-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1190.3
            New Linux 2.6 packages fix several vulnerabilities
                              17 August 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 4
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2692 CVE-2009-1633 CVE-2009-1630
                   CVE-2009-1389 CVE-2009-1385 

Reference:         ESB-2009.1111

Original Bulletin: 
   http://www.debian.org/security/2009/dsa-1862
   http://www.debian.org/security/2009/dsa-1864
   http://www.debian.org/security/2009/dsa-1865

Comment: This bulletin contains three (3) Debian security advisories.
         
         This advisory references vulnerabilities in the Linux kernel that
         also affect distributions other than Debian. It is recommended
         that administrators running Linux check for an updated version of
         the kernel for their system.
         
         Debian 5 kernel is updated to 2.6.26-17.
         Debian 4 kernel is updated to 2.6.24-8 or 2.6.18.dfsg.1-24etch3.

Revision History:  August 17 2009: Added Debian advisory for kernel 2.6.18
                   August 17 2009: Added Debian 4 advisory
                   August 17 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ----------------------------------------------------------------------
Debian Security Advisory DSA-1862-1                security@debian.org
http://www.debian.org/security/                           dann frazier
Aug 14, 2009                        http://www.debian.org/security/faq
- - ----------------------------------------------------------------------

Package        : linux-2.6
Vulnerability  : privilege escalation
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2009-2692

A vulnerability has been discovered in the Linux kernel that may lead
to privilege escalation. The Common Vulnerabilities and Exposures project
identifies the following problem:

CVE-2009-2692

    Tavis Ormandy and Julien Tinnes discovered an issue with how the
    sendpage function is initialized in the proto_ops structure.
    Local users can exploit this vulnerability to gain elevated
    privileges.

For the stable distribution (lenny), this problem has been fixed in
version 2.6.26-17lenny2.

For the oldstable distribution (etch), this problem will be fixed in
updates to linux-2.6 and linux-2.6.24.

We recommend that you upgrade your linux-2.6 and user-mode-linux
packages.

Note: Debian carefully tracks all known security issues across every
linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security
issues are discovered in the kernel and the resource requirements of
doing an update, updates for lower priority issues will normally not
be released for all kernels at the same time. Rather, they will be
released in a staggered or "leap-frog" fashion.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

The following matrix lists additional source packages that were rebuilt for
compatibility with or to take advantage of this update:

                                             Debian 5.0 (lenny)
     user-mode-linux                         2.6.26-1um-2+17lenny2

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Stable updates are currently available for alpha, amd64, armel, hppa, i386, ia64, powerpc, and s390.
Updates for arm, mips, mipsel and sparc will be released as they become available.

Source archives:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-17lenny2.dsc
    Size/MD5 checksum:     5777 778d506d29d58629169fb094440a670f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz
    Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-17lenny2.diff.gz
    Size/MD5 checksum:  7358563 38994c775f27acf823b0b95bf754db3b

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-17lenny2_all.deb
    Size/MD5 checksum: 48704700 b9db7b38d2e6b475c589bf0a06adbe12
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-17lenny2_all.deb
    Size/MD5 checksum:  1763974 f11261edc6cdca9cca17867b8780c1a5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-17lenny2_all.deb
    Size/MD5 checksum:   105480 bdcd78ed992cc7ee56e61fd172eab707
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-17lenny2_all.deb
    Size/MD5 checksum:  4626246 b2ccc2b63627a18e639e6ea895bba516
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-17lenny2_all.deb
    Size/MD5 checksum:  2306612 14fc083581d9b30ffdd57416f13463e6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-17lenny2_all.deb
    Size/MD5 checksum:   120812 9c25118292fbc8ca8e0deef89b8ac7ee

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum: 29154078 226201e7b09d11de896b2d315f2e05a1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum:   370554 be4db289f1284b9ea320908964031771
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum: 28445388 2d3f4d92ce24404d507e07d4b3c7faed
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum:   752348 9abad746737d1a6c73c629d88556631b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum:   369148 e506e816e1abd27f0af800949406f379
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum:   369540 dcb8a9bc15a83f0ae417cde132b178f3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum: 28464658 0354c7852e965fb2d2a5e3a92e7cc4b6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum:   105016 cc2dba5215fc4ec7eafab96f9fdee85a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum:   104990 7779df5a92a7c82d8e9805c8478cadd3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-17lenny2_alpha.deb
    Size/MD5 checksum:  3609292 578094d766f9c8715a63f988d546f5db

