-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2007.1044 -- [Linux][Debian]
           New Linux 2.6.18 packages fix several vulnerabilities
                             21 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              linux-2.6
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      Linux variants
Impact:               Execute Arbitrary Code/Commands
                      Access Privileged Data
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2007-6417 CVE-2007-6206 CVE-2007-6063
                      CVE-2007-5966 CVE-2006-6058

Original Bulletin:    http://www.debian.org/security/2007/dsa-1436

Comment: This advisory references vulnerabilities in products included in
         platforms other than Debian. It is recommended that administrators
         running linux kernel versions prior to 2.6.18 check for an updated
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1436-1                    security@debian.org
http://www.debian.org/security/                               dann frazier
December 20th, 2007                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : linux-2.6
Vulnerability  : several
Problem-Type   : local
Debian-specific: no
CVE ID         : CVE-2006-6058 CVE-2007-5966 CVE-2007-6063 CVE-2007-6206
                 CVE-2007-6417

Several local vulnerabilities have been discovered in the Linux kernel
that may lead to a denial of service or the execution of arbitrary
code. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2006-6058

    LMH reported an issue in the minix filesystem that allows local users
    with mount privileges to create a DoS (printk flood) by mounting a
    specially crafted corrupt filesystem.

CVE-2007-5966

    Warren Togami discovered an issue in the hrtimer subsystem that allows
    a local user to cause a DoS (soft lockup) by requesting a timer sleep
    for a long period of time leading to an integer overflow.

CVE-2007-6063

    Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl
    handling, exploitable by a local user.

CVE-2007-6206

    Blake Frantz discovered that when a core file owned by a non-root user
    exists, and a root-owned process dumps core over it, the core file
    retains its original ownership. This could be used by a local user to
    gain access to sensitive information.

CVE-2007-6417

    Hugh Dickins discovered an issue in the tmpfs filesystem where, under
    a rare circumstance, a kernel page maybe improperly cleared, leaking
    sensitive kernel memory to userspace or resulting in a DoS (crash).

These problems have been fixed in the stable distribution in version 
2.6.18.dfsg.1-13etch6.

The following matrix lists additional packages that were rebuilt for
compatability with or to take advantage of this update:

                                 Debian 4.0 (etch)
     fai-kernels                 1.17+etch.13etch6
     user-mode-linux             2.6.18-1um-2etch.13etch6

We recommend that you upgrade your kernel package immediately and reboot
the machine. If you have built a custom kernel from the kernel source
package, you will need to rebuild to take advantage of these fixes.

Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch6.dsc
      Size/MD5 checksum:     5672 863a2970b1127f1153c87f1180cc4320
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch6.diff.gz
      Size/MD5 checksum:  5339982 f31fc2e3f3258488eaff03c0ff25a2c6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz
      Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060
    http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6.dsc
      Size/MD5 checksum:      740 58fb42d955417a79ec2c90a02d7f6038
    http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6.tar.gz
      Size/MD5 checksum:    55222 220eb2bded2b3163b197ab036b114fc9
    http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6.dsc
      Size/MD5 checksum:      892 e0fa554911fa41d2efcb2882b0609d24
    http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6.diff.gz
      Size/MD5 checksum:    15179 9680aeea48a27d5a31aedf3c7f00d6ef
    http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz
      Size/MD5 checksum:    14435 4d10c30313e11a24621f7218c31f3582

  Architecture independent components:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch6_all.deb
      Size/MD5 checksum:  3588370 f41b002c7fa48204ec849d40b4854fd2
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch6_all.deb
      Size/MD5 checksum:  1084760 a0d7ce49bb5038cf2a1730ddc1f0f022
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch6_all.deb
      Size/MD5 checksum:  1523992 951ac3a527d882e8c12bf702f3a6d77e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch6_all.deb
      Size/MD5 checksum: 41428086 503033738ee56eed36027868a9305f72
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch6_all.deb
      Size/MD5 checksum:  3739544 817f01d00f31b13a019bc273441354d6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch6_all.deb
      Size/MD5 checksum:    52558 3fe2fc90ba5d85324f95e08721b2b79c

