-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1304
            New wxwidgets packages fix arbitrary code execution
                             21 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wxwidgets
                   wxwindows
Publisher:         Debian
Operating System:  Debian GNU/Linux 4
                   Debian GNU/Linux 5
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2369  

Original Bulletin: 
   http://www.debian.org/security/2009/dsa-1890

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running wxwidgets or wxwindows check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1890-1                  security@debian.org
http://www.debian.org/security/                      Giuseppe Iuculano
September 19, 2009                    http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Packages       : wxwindows2.4 wxwidgets2.6 wxwidgets2.8
Vulnerability  : integer overflow
Problem type   : remote
Debian-specific: no
CVE Id         : CVE-2009-2369


Tielei Wang has discovered an integer overflow in wxWidgets, the wxWidgets
Cross-platform C++ GUI toolkit, which allows the execution of arbitrary
code via a crafted JPEG file.

For the oldstable distribution (etch), this problem has been fixed in version
2.4.5.1.1+etch1 for wxwindows2.4 and version 2.6.3.2.1.5+etch1 for
wxwidgets2.6.

For the stable distribution (lenny), this problem has been fixed in version
2.6.3.2.2-3+lenny1 for wxwidgets2.6 and version 2.8.7.1-1.1+lenny1 for
wxwidgets2.8.

For the testing distribution (squeeze), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 2.8.7.1-2 for wxwidgets2.8 and will be fixed soon for
wxwidgets2.6.


We recommend that you upgrade your wxwidgets packages.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Debian (oldstable)
- - ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wxwidgets2.6_2.6.3.2.1.5+etch1.dsc
    Size/MD5 checksum:     1070 122f76e514a09e27a2efeb83972508bf
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wxwindows2.4_2.4.5.1.1+etch1.tar.gz
    Size/MD5 checksum: 11008448 56e09f548341a24faab4e2494ccf3c2e
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wxwindows2.4_2.4.5.1.1+etch1.dsc
    Size/MD5 checksum:     1088 956079f1b2e0639fdd5edab2112c528a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wxwidgets2.6_2.6.3.2.1.5+etch1.tar.gz
    Size/MD5 checksum: 15785194 de6ed02cb129ce6393d132452999cd17

Architecture independent packages:

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-i18n_2.6.3.2.1.5+etch1_all.deb
    Size/MD5 checksum:   664476 ab249de067119db66091ecc4a4412d35
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxtools_2.6.3.2.1.5+etch1_all.deb
    Size/MD5 checksum:    17782 f176eaeafccacf0b965c68d3b61a0253
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-examples_2.6.3.2.1.5+etch1_all.deb
    Size/MD5 checksum:  3633304 e2b5d8c1c0edcd2287a35a327576ebdd
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-doc_2.6.3.2.1.5+etch1_all.deb
    Size/MD5 checksum:  1252698 cb859a2500031b5cd6d4397f7bfd5eb3
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-i18n_2.4.5.1.1+etch1_all.deb
    Size/MD5 checksum:   372546 988d0727d645d9c75f4ae8509abd719b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxversion_2.6.3.2.1.5+etch1_all.deb
    Size/MD5 checksum:    21782 a704638d51c4ef98ec5a2f9473ae68a7
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-doc_2.4.5.1.1+etch1_all.deb
    Size/MD5 checksum:  1076678 e6271674af7b940be14ebfb52e23b92d
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-examples_2.4.5.1.1+etch1_all.deb
    Size/MD5 checksum:  2709008 c7028e976a32f5244ebb27693db064c6