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum: 21075792 826272290d9a0a7ed9380cb293b74202
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum: 20898512 c144b49aa5303e64c26ffb9a8349299c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:   105022 7c5bc39abcd5ea099dc2c68f29c7f61c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:  3936720 98965d3a5a205009bf4176f31a7d5d9d
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:   104974 efebe8d0fd9ed2f59b5ae6289baa0c82
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:   395090 c1d3d9b5a855cc7d5f73c6822ad33273
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:   763150 52377c994b460cd42e87b5199baa93bf
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:  3796042 3506a4904b64dddfde5fd7e96056842a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:   104992 ab1255eb1b76a2460a8c82c2bfd3e8cf
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:  3831930 7cdf146e9bed49df55bf1a8ada76ea5e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:  1801802 9bf447bb3b8217ff8374379d8d9e9e8e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:  3853576 1b2e8c45d03a644f0f8e43af99600484
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:   394178 38d3f0a7f8839560650c025d6d0c6b25
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum: 20916648 b30ae18c00908ba35838318f33a1a1f4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:   391332 e6b8388fc1ad579a393ec8eb83d29c0e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum: 19287240 350f1b3087bae5b9a8869e4da87101b5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-17lenny2_amd64.deb
    Size/MD5 checksum:   399972 04377bd1095a6439a84b9cd54721290f

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum: 11367566 f03bb0e9252092ee464ea5f5fcf928ae
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:   104940 4137be5b72ea362ba69c73248fd4fba9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum: 11677718 b937f7e393f11683adf3903075fb607a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:   104970 788eff6e57a62d156af1fde94e5f36c2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:  4134282 b0c12f7af6f633058075e00ffcd29c3e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum: 12390568 ca4548bc381baca564fa3fdae12ce364
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:   365084 f2365c4375c0d38d91991dd0e8dd9c40
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:  9566630 7558ef282743dc80d89daa5b987e7341
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:   358262 c55651c5078a29296e0b90511d103e88
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:   362334 8395b9856cf5bff3d0dd955c719d2f97
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:   746046 aeb4565b2c887046e8e8838bb28ada77
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-17lenny2_armel.deb
    Size/MD5 checksum:   333226 e8ea226b74e47c13bafa06904e204f88

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum:   295810 4c96d67831d9a678f72ba2aa4aa06f99
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum:   296614 2f5495d3f476641b50dff240686d932a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum: 15611774 ee96399d725a38e58a80dc8b200a5563
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum: 16939988 7b50b257380513da1add191e01694cc3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum:   105022 8cee7cda0d9464809e8cdee9e6a7b556
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum:   104998 3214091598a445c0e7a677b707711153
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum:  3591982 a623da1600d191c0a64ae5ec8d27ac39
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum:   295766 c09c8ec22f461a8a0cdb99cdc2ea27a9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum: 17482396 7c77995f3dbe9c767430aefbc8f59cfb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum:   297272 b1da5f2b42cff33e40b529e53beca72b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum:   757918 b7d4b035278adaf56e5a230288cfc4f7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-17lenny2_hppa.deb
    Size/MD5 checksum: 16208922 c6a484280f6184e0b442a17ff83e95cd

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum: 20413976 04d51ce56e7028b2f91a3b5fe87286f6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   397326 45be7edbc919158eb59552019016e9fb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   402268 b385d0f4154014cc64bcfb323383bf44
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   398048 8d5a50e1079929102c3d803131033c1d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   385772 60d654387c6c37a60c8a75b822211442
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum: 20144006 719e7b27a6ea4264f637d9a96c4c5296
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   398742 655d8a3f14fb17b9114bc081042ae648
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   104986 9afd8d2bfbc7f6fa263e6ac53dcb2656
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum: 20238528 ce311c203021da955151881cb7d375b2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:  3772394 f6e02fbc6710082f0bf73dfc75910af4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:  3749446 e5d50c30de82e09f8d3b5d99436988ea
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   104998 b03c136b66b63157382dcd7aaef9d717
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   396772 17b48033e6ff6807a9dad27983eb2229
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum: 20083702 0f9da9631140a67c63efd51c9dbc7483
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum: 20767854 5dfaa68464e850bfcc133be3ece0658a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:  3716762 bcf07113a999521a1f9b037f78ca26f2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   105044 251258ba61dcff1f9109491f568317f0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:  3849260 d73aa1bf73053ba0bb923f548f295c57
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   382932 f530a883d2d83220a711bbb26da436ca
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum: 20262436 d186dc1633c391eac3244d60905f2db7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   747938 33c87613d7be0a774cda443b63f2960c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:   397028 d16142bc4b5a647260a109a644610858
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum: 20118938 5639665095f98021e04e1483914ad582
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum:  1590672 f6a77786e8af305b37146f02e49bcc95
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-17lenny2_i386.deb
    Size/MD5 checksum: 17947566 cded55faac16e46093f2dbc615cb8e31