  Alpha architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum:  3025612 4eb1514f3a2dc56b89a1871981d4fb59
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum:    52036 b0697e5a539a1ffd3d437fcf59265f75
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum:    52076 d862a3c7c52b1076f8e188f3ece93343
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum:   264862 9d8cd1e6a49225f3788e94e65e2ac22e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum:   265242 4f0877fca2303a1e5fd59e987793247f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum:   264284 085fc96c0a78d9839d5ddb231a61f360
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum:  3049586 747f9d34a442323acae522ac42c46b9d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum:   265584 e4e9939893c1a1d13c8dd69fe1d4a013
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum: 23488132 dd24c28d6cc5d4e2f78b4f2da3b1637f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum: 23466682 a2ed67a1e7c02c203353034d6dd65975
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum: 23842436 8abbdc29ba5b5fb69cb9d6cfe8c7d53d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch6_alpha.deb
      Size/MD5 checksum: 23532068 41692b69043e4d2a4f741f619caa6aff

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:  3225312 291a5975bf41e7b97eebd206d4d7f687
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:    52078 ae15661fa8de87c10fbd511176d20cdc
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:    52106 528c4331ffa5fa4ef616acd2eb1a140f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:   272494 17f8488e2e01d103b9f65672cbe1d129
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:  3249278 49c7ca59ab0465c0124bc193977a8e75
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:   272870 ba0b2f87b8f5af2d431ca41284805d90
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:  3394002 185b191a90e973a47ab56fd06987cc8f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:   273340 daeb3ad17166dd0127bc87094d5980bd
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:  3419000 23c4db90144dad966d7074a106553774
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:   273384 d8d1915739314009eb8ac975162f5068
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum: 16886370 8532b5cdeeb052fe95b6f19f421c9879
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum: 16935240 c41ab5f3103f3b445fa25650add0cd01
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:  1649038 492533ab94c4c34247e4de0184abbabd
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:  1681134 4deb927b0161f2ef87fb446f84257417
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum: 15331710 c21078f8050312839356c4f431440f08
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum: 15353378 5b03635c3cb6ea794c991bd6ff1cbc10
    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:    52058 5f0072873daf6a9994c31e75137ae922
    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb
      Size/MD5 checksum:    52064 c0c6ce59a15f1d70a5dfb13885f55728
    http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_amd64.deb
      Size/MD5 checksum:  5954620 ffe1f6639de70f4f761c9dcbf7a95c10

  ARM architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:  3408330 a4576d159314142d26e397339c964170
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:    52048 e9cc9c77e89eac200e9d5b763bb6b71c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:    52092 812083bcb6c2e83b0eb01fadc1420060
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:   230948 3bc1dc56e2b0aa862d2638a0cb5d3c8d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:   231818 cb41decf985b4ad1851968ec25a4d6e6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:   237352 228949f69293a57f8efe554d63d452f9
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:   195924 e37821753d5b7f0e79126fc4d0fd8240
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:   201302 3f08192129d33bf80d82d456202b0a25
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:  7562340 69e8aa65ea0388b1137b32a19220d46e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:  7922844 8c92c2181d3e92c69e9043b6cdd53f7f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:  8867076 2aa668bc9d4b88cfb958cb15e15bab82
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:  4585130 b5a5d425dc3d4961e24ab8df25829d50
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch6_arm.deb
      Size/MD5 checksum:  5007022 21bd9e84cd8fc56254de3a6a307179d4

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum:  2965558 0b6c771a5a525d4ec20276da31afb259
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum:    52078 2d9c6593ee5f4c484d1beccfab126acd
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum:    52102 78cf93506f21062a904c343ce8ab7638
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum:   189604 e83c461bbae962d4476a153a9f876f4c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum:   190456 0a909f46729fb8f95c9e8b99396688e2
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum:   190224 cbb40f3d22516ae5212eeed6759a1f7b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum:   190856 be3e0f42d7af8ae56b18d8298bd161c0
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum: 10499476 bcfd270a37de957eac2672582fe60dff
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum: 10940728 6880e9e92c59f0a44d6ea8d44b7890a1
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum: 11348834 e360491c04571ff2b6954dba49c16091
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch6_hppa.deb
      Size/MD5 checksum: 11754888 d2e7d245c13f80441fb76df0395ebffc