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/w/wxwindows2.4/python-wxgtk2.4_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:  2713910 ba15f692945dbefedb47bae998f013c3
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dev_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:    25074 21e8730a7006310d0a84c407e4f2ae0e
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-headers_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:   564238 2370397d7591b72fc7609ce02f7f4f84
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum: 19992954 db418cf6e2847b9907ef6a538f70adcc
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum:    50328 be45b6149b0c116e803fdd38e5572cef
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum:    36444 2eae2b26e38100bf60a474e520bf0b99
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dev_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:    25134 1c888b3cc0a33b76336db7df6ae2d0c0
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dbg_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:  2255974 33e6409ca72ad7e06d8e51d3b0b441ae
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dbg_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum: 10382526 97c9fa30e8f06e2124147c3da791dca2
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:  1744166 9258be03adf61cee4096427744bf3d72
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum:  3122808 8798c58b18d973c828fc0532dadae0bd
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum:  2994732 3e0e2b05ade2d712bd2b221716305ae0
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-1_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:   418058 1be528a83831f1053ea7445ff65e4f6e
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-contrib-dev_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:   129500 8d7e41600461d9e7dcf88f61cddfac8a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum:   573704 962572e88d9f806285e8d715f0d43c54
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1-contrib_2.4.5.1.1+etch1_alpha.deb
    Size/MD5 checksum:  1060216 ed2e453c29311d1cb624c61c33e66727
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum:    36152 f3a1938031a731389e71ab87485e7484
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum:   880292 04937eb0bc960233e3db4cdc83833bdb
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.1.5+etch1_alpha.deb
    Size/MD5 checksum:  3166630 bd7580a32d48fadc7ad77c6599ee6c6a

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum:    35432 d6dc4be2899ac614ab033a0641701967
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dbg_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:  2200652 4990091299a0435e72ecd315c5136988
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum:  3088892 6691c732c9c64f04dff2506915818086
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-1_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:   383188 46e3e229986e669893d8b4aa8485f8de
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dev_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:    25078 d041624e0c575a994ee1fb45e60cdd87
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum: 19585974 59ad06678d566851793a9d202352ddf6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum:   861842 eec540875fb15b54190cae49646c893d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum:   538252 7e0ec08346d07dbfac71410b14ef757a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum:  2766236 f35271fa3e7a74978102639297f259f8
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/python-wxgtk2.4_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:  2649224 bd86a4f68d5a551eb31be75cac5b4fb8
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum:    35118 c9f8e2b355e28788ff0cff45b2162040
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum:  3249154 b4d5545e576b4c85e6ddc4bac3fc99d4
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1-contrib_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:   961580 e66b01a4d4d5dcca20fe08aa1d98bf7c
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-contrib-dev_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:   129502 ed482f320cc2dc917e7125916d1fe4b6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.1.5+etch1_amd64.deb
    Size/MD5 checksum:    48858 0d59fccaea55d84e0b18e8bdba0b0e37
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dbg_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum: 10113802 ef1a21ab6825bbb43ee8869a108d6134
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-headers_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:   564250 82207cde2195164b17947ab828869a0d
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dev_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:    25128 cb64f1042206042bd12d8561c9d847e4
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1_2.4.5.1.1+etch1_amd64.deb
    Size/MD5 checksum:  1576566 33b4bd212d168b00a0f6f11db95c6375

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum:  2940536 bdbfb90ee6321e941ccd53aeb8224233
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum:   881070 9afc4d7a0cf6fd2195f2235f5151a09b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum: 19561158 96c4cf2a6fe636f371e2fba708af6903
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum:  3117144 9f32b39ffb0172e421d427a4b7c48b5c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum:    49582 a72236022efa01d6a92e8f21b506fec5
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum:   551774 d5b4b9b3d0f1c5b869b47be2828bc807
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum:  2834408 ea466f0a1f0fb23296db73bcad02a206
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum:    35164 61b43a1cad0c37df6267a43914eefc06
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.1.5+etch1_arm.deb
    Size/MD5 checksum:    35502 91ff9f6e1b6cc114d0ecd1ee772bc701

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-1_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:   463458 6c692c1a88e97e7c546cea1b6f3fcab1
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-contrib-dev_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:   129860 b6b520bdae2f9f8b0693375d83ba3f3e
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:  1969118 0069d5b2b63246c4d443f5f179145dac
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dbg_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:  2291160 ffa500c7ee6f54823fb57e6a3aa1360d
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/python-wxgtk2.4_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:  3031780 19da65cb38bb15f923c5b11dfa37cdc2
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dev_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:    25116 56a6b0367f16c92673b6201d2df1cf25
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1-contrib_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:  1178074 0c0307380f914a94b01914929bf7bf66
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-headers_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:   576610 457ae5df7daaa957aef0f8f2708562c6
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dbg_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum: 10444966 2afbc00ac251f73fcc52d7927d51c7b7
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dev_2.4.5.1.1+etch1_hppa.deb
    Size/MD5 checksum:    25060 b24d32721901d698d93dcaead7af16d8