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:   353930 468fb9fb898c20a4495da5dddc5a3a10
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum: 34181220 4d819112382d44f42dda16782acc488d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum: 33924346 a457c9a9b75a355004af9b60eb866395
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:   105028 d9f0a8520d6d3140b513989b0541aab8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum: 33991662 b4054df37c0eb3931bccd824a7f67551
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:   353338 9c46923df7a43e6685a16d8eeb4b1293
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:  3684826 921ddeb8796289e177964b78a33040f9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:  3652662 d5a646c88e931cd9c9d5f921c9c61512
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:   353962 4289a453c6d503c7037d799cd9b187e0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:   746554 b9f732ad3e48eae272d84699ef84eae1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:   104998 0616e4dba51187d20b81bb02a66655c2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum: 34101438 d731d8f6e00196bb9def763652095fe2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-17lenny2_ia64.deb
    Size/MD5 checksum:   353318 eb313d2479e85040db2c8f7a8bc08538

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:  3853594 3428d54581b3f72795f1ab658133ddb0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum: 23392862 2e62b3795a74736993143b0913ffad15
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum: 23515080 1dd10c4910886222208e97f037832179
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:   365636 c3cc1dd7a5ba76e1370d6fac1263c7ec
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:  3888340 48e1e28c6cfb34d0005e42c4364d97c4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:   754258 3e2d23d42a85b673ee8c21b8ee87089c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:   371508 c7df98e149454c08bb3439bf0e9eef82
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:   364046 3d414da6ab19e93ca08a2b703b81db51
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum: 23113310 f8aade9ca0750376cb5ecf76baf5c727
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:   365624 8db3f6054bf35932efdcc20986f51141
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum: 23549948 1fa039fc7e55587037885a22a1e1319f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:   371960 490abdbc47f5655f0ba86cdace0bad3b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:   105036 cbfbae53d87e834de1b69554f1a65b39
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum:   105000 fa3411e376757a793e420054e01430fd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-17lenny2_powerpc.deb
    Size/MD5 checksum: 23342334 ae886394987fc9a75a9e27ebd122cb31

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:  3528026 a8d5eb791d93f3f9b73a8243b566f2fc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:   228388 40091ee787b0f584256489344929511d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:   229632 54187e8f9a0fd84382204936d0304370
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:   227626 e96920c8bb8f6e355c7553642263b880
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:   739850 c4180ab3de3a95e516a834c45cb8816b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:   104988 d670e2db78c6cbc665df597d90e66670
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:  3560468 e0495f5c3a10f05392ccf42562ac37e4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:  7482778 6d560b4726290ecb91222ce93c1945b6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:  7770286 d33e1e09211445b8eae53cf2b0336bd5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:  1627186 bec53403751dfb0f4af5d25d19426a8f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:  7830740 16b4b7cfa849e01bc9db5ee3f6140ea1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-17lenny2_s390.deb
    Size/MD5 checksum:   105008 e9d1d2283d60611b5a1392fa4f599a59

  These changes will probably be included in the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFKhbs/huANDBmkLRkRAtMgAJ9LJwhUB7R04M0T9ACJhSoNTd5AMgCdG8C4
LKJ8ro/vj+cO6KYfvKKWUSI=
=GesL
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ----------------------------------------------------------------------
Debian Security Advisory DSA-1864-1                security@debian.org
http://www.debian.org/security/                           Dann Frazier
Aug 16, 2009                        http://www.debian.org/security/faq
- - ----------------------------------------------------------------------

Package        : linux-2.6.24
Vulnerability  : privilege escalation
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2009-2692

A vulnerability has been discovered in the Linux kernel that may lead
to privilege escalation. The Common Vulnerabilities and Exposures
project identifies the following problem:

CVE-2009-2692

    Tavis Ormandy and Julien Tinnes discovered an issue with how the
    sendpage function is initialized in the proto_ops structure.
    Local users can exploit this vulnerability to gain elevated
    privileges.

For the oldstable distribution (etch), this problem has been fixed in
version 2.6.24-6~etchnhalf.8etch3.

We recommend that you upgrade your linux-2.6.24 packages.

Note: Debian 'etch' includes linux kernel packages based upon both the
2.6.18 and 2.6.24 linux releases.  All known security issues are
carefully tracked against both packages and both packages will receive
security updates until security support for Debian 'etch'
concludes. However, given the high frequency at which low-severity
security issues are discovered in the kernel and the resource
requirements of doing an update, lower severity 2.6.18 and 2.6.24
updates will typically release in a staggered or "leap-frog" fashion.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Oldstable updates are available for alpha, amd64, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

The arm update will be released once the build becomes available.

Source archives:

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch3.dsc
    Size/MD5 checksum:     5117 260db0dd510bc8ae520d70d8f2d777a7
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch3.diff.gz
    Size/MD5 checksum:  4042082 086b8b219adb642aea83d54aff143ca4
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz
    Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.8etch3_all.deb
    Size/MD5 checksum:    97098 e4397c771b232a614bb9a71bedcdbb95
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.8etch3_all.deb
    Size/MD5 checksum:   932316 e2a6efbb1a3efbfead7ed4c0ce505b07
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.8etch3_all.deb
    Size/MD5 checksum:  1544288 aa3d7bda9d030128966127256dcbcee2
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.8etch3_all.deb
    Size/MD5 checksum: 46863740 a61a335af22645db849cd8eb505ac0af
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.8etch3_all.deb
    Size/MD5 checksum:    82706 155fbfde7a84b13d3ec47e736974417f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.8etch3_all.deb
    Size/MD5 checksum:  4262452 a52a4d41a03e278f55b4a8a25d9ef4a8