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:  3165906 447b8401f4f5a2821538bf1970317eff
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   281096 6fe4b488dedcb3109a2054962ee70373
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   277202 54f30c0edf38d1893e64b2d09b14885a
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   276718 c5b43a64b7085f1d0025f5dc3915f122
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:    52076 a87972f1ea9eb52aa762e7e6a0ad8fd6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:    52134 3e98b5c9785f1f3947e7c7cc856c25d8
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   272032 07ca7c512b23cbd28e6397def6cc8ca6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   277164 5ec3b858a695010eb62744788892cc5b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:  3052286 7e1db25997b752d23e0982b9b96123e5
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   275276 59b15bcc3877cc189fe916df3b1e06d6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   275764 0f5e5895408775ce635a903cab8b35ac
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:  3146546 b734315118e09f2a49ef5f085912e5ef
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   270452 ffb2c81510075a89445d3549303ccd2e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:  3168610 e37020b2d99487e482f117b11f56fb9a
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:   270722 815930e02e7de04eb6947df9a8e93f00
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 16172716 2ecc9784d862299e01ea57ee7a57a0be
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 16320658 c1d9bd15a6228f3d7c5b5499c2c60ae1
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 16390324 c3b6362f3b54b67a1bba9e95894ef152
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 16816820 554f2a5182a32c790303383f749e955b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 16454162 52a7c754497a2d16578ada6e4ad0d96b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 16361790 7885e7a21ab972ba471a5274c7e36ac9
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 16492182 62b8460a9bcf130a8067ac7831c4e65b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:  1297696 f9f51cdcfc32d01bc51f43e62ba3a712
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:  1324860 2c62863d447a05955b67792b0a4a928c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 14259980 e522e2e367061a5467d84f72cd4c6037
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum: 14273876 75e05ea81612df1815ab7c51abaf790e
    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:    52050 993f6640af268a612df6d9e91e9acd6d
    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb
      Size/MD5 checksum:    52064 a8a67cd1adeab770e88af2ede5a6e443
    http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_i386.deb
      Size/MD5 checksum:  5500570 6ba0058d746b3ccad923475171ff1cf5
    http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6_i386.deb
      Size/MD5 checksum: 25585802 f3e4e2a975f62b05971ba3aadb75584a

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_ia64.deb
      Size/MD5 checksum:  3079922 3c7489b9fa8628db2de91548250cf4f3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_ia64.deb
      Size/MD5 checksum:    52080 5aee75cf36be4519c0e6c37b651cf4af
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch6_ia64.deb
      Size/MD5 checksum:    52098 776c066edbdad4094bb63b6ca36e3f67
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch6_ia64.deb
      Size/MD5 checksum:   253258 d96b8f9f9bef0e371301bb62e8a81e13
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch6_ia64.deb
      Size/MD5 checksum:   253170 ce36a4398db0f0914c69c77fc878fcdf
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch6_ia64.deb
      Size/MD5 checksum: 28008818 0187a31b85764fa73c1b0c1f9f362913
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch6_ia64.deb
      Size/MD5 checksum: 28178160 acaa30d76d45c99dedd5e972420865e8

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:  3347798 7e7181d6c190b35f3e12013c32cd4f9c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:    52080 4ac829420e9214f36940215443f09fb7
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:    52128 c57da24d72c53e497fa6c909c783d3c0
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:   148150 500670f888e5001d861bb35a2933f3fc
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:   158084 f7156ce634faedc453be01ec6d69e3ce
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:   162538 114560369cfddf913a099a1d3a95406c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:   181060 e05169bee030deffa5b58d4a60966ee5
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:   180742 560ce195002a56d7d948f9f10a072919
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:  6092152 e150cdbaf7abba0372e61e2bb86f1b14
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:  8271852 f74303075a00aa319575b253a7a625ce
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum:  9040260 e876c12331516f2dcbbe39dbd2a72efc
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum: 15639388 120b107579576e4c94afeed5deff343d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mips.deb
      Size/MD5 checksum: 15608754 32ced71166756e5d404eff9be263c332

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:  3347942 b943041b7ada4c66472ae8ee44f93da2
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:    52080 8dfb0aa130ae474a86709fb50e3a952b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:    52136 606b65a22121d96b7e6452c9bbb1c5b5
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:   147836 27e9c761d87696eea5050d801af47f8f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:   153806 d3cbdb9a26adb5e3fffed5969fd6650c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:   153912 e17df63de3930e0af89b1ca5aa972870
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:   176416 45d705f26a9bca25f2436cb77edf0f5e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:   180976 3aba09a7c155bf9317e8692d84d64392
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:   180684 392b5d567b6a315eb0c6e3b5c9fd8d64
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:  6026046 b1fc5a0f094c904f04cce912f54b216f
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:  5939030 c6999e29af476a0ddde8a9051421275c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:  5924146 265560b4c59d0daf106c809437a89cc3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum:  9859608 a2af370898a0cb34f87267437d903edd
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum: 15053320 6957402d6b5475603fc11a0b3350ed8d
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mipsel.deb
      Size/MD5 checksum: 15023574 f64b44dd5ff25fd4605e3ad2995d6361