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dev_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:    25090 43188da924e4e9e3156b9adeece249ca
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1-contrib_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:   986754 965a6364e26386a719079a26b63bfbc2
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dbg_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:  9957302 f9483f97e9addd595e2ff8818c8e6cff
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum:   881502 ed73fd1abbb84eefa307cd323e899e89
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum:  3061220 ed8b02f0c25dd190a4d116d8d2b6087c
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-headers_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:   575154 8b7365566880a2ca5eab54d4387f9072
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum:    36466 7e75987ded64d3b46c057b1864384947
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dev_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:    25034 7862f56e3c5417275645960c1bca14f2
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum:   544362 db33ec1ccf1d6d46e92df4d334527bf8
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum:  2803438 0eac1a3cb3d3098ac47c229cbf8f12b9
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dbg_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:  2173966 3777e0b10bf92021cc14e975ed25b6b6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum:  2860208 de95315ef381be85013e8411607e4222
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-contrib-dev_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:   130308 37610a7a98f0090dbe23e4af4a608dd4
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/python-wxgtk2.4_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:  2455510 ea676189434af5b7cdfb04f50ab09f89
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-1_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:   393564 06d60b973d02c4555e8b46f5035eda8c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum:    36154 e78feae70d41af8658604932b69d218a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum:    48452 22d00c5d0631c440e667a1d9b8263a1e
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1_2.4.5.1.1+etch1_i386.deb
    Size/MD5 checksum:  1596890 d57aa08eafc18180208bbf5d95faca57
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.1.5+etch1_i386.deb
    Size/MD5 checksum: 19372156 08bbc1c962082d0f06a3b4fc06e80328

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dbg_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:  2285958 d57c1016cdceac9f470bab438a35f9ab
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1-contrib_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:  1316754 871bfc8083b685241dc7cc6b4e8af50f
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-1_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:   495922 2e433973185bc869ad91f57cb130e657
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum:   861876 2724647400cd49e17a4b9e37f6c7aed5
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/python-wxgtk2.4_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:  3114788 729c3dea5dd56a1e15474a191ec73384
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dbg_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum: 10520598 40a234f8dd309e40fd3a454f102d6618
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum:    55780 5a54361d8c6a0ac273e60737c8d321ba
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum:  3715304 20ed601ef974a57be1562eaad2dd46e0
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum: 20252286 cc42bf82f74d6826b46dc974b0292932
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum:   700600 342ed3819dbadf63a6dcef7a3f1f3bf6
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:  2138830 3436db0d3588bccaa96fa7af84c97dbc
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum:  3708808 01be3f4f2e8c414a2b9fc0da046e554f
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dev_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:    25068 e04583c4c667b5c4365955c30d525c84
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum:    35440 4bfb183198f25c33fbb980f4f4502bed
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum:  3221778 fac9e2f7f05baa2c984a6078321ad7f0
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.1.5+etch1_ia64.deb
    Size/MD5 checksum:    35116 9a7a78379b02d990110671fede35a316
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-headers_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:   564236 c59379b91813df554c4006788526386f
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dev_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:    25132 7d6ff4e7cd550b2733fcf19529c7af55
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-contrib-dev_2.4.5.1.1+etch1_ia64.deb
    Size/MD5 checksum:   129496 bfe2a19f2a3527e6acb77719c24a02be

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dbg_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:  2262548 0f6f64cd171a777ae1d5e06e70bf49b6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum: 20047338 166778e728501d6294a91a209d783e62
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1-contrib_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:   972448 e0d823eb16e434a3c4edb61aa9e747a6
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-1_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:   381772 ae416bc731817d96b5c59074900a1f62
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum:  2715892 d256c80f5a0fb318e32ee5163bf3fbd2
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum:   861986 41719481aa94d103ab1775f9d0df72e0
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/python-wxgtk2.4_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:  2438550 f2a1066496278f673696085058d90efd
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum:    48400 f83da106fd94f197f878663fd98e40bc
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:  1597516 81d29066a482ab8ec5b3ee0604a2ab34
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum:  3174222 97889bbc7b3e5535589665e4fcf9a9d6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum:    35444 38c67189dea7f39442d4bda5165c3de9
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dev_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:    25080 a4d8e09a288290e3bd6982227d12c52e
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dbg_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum: 10390776 dff7a80e132e27d2806b2c003f95ca96
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-headers_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:   564252 aa51071fd1d691dd9169235ce20a2cd2
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum:  2766836 924d6f2062c29107246d1594b4a40412
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-contrib-dev_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:   129516 ae21047fa423614a17902eb2e4744b51
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum:   532864 d08e5a8869bbfbed2bae0532a06c6caf
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.1.5+etch1_mips.deb
    Size/MD5 checksum:    35118 2a7fd94ac98a58c274f92b2560d77871
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dev_2.4.5.1.1+etch1_mips.deb
    Size/MD5 checksum:    25136 90b71e4e3767ffa0aea943e092148786