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum:    82304 48ea456ff4fe13e7f31da69a7dc35ba0
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum:   328286 f16d82a2cca45c9f72c54e0089c525f4
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum: 26639542 32dd7c467e6d7587535cfe64931ceb0c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum:  3453506 3fdb9082af544d607c7a88617184070c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum:    82282 f1556a2654ba07d621db8852a51360b7
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum: 26620936 cb6d170f1316497a71457ae69d027087
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum: 27236202 8b75fadab4d61c0b091f7c1d3d2e49e9
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum:   328794 fe985a00812d5722de7526c4d1f4bf84
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch3_alpha.deb
    Size/MD5 checksum:   329320 d9699090b6933f916b6c2eca8e49ad29

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.8etch3_amd64.deb
    Size/MD5 checksum:    82286 67fa656db0c4092cf739d76eed1bfecc
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_amd64.deb
    Size/MD5 checksum:    82276 c48f75bff09eda0fd6b54933fa404a56
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch3_amd64.deb
    Size/MD5 checksum:   351486 2d670f87730c8ee82dbad8bd8e4aa8e1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_amd64.deb
    Size/MD5 checksum:  3649960 c086b2b3e5fe7879d5ad6ece75432217
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch3_amd64.deb
    Size/MD5 checksum: 19596054 f845d6a7a4fd0d28ea33b6d63a6330ec

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum:   257904 a335adccfce330f7530f4d3171af239a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum:    82394 ede43b5dacf5167108c7ed0492396b2c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum:   261484 f20a75d9a1c4b1bbf01388c5fc98e857
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum:   259236 2413640c034f1dad4633e200ec418072
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum: 13846528 27fc8f45cd23bf9994cd85962cf5a51f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum: 14830092 0c99c3fbc1be42a3b9cbde21b02aa8c5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum: 14371780 9467f1cd2526b0d499e1b959e24f9d5a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum: 13334674 a13576b56cf65a4f894f274699854e99
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum:    82426 6f945889ca9841ffd19c91dadfdb8964
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum:   258552 043990f20a47d13eb25591d8e081331b
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_hppa.deb
    Size/MD5 checksum:  3444704 8e355b36e48d0ffdac0aa71f0d030f5e

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum: 19146260 73cad50fc44d2f19ffaa900316bed9e3
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum:    82280 89181f47e3a8883c03564bfe8957da3f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum: 19214624 60a9a5abd25ed8aa70a4de2ccefffac8
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum:   345458 471a4cb3d09fe283abcafd73238d764f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum:   358316 ffb432647ba9dab089f01415462f00ab
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum:    82308 42fc4e3cad5367584e416044c35fb5c3
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum:   358276 828bedefd9e01638e9bdccf6b33f4bca
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum: 19213418 9a805c1d1b196ce5fe15979906166a67
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum:  3654924 914026225d7a9db8654fe867be056a56
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum: 19481352 65069cd170a0cd50b0156607147d0aa8
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch3_i386.deb
    Size/MD5 checksum:   357844 b84586e7aea801c1848f9dec083819bc

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch3_ia64.deb
    Size/MD5 checksum: 32207604 402c41e93a56423fd8a2ca1f5a45fdb5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_ia64.deb
    Size/MD5 checksum:  3567680 9f534a29c2825bf09b7c7abe221237d5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch3_ia64.deb
    Size/MD5 checksum:   318450 0daff5d269339488c0dd8619176bc2a3
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch3_ia64.deb
    Size/MD5 checksum: 32024518 4347c987514070642678df44e636e6e9
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch3_ia64.deb
    Size/MD5 checksum:   318782 a90491d70a3d1372ffc19a85d080cc5f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_ia64.deb
    Size/MD5 checksum:    82274 69eacc741e0191caf449234295178325
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.8etch3_ia64.deb
    Size/MD5 checksum:    82292 2f6a2d2517ebce8dab965a79072d1e4e

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:  3803746 d33e35dd57d46748eadcb875302c8830
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum: 10524412 8fcda23506a3091315dc505a70b48a50
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:    82282 605a74627588572521af7b1f7b4001d6
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:   214832 4209163f7a68fcda685d029e7d6d5550
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum: 27775496 4a58ced0767c5dc46139cbc6a62fe289
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum: 17152512 abd5189a147a7e1cd867ed3c03e71ed4
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum: 22151578 5141d8703554b90a7789a67eec8c0c38
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:    82334 05ce6b210f6eea1abf780960a5fcf245
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum: 11958562 17f5524bbf172f519491dcc6fd6695f6
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:   309540 17f9568a592621a408aabc76411f74f3
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:   225566 b8761b634e21bcf499cabbc95e84728f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:   308568 4a200a51e6ee1e31074195b229f3c5f1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum: 17167656 a09eed90b5a977c708953af1a5a5043c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:   246448 411a3947488f439500177c937e2bff5a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch3_mips.deb
    Size/MD5 checksum:   247172 d8bb54b64e3f38de900dae75190df7ba

