: 5960836 ccceae60cac558233545c4c4cdbe409e

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 54180 fbd9dae1ecda050a0b0734b04db35501
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 7924540 fcc6f7d63d622745a55c4bd9fa066560
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 239248 e9e3b3e13071c64cc7e6f2dd7e15cfdb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 54140 f38cd11a11adfb18ea0aa4de1b08ea39
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 4587314 01782ba5f8d91bee1d77302e9a6a9e61
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 3410452 448786f55f94315700e03bb93b454621
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 234064 c0e792fcc328bedc6583179e5156266e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 7566024 d0423054e62d157a7fc10ad2e27e07a9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 204142 b4a419a3a28fb963c5279d9e9b125705
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 5009344 5613d609c1c046f2b2ba72c6c890c486
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 198814 12c93d0b1d0f0d61ecaf5bfebcf8eb3a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 233122 5bc42539dc40aaa1d81507b5f5a9bf83
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch5_arm.deb
Size/MD5 checksum: 8870920 3a45be48b3293a9cbe193b0db5ab2d96

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 10996540 34a482a7404b6e48cc4202a3c031e39c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 11398886 13d0d088bbd0e90ba1ade33ee2ded031
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 54136 be5be650e3800c63cedec99e2c7823fa
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 11804256 cb47826af75d4ad2e3006ce8ea6ea493
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 195920 3883151884f603b502ed741945ffe3dd
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 10548980 c6bf62e7a77bac7a9f13e88934a7edd8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 196764 53581705559a0ff4812e5622633ad987
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 197038 03b0dd0d144eddf69e9cbf4ae9b3c187
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 54114 b399acd2935e12d8580bac5075aca833
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 3021520 2d524cf038836529a4b5b98b527fb2c3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch5_hppa.deb
Size/MD5 checksum: 197926 929a482ee6043c8913e0a02297975d75

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 281128 96055c189ea53e2d36ef2ba928112fda
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 14279136 50f18a8d2410f33d2fa6b3d913d333c8
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 54098 bc1b6debe849f30326190420aaf3bcf8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 16336566 f0da95e8ce638a5246ad4d814f5fde09
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 16375886 6d7a589bdf348d2b883b12dc59d821dc
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 280108 03ecf352b9f9808cfad169da68bae00d
http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5_i386.deb
Size/MD5 checksum: 5504676 89f5fa03885ee4f737461182eabd709b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 3168146 107659ec75db011516e29d898c3bc63b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 272402 ed55cb5a5a38b9b98ea99afda45fa179
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 283546 645d7a6511ed1edd8d939bcf23a06db0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 16404516 342d98b58ac8d8e4e66923a4ce993463
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 280800 53a9b58e467b80f51e9164099ec88e18
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 16836824 56389bee0ae2c10099f7e19760c7b89f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 277982 6242067c054616623741facb41be96b7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 54098 4845efdb09aea41ef938c090530335d6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 3148840 26b1b0193f25d457db81ed3893c0d1de
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 16467076 aa6cc19fdd8d3c4688ae4ea2c35e667b
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 54084 30945bdfc901629b6f1df13c704e70a7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 272478 0563e7854cbbe484cbe7ba042c89b19c
http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5_i386.deb
Size/MD5 checksum: 25587444 e2c0ff4dc80f241a41f27e415497462c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 1326822 d6eccf90389e1f5fd41653ef2da4060a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 3170850 4d2061539468c3788a8032e5e27aadfb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 14289748 1e8a50868e7dee3bcf4ed7e8469c20ff
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 272122 ac3985bf454e339c3a02ee17a4a4104c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 1299688 f3a4ef71801a826f1da151fd12e4be57
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 281326 2b142556dc07fa41dada942fcf36cc8e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 16190240 8a63f6a2ac3b6334cbacb99129c76a9d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 3054490 f549787f1b48cf4a7bf5cad359776e72
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 16506826 4e0ef2228324c2fc14365a5aaeda0e30
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-18etch5_i386.deb
Size/MD5 checksum: 54160 8a5f9200a579604b5b44609549d0fec3

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-18etch5_ia64.deb
Size/MD5 checksum: 54132 9c4710a3f9fe303d8fb91b1bc2f26aba
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-18etch5_ia64.deb
Size/MD5 checksum: 255602 502b77e416d4146085c986e3f044ef65
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch5_ia64.deb
Size/MD5 checksum: 255496 a1e152ea44a76c0376c0c5308e7eb73f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-18etch5_ia64.deb
Size/MD5 checksum: 28013686 e3a9f2c0f65dbb32ddaef4279f46a02d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_ia64.deb
Size/MD5 checksum: 54116 e91729e3a1d6c9e036b34a07d5322ea1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch5_ia64.deb
Size/MD5 checksum: 28181240 a977c1726724712c52209f9448f4a430
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_ia64.deb
Size/MD5 checksum: 3082082 d279733263714c558f68651a532950d0