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:  3390228 33ab79478792fa5a73642509cb0bc27e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:    52084 861fe2f8cb80eef0f2803f6716d797b1
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:    52126 1ccea2ec1a1578cb9935b5dc52469b9a
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:   248794 da790b24b0cea7d65a4faf5ba0ae73a0
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:   227884 9e261a794e116827a4fb789f107b36dd
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:   249616 70677f71266f21dab94204daf9b0ccad
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:   250090 6f4c32da8fcefaf561c8c76692342a30
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:   244264 4a9f283098cc29de694073765316369c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:  3412568 e0b61b55e92878043ca5b3c5ba1a08be
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:   249898 d6fc3059f6352b5c9d11d5766afecd48
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum:   250678 704fd7e2fcdb4cd4877f9b5c19241ffe
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum: 16624558 ccf81e3a53501fc0b46006ce3d7f32b2
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum: 15153586 7c3871c7abeb62cf69a3f70eabd101a3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum: 16962652 40dbf1a08164cfe2e942b160aae233b9
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum: 18292096 a87a001d190c8ee85d0a18d86c0bca71
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum: 16397426 91440d08a8427875fb5130c1560cf84c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum: 17013238 e68be174bce958c05a84f48ae9fcf8e6
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb
      Size/MD5 checksum: 18344558 9c83bf6b2d4848210f302a253e4f483d
    http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_powerpc.deb
      Size/MD5 checksum:  3365290 1bcc2f382cf92e24e1df76d7256f4cde

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:  2941020 2fc25ab55c5d811255548de692d94a8e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:    52078 07e29ebb982b37209bc4b79e810c1332
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:    52098 1cec12242e8f6159bbf8abb9f4c38749
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:   140828 7784d76cb6a50bf3a2511eb5b1056a90
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:   141254 5391e6fd2bb1dd3d2e6471ad3f24973c
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:  2964038 c1d0697c70e200357da72daac75e548b
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:   142230 8e1f373288f771355d29b19222dd9098
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:  5399782 e3a48b4b95b28286adebabe2a916c93e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:  1436586 15ec6195031a5f804b3351eb8ed5fa60
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:  5616700 2fa1e00e5e6547f531b212632c7bbced
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch6_s390.deb
      Size/MD5 checksum:  5660014 bdcd49a1e71233e44336ea6fefff9601

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:  3166060 3ec1f96964bc7fde27ce00705ca3a087
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:    52078 3dadd33a4618b81cafb7b3b5be7ec775
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:    52108 c93c7a5267594e5e5565e4b7054ecd35
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:   163386 d39d5a651a9f0eeb0a4c230b45ca64cd
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:   192404 b4e3d679097421248b70fdd59dd8c3af
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:   192976 62f13b59b214918e1c881a359b7d5e17
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:  3188346 60217416cdacc7d9a046e33314dc9bba
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:   193790 4ac363bfa3189a94fa90134fbd6a2f8e
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum:  6407988 53dfd01cb60048a33cfc9d800629c3ea
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum: 10355056 b5c569061ebe6e881c83d9444c4f85f3
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum: 10611506 64bade8f20bff8e82dbd709eba3aef81
    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb
      Size/MD5 checksum: 10655902 aba47311def988c62ef030b7d1bbda86

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ etch/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHauv9huANDBmkLRkRAp/9AJ9mq2cgvUDVjCqEnc2wemdRx++ExQCdFETo
39yIA+nEQCCq6inZrbrQSHQ=
=rj9S
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR2sSCSh9+71yA2DNAQIhfQP9Gz4Sbs/UW0wh0l7CYg15GiqA4YYYRJoa
FGHRnH3zUfsdjNzQESroWkPI4t7GZHqpEmB/JHoTp0hp+f5DZTHJQr3d1b15oyAt
vdg8HxfispWsqyU3MiwnPuc8yMuhtm9LRyKyhXZmsE5pGakIQBcZu9EyAXa7Ed5g
qsYcYigQHI4=
=OTS5
-----END PGP SIGNATURE-----