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum: 21734854 59f37977da0baae24a55c8eb315067b8
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum: 26985416 115d4db9dad42497d847ebbf74e140b3
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum: 13317246 6f8ebdd4c624de4e98e6371eb4c8a4c1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum:   309376 eb5bf40d97e03af5fbd8c9890f8af93b
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum:    82280 22d2215ccb5b64ac20bed5f178529aa2
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum:   246244 89eff488b08be87402f1a45e9eabef9c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum: 16630524 d7cfa60ba0ffbcd4971be8f88d667c41
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum:   245962 78cef56101225ba21738300cca0b3069
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum:   246178 b5a17e304541ecb44f624f87ee716436
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum:    82330 8418dc4a41b06af174635db9e558a5b0
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum:   309072 8086de86fe0fb6d385406a997abcd6f2
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum: 16566932 dd3970de7d08559b4fbe8656763266fb
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_mipsel.deb
    Size/MD5 checksum:  3803644 1d87d405db12cd8eec5592ae6747c8b0

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum:   321592 731efe722218b9a0ef7785f508266613
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum:   321120 50d2521c2155e5ad65eeb6056c71c859
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum: 19298172 955f28c258cf919dc2d9b0de77f497e1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum:   322280 ec1bf4359bcde5c325b8184e34315a7c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum:    82280 153e8c449e73be4cdfaf5ae05f06baaa
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum:    82308 793ab7a8b591af583cdc9d2545408683
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum: 21243848 f5ed7fb0b2d8fcdc2f6668553c0c5981
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum: 19591696 8861fde385a36bb21c5ecef8a242a7fe
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum:  3673152 bf2848280ec015877c8a7284f9416339
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum:   294222 6509367c6b1fa1bc127962d184b0b62c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch3_powerpc.deb
    Size/MD5 checksum: 17550666 5c5f8728d022e5cac76504227cd88678

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_s390.deb
    Size/MD5 checksum:    82274 cffceebef5faf23241cd16a72b071d1a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_s390.deb
    Size/MD5 checksum:  3429958 c879a280abbdc70635a55f90cf2a1e8e
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch3_s390.deb
    Size/MD5 checksum:   194660 89cbc2d88ff9046dc8e1709645082d95
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch3_s390.deb
    Size/MD5 checksum:  7200800 8d71a71587ef35554bd3988c5e5d5202
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch3_s390.deb
    Size/MD5 checksum:  6950190 ea9b0b957b08ad9e7bbbe309e89d7c61
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch3_s390.deb
    Size/MD5 checksum:   194118 d8ea7bfc62c1735f94080b7bd61fe8d6
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.8etch3_s390.deb
    Size/MD5 checksum:  1502154 c96930dde13957a2ff2819a3a37fbb95
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.8etch3_s390.deb
    Size/MD5 checksum:    82290 f843f09bde9f75caa5ae7b0367f1af80

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.8etch3_sparc.deb
    Size/MD5 checksum:    82420 a36527e8141eb908722bf6671a533dab
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch3_sparc.deb
    Size/MD5 checksum:  3651058 bf1ab4414bd95681a40fd9c0aa441562
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch3_sparc.deb
    Size/MD5 checksum: 13019868 4c7c6a236b664c38b7836bfa9edc6fc5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch3_sparc.deb
    Size/MD5 checksum: 13317370 bed1cbd52faee38fa6d8e4c9d0427ca3
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch3_sparc.deb
    Size/MD5 checksum:   261684 b0b7035a0ca23831eae093ec02e40b0c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch3_sparc.deb
    Size/MD5 checksum:   263590 4e744273bd4ef98940171bbe8b18c1b5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch3_sparc.deb
    Size/MD5 checksum:    82396 918dd5f9238db38c4b53a0d48bb08355

  These changes will probably be included in the oldstable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFKiDaWhuANDBmkLRkRAt4aAJ9xnrudPJejH/3zTC+G8SKiSq3ydACffGp/
eze3BRHMxLC8/8fb9Z7e5Es=
=kWbu
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ----------------------------------------------------------------------
Debian Security Advisory DSA-1865-1                security@debian.org
http://www.debian.org/security/                           dann frazier
Aug 16, 2009                        http://www.debian.org/security/faq
- - ----------------------------------------------------------------------

Package        : linux-2.6
Vulnerability  : denial of service/privilege escalation
Problem type   : local/remote
Debian-specific: no
CVE Id(s)      : CVE-2009-1385 CVE-2009-1389 CVE-2009-1630 CVE-2009-1633
                 CVE-2009-2692

Several vulnerabilities have been discovered in the Linux kernel that
may lead to denial of service or privilege escalation. The Common
Vulnerabilities and Exposures project identifies the following
problems:

CVE-2009-1385

    Neil Horman discovered a missing fix from the e1000 network
    driver.  A remote user may cause a denial of service by way of a
    kernel panic triggered by specially crafted frame sizes.