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 54134 22a4791eab8c910e616d157866d53025
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 167044 70a9e850f5b589307c11d793d1ae6402
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 3413738 bacb0e69b1b775b8c107817388179890
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 187064 c5e7a3e6da64281a67676b1f574da751
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 54186 24256be3de335798d64096467935c740
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 8308966 ddf5ee18359c5814b7becca4bb6db245
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 15677882 5ae00f56b380829aa0a497776b0135f8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 154386 e901acfcbcc3b5549c30bbe7ce710cc6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 6125594 e396b15e9dcab593e4320236d7ac1572
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 15652934 8abfb40f359d54ac15854b782f8198bc
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 9075546 c7bda747c97bd58ecf70afa6fb71a02a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 186748 16d2e8cce7839f20fbf5baa65f07094e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch5_mips.deb
Size/MD5 checksum: 162974 f9993e3f13a281a749a77e83a2c706cf

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 15053122 38c50780f0382abf544339b0423c86b2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 54160 813b1edc195ae4a98f7c458e432e89ba
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 3350138 d4ffd93599f61d99b2f50ed87d31144d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 9863398 71469c0b29659c83f2f4996de5ae855b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 155774 bb807178ae81678f4cea5b64bcd8e0f9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 15030230 802e7f15ae2a00d4a3fd99f8d37e48f8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 182630 a9e57a79ab1530af02e9b61b81606fa9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 178290 bb9edbbf330c0b465ad37e0e5499b2b2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 54106 3abe49b4366693a69c50a899f3f7eeea
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 150042 64a877e7e1680dd1a69317d87888621a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 5941952 71641a79aa2f9869e4608b0df2cc78cc
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 182772 e01dad553ee807ba9bd8b4f12275e79d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 155828 d95e8387335c55a5ded2340e8fec68f9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 6027796 c1cc067bcd418ae935e8f4a39e96dc78
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch5_mipsel.deb
Size/MD5 checksum: 5926602 baf4afb27b59a0b9ef8b548a3f1a80f3

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 3392458 d0e49a4a623d77420317f8e6cec301a6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 229438 bf578fa343cc77237329c34882b4d038
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 18294080 cb7f16ec55e918534e9042e7e0c5ef7c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 3414806 3a901290719800285b63c53e7b9d4109
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 15157308 f605138dd137eb4374139ec0cf79351a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 251522 4f8ef89f851229849bc5a3bc5b19c82b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 252312 e3c7462faede8715dd91b566a58f9b68
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 16969642 0607cea9945592510f5d3fb9f928c68e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 252654 a1a124efec56637b9dfa87c8cd9550cc
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 245866 6745e27544fab3eb5aba4a97ebf0fd9a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 16402670 d3b6fdc36ccd744cc0c8956be6176e0b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 17016920 e24f260fac43e592708bb9ba1e707c16
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 253460 8cf63cbc53c6272a748d33b1bd98dfb2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 18349664 4222693f7730b0e6833541ba79afd50e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 253334 e3314d10a9e3160c79a497967f44fbbd
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 54160 2b3e2ac3e9367055f4e7669e56583beb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 54112 3199cd9481a91d0def2d149bc0b59c4e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb
Size/MD5 checksum: 16626546 e09c228686cb96ce5e56a142a6366e13

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 3190524 3e8e5ea3e72da553d2716dd73f0a5fb7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 10647606 9ec3d7c71c0a503b4294aa780a9fdd09
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 54110 f011e208c98ce3aeeaf9dd00ad82b6dd
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 6411008 58c2219a0c20105cf239e323da2e0340
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 165004 ebcd3a274a921148a884d50eb71fb2c5
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 194096 ce1428b814293647a6e00c947270b813
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 195024 4c4ff026f91be55c689b43a19060620d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 10692826 1053f11e2d543a6c56f9f80f31dc28af
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 54140 46c81fa9576fa5e3ac9200115527f02a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 195748 32499d6fc1f632ec879464002dceb221
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 3168216 d78356180bcbe48cc6ac77a980e08e9d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-18etch5_sparc.deb
Size/MD5 checksum: 10391204 8cb2fa5bd484dff88cab8741035128df

These changes will probably be included in the stable distribution on
its next update.


For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/&lt;pkg&gt;
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIPD45huANDBmkLRkRAi5BAJsHnGiFMDJb1rkp/QJ38cRAhAB1xgCeIL0I
ctecy+cP3sK3xsDYTxot1Ug=
=Vl8h
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:19921