CVE-2009-1389

    Michael Tokarev discovered an issue in the r8169 network driver.
    Remote users on the same LAN may cause a denial of service by way
    of a kernel panic triggered by receiving a large size frame.

CVE-2009-1630

    Frank Filz discovered that local users may be able to execute
    files without execute permission when accessed via an nfs4 mount.

CVE-2009-1633

    Jeff Layton and Suresh Jayaraman fixed several buffer overflows in
    the CIFS filesystem which allow remote servers to cause memory
    corruption.

CVE-2009-2692

    Tavis Ormandy and Julien Tinnes discovered an issue with how the
    sendpage function is initialized in the proto_ops structure.
    Local users can exploit this vulnerability to gain elevated
    privileges.

For the oldstable distribution (etch), this problem has been fixed in
version 2.6.18.dfsg.1-24etch3.

We recommend that you upgrade your linux-2.6, fai-kernels, and
user-mode-linux packages.

Note: Debian carefully tracks all known security issues across every
linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security
issues are discovered in the kernel and the resource requirements of
doing an update, updates for lower priority issues will normally not
be released for all kernels at the same time. Rather, they will be
released in a staggered or "leap-frog" fashion.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

The following matrix lists additional source packages that were rebuilt for
compatability with or to take advantage of this update:

                                             Debian 4.0 (etch)
     fai-kernels                             1.17+etch.24etch3
     user-mode-linux                         2.6.18-1um-2etch.24etch3

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Oldstable updates are available for alpha, amd64, hppa, i386, ia64, mipsel, powerpc, s390 and sparc.
Updates for arm and mips will be released as they become available.

Source archives:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-24etch3.diff.gz
    Size/MD5 checksum:  5502587 1f75cb7f5ffbc73b1e2b0b4a97a4818a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-24etch3.dsc
    Size/MD5 checksum:     5672 29c50f41751371587d0b9419b16d4062
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz
    Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060
  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3.dsc
    Size/MD5 checksum:      892 cfc19bff4c8dfbbf1409ea4580c9e65c
  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3.diff.gz
    Size/MD5 checksum:    20832 aae14eef6d9bfa7c75286e2a13d52e86
  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz
    Size/MD5 checksum:    14435 4d10c30313e11a24621f7218c31f3582
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3.tar.gz
    Size/MD5 checksum:    59187 32a278830ac1d6ff997fdb78449be295
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3.dsc
    Size/MD5 checksum:      740 43f7e80adde3c68ab2867570d5c3538b

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-24etch3_all.deb
    Size/MD5 checksum:  1829152 ec210817add89e6211386cf06fc8ce3c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-24etch3_all.deb
    Size/MD5 checksum:    58312 e26180474575467e5a6926df20cf7533
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-24etch3_all.deb
    Size/MD5 checksum:  3592910 95a3a2f912a0c53f592301fb52e30000
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-24etch3_all.deb
    Size/MD5 checksum:  3720284 804ba5739eeb2a45621e409dd061ea6c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-24etch3_all.deb
    Size/MD5 checksum:  1088746 a5bb602c0c70890e882d17921dc3c2ab
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-24etch3_all.deb
    Size/MD5 checksum: 41472246 0feb6c24869684b69f60818b9a85ff5c

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum: 23475878 381cc86a0d8789b9d3923657bc174fdf
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum:  3057392 8cd2b2669d918d313af68e1678f5e3b2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum:  3032368 a777c76fa495addfbbd93a3008ee5cbd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum:   271402 3934705fc76963a9db6b7a700de8426e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum:   271080 d5f2fc5d21166ca1787103ec830da418
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum: 23847956 87ace1c2019e4fac6d7e16cd7790fe23
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum:   270376 95eec99f938693664a0ca4007af0483c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum:    57736 978c4f57f356f0966a3d39cddd3a05cf
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum: 23548908 cf80afd3745d6fbc39be70076feeaafb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum:    57698 7bf3058d1853f3f34d0530dedbb37525
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum:   270872 a0b99bd79cbddb734404486148a21428
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-24etch3_alpha.deb
    Size/MD5 checksum: 23494124 36819e4fef32ba9bc50818ee24605494

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum: 15278166 c4e58a814bc29a23df9fef8a55d4907c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:    57728 f33ecd5f6697211f8ba9eddb8064401f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:  3172850 b475d8256d87c50253cd865d368cb74d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:   274808 b5fd736480a0682de74c0ef417232358
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum: 15265138 2b314c86ceab82fb6d8ec72b01f02941
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:   275592 0767763ac49e3b33cc392a9abccad817
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:   274906 ff3ce3a8ad1f1ead1acd896f39bf36e4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:  1655982 fc0a517d0f345b4255a1853c2639cee1
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:    57692 194bdcd44bc811bf19bd36d1e8e6f9ab
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:  3195740 53fe0bbce1f307b692ecfe30bad0bee7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:   275730 43e87bc2657b400aa8007e314f0c217f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:  1688790 f1fd9249c927050ab44962f0c08439db
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:    57700 87bbc206094152d610d3d8c8b3684167
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:    57674 2c38bcc4dd7887db430c503dc6d36b28
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:  3361764 0701ea77bda15655d6befdbf9cbfbb0a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum: 16868682 0b25ccc4183caadfb524b8cf3cccf37d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum:  3339010 13fe3a64dea550ff29d196503906af12
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_amd64.deb
    Size/MD5 checksum: 16821478 8675063f4a1c0799ad9753dd9cb9dcfc
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_amd64.deb
    Size/MD5 checksum:  5961928 f69e136b9852ca5b762fe115bcb421f8

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum:    57730 302bc4886df7c3988c746ea26ea3aeaa
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum: 11813816 5435af29344977b1b701395cc72f1a2e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum:  3026092 0663ed1cf3117ff4fdbfc8942ab3efca
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum:   200970 6d29f3c89d9170b49b914a68f8b73351
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum:   201172 9cbb042398ff2acd807a9d36e83f57d8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum: 10556762 394d9f48a4f8fca2cec01074f0d625d6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum:    57706 2d469de58e7cab53500e63bc2f515b93
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum:   200172 6ed7aaca7ac0eb63897b81c10f56d3ea
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum:   201984 413b92518af46292e16ba9441a544b77
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum: 11405688 be383ed901f77453558292a736a72409
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-24etch3_hppa.deb
    Size/MD5 checksum: 11001584 c3f1b8ff4e4e585198bb93ce75a634be

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:  3173042 b2a17cbaf001566c1671c976790ef4f9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   284020 f21b595bf46968d3f8165a58a4d7881f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:  1303844 b068bb878c6eda49337da08fa61b15c5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   276274 3907ecf39dc6c6257307d2763459a505
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 16384934 ac7d4ff6cab928677716ed3940a5f49a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   275848 317c4012079081505e9c291cbc82aa2f
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:    57690 e2fd12424f185f8730589d7f33774ecf
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   274972 0e376bec065f4d29e4c210281db0de54
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:  3058972 245b92e5e68d6b8d3953fa3fc41628c2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:    57692 b30ace371feb3de657fda0437d627389
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:  1331980 0e639b220b2141fae564ca28553a0165
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:    57744 e98be8c9f2565a6e673ed755386e594e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   283550 bb758c59ec80d8d6e731b6c7d89786fe
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 16414106 dbab6c9c264ad1f3437d8ab7730304b2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   285708 0cef8834d619619df86cee1f54db8b3b
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:    57674 ba8a457e0fd2c795b24ba9864b7f4072
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 16195588 81146b06b76fd207a932bd9ddeb0788d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 16516678 7882c4812f2e0fe5c70ce4fc26665db2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   283660 f7e292f1d0f974e72e6bb037096f272d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 14296858 f4a45ca3276c9ac29f79dc940c4060f3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 14284618 892e3ecb616428800e33c1bf2e8ea58d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 16839060 607f29b7bfeb9b95b551bcf547922f6d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 16342514 5badcd89155acddc47d8580fced8ed60
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   281858 2eb5c050fea3a400900883a27a1fd55f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:  3175276 f1bb0d2efdebc3061b83f194306fe548
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:   282814 61b846fa6fbaa2e097ad4ba8bf3c1eca
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum: 16478988 6d88684696ac154e8938b86512dc58cb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-24etch3_i386.deb
    Size/MD5 checksum:  3153590 3881a658606d99d82e20e9cee533aa56
  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3_i386.deb
    Size/MD5 checksum: 25604308 c529f27cd43248715f7c0129f6636625
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_i386.deb
    Size/MD5 checksum:  5510234 298b5ce3a8d3a45317437115471281f8

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-24etch3_ia64.deb
    Size/MD5 checksum: 28023526 648e323e6869d1f8b209698b77cfe5f9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_ia64.deb
    Size/MD5 checksum:    57702 982a219a91875ee245248b88c8583924
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-24etch3_ia64.deb
    Size/MD5 checksum:   259162 8001a766f8510818c3e1d4c5a207234a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_ia64.deb
    Size/MD5 checksum:  3086582 e955f3b990437b70c1ee079587ecb10e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-24etch3_ia64.deb
    Size/MD5 checksum: 28193560 47efabd36219ac5f2114c8606defe8f2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-24etch3_ia64.deb
    Size/MD5 checksum:    57722 14d38a762995a95a01b0408aca6e9053
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-24etch3_ia64.deb
    Size/MD5 checksum:   259246 ec9dce75c364008c803789d8b0009b74

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:  3354484 32460f36c431eeafb72aad89117e2b8d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:   182136 1968c83544b96b990aa8599a5ebd9d30
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:    57758 9fbf4de133fb0ba749dbbb6bd3e06180
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum: 15073872 17d330fc29049dc4a450f0f84a60d5b7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:   186246 0c91857326a2899148275350b610fa54
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:  9864816 035cbe8a4b43d9a9cae310fb7e388a31
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:   186328 b62a0a5a7a4e7853a417a2c08fac485e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:  5930732 b626c84349949d5c20ce821a3a0c87b8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:   159290 de894f0c564c34505cbb12aad935e020
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:   159248 237f1ff740b0b08c951b1669dc76c14b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:    57702 81695b1b3fdc83e7bd12608d15e258d1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:  6037730 655ccb61912ee95f8b8f0b04c88d4873
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:  5950924 b86b2a5fc81ce71bdbfc9df1803f2d0d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum: 15045900 455e1d2dfa743e5fb447c9cc12d04ab0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-24etch3_mipsel.deb
    Size/MD5 checksum:   153926 171023cb98d36c0010fb73cbeca0bc6e

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:   249380 7e7c0184f436efbe672866f22ee64b09
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:  3419594 eb2b66e5b4d4aab8ec9e4a2aeae91d4d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum: 18365444 13e1a6b01e9199f60eb2f266600811fe
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:    57748 b2f0148559858b18ea73dbc032ed8e79
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum: 16634366 349581a1d32b4d74568aca19b383c312
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:   256792 bc729a83e5aedcbd3b8b78af8d7de629
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum: 15163960 ad449f7a21717e4349c5b6a7d7b96292
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:  3397196 cd26a63674e8af9b67beed53bf1a85fe
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:   256060 a5fbaa3e17c6e9a26fe5f0ee9b4f662a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum: 16411020 7676fefd2d57d6e8fdd90c5e0e7d24d3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum: 16975690 9da08210ac43294cf4e0aa26b6ba8147
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:   257124 517bf86f354ff3813f9796091d6dddb3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum: 17015838 29e72629cd8d798e4422805aff2aa6dc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:   233236 de9201b50734808c55a9985d592def58
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:   257552 fcc55243efb10afc043539d5590f5441
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:    57708 dfc170d840d29453e84de891d1dc64a4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum:   256546 f6890333ce3cf797dab615317e525d2b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb
    Size/MD5 checksum: 18316776 f9783d6f97985f78e05f2cc393f41435
  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_powerpc.deb
    Size/MD5 checksum:  3371392 2f5ad690e7959fd0e08d2d7eeecd603b

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:  2947720 61eb8755b31c100754c77cb10361923c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:  5409324 c30de926cd4a153113936037edc398af
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:    57716 6bbc3712ba1000ec53a88b2a63d80eb9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:  5670472 ce589bc2f6b4198a00b88ae6ff3ff266
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:    57694 6c4f46e10c472fe4469714e10676e11c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:   148840 cd77223d9794800b6cc7d7dad370ab00
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:   148052 62933da383e75ae043102bbeeaf5a3c2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:  5627124 16944dd93edd2b57c05b4e963370639c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:  1445126 a98c998cdcbbb967636c2861f1524c64
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:  2970772 65287a97acb2bf41813dc0a2d642c781
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-24etch3_s390.deb
    Size/MD5 checksum:   147638 16d23e6cf149613e93b0f3cd6f8faf0c

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:  6416792 b50fef830666a354226e361d9de538b5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:    57702 4345b0a71c49669e9599ebf52daa9405
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:  3194934 8d3f0b5c08c5ad67e54242ad12d55280
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:   167748 f2848f31c1947c4d49762387350a95ab
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum: 10392096 95d4c9b33853892afaed393bfad14176
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:    57732 109204a809602dc5400dc64377c240cf
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:   200410 0288f5acb44b8c91a8160ade85466e3a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum: 10702722 a4e07fbf299de0e50f578ebe771e6ebd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:  3173106 3587939247de587b5363efbfc1331c8c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum: 10657156 1ffa5e36ace652cf2107f815362f171f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:   198830 5c4492ea5a757692b1fbfb4333f7e5ed
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-24etch3_sparc.deb
    Size/MD5 checksum:   199820 d58bf471c24a42f31f6c21015234b058

  These changes will probably be included in the oldstable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ oldstable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/oldstable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFKiHFUhuANDBmkLRkRAj7DAKCBskHcc64MSXuojLsCSguHoocKjQCeLJv8
NQooQ3jMc0hek7hQmYOZqZQ=
=DtN/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKiNR4NVH5XJJInbgRAijwAJ0Vv0372yisr4TdRx7+hAxq7TflIQCfZYyM
L+JegEThPMN/muLiCQepY6M=
=15H7
-----END PGP SIGNATURE-----