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum:  2652066 97f070586c532bb00671ead4843b377c
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dbg_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum: 10099422 0442a03b57c9335923ad6babe5ecbb42
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:  1562412 9a6e328251ef614bb57e8d232a56ceaf
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum: 19584630 7b3b1a065c75ec578155d627ae7c32cf
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/python-wxgtk2.4_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:  2376518 cdc569e8419834843d8f42e43139059b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum:   861942 8602e76ba2a89a45d89257a173a766ef
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1-contrib_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:   958254 8416f87fdd451ecb95b12a71636c1ac7
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum:  2714280 0051b3ac131e1646e6432943ff1782c5
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dbg_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:  2192378 132df0a2c16bb44a3b71ec43fd199a65
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum:   522628 675a6fb9029846942011bd7fc9328768
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-contrib-dev_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:   129522 63beedd88ca1faf7b47c43071afe91f7
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum:    48160 c24f40a8d3e4f386c688a6298b4ef235
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-1_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:   374550 e6245491d2d7b1acf0262487b1aac240
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dev_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:    25056 9d8e3153513582195711b2458e08731b
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dev_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:    25124 9c31c88ffc3f9ed731bc84fd07c72011
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum:  3082134 a6c6bbe06263afee4c1d81a73442fbc4
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum:    35432 45a532c57d1871017e64fe7b01ae50de
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-headers_2.4.5.1.1+etch1_mipsel.deb
    Size/MD5 checksum:   564244 42e709769f06b61175a500fabc29481c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.1.5+etch1_mipsel.deb
    Size/MD5 checksum:    35100 0f7a2ea2f26c4480de1be18734d00a15

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-1_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:   400418 12f606662dc5e0326dbb3b5ba7db8d75
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1-contrib_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:  1005798 eb595466b4038d46ceaedc3fedfe2965
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum:    35442 49b6835d4faaa4a0daecf54cec783370
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum:   861990 157683dea1c9bf4a5a492f0a94bd9e56
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum:   557120 7155d76589cd2a9a0a79bff7b10c2071
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dev_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:    25128 49e02683e44d367bc7cf1ec0a79202dc
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum:    35106 f759ce8cea26515395b51000ca371b2a
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/python-wxgtk2.4_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:  2684448 1348fe57fb9a358fda03f7123ee3521d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum:  3014722 c096881fac6a399b5fc670effa63f276
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum:    49488 d9f0ea3bb27c64d7c59845589b1c9d42
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-1_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:  1652596 589be72d9819e43a44129390febf795f
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-contrib-dev_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:   129550 89b0ec9bb640280918b936a139b31aa6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum:  2866846 67736e6b71529fb5004ec6ea93edeb3c
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dbg_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:  2247354 d9cfaff30d98e5f4c638ea18d5cdc150
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum:  3144452 089a65bfcfbb47d9182494e60fb4beed
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxgtk2.4-dbg_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum: 10276544 8a9db5a32b18aa26a3883d04a8a2dd5b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.1.5+etch1_powerpc.deb
    Size/MD5 checksum: 19864144 27926de24ffff47ae9511074b7b1b744
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/wx2.4-headers_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:   564256 54ba668b1fb7a5f2c01486f098fcc245
  http://security.debian.org/pool/updates/main/w/wxwindows2.4/libwxbase2.4-dev_2.4.5.1.1+etch1_powerpc.deb
    Size/MD5 checksum:    25070 d675175e2a330b9eb5632c441eeb2b81


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wxwidgets2.8_2.8.7.1-1.1+lenny1.dsc
    Size/MD5 checksum:     1797 33a581cfe33271a4b4106f6e8ec83da4
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wxwidgets2.6_2.6.3.2.2-3+lenny1.dsc
    Size/MD5 checksum:     1582 e375d8ab0c7603bf7920325d9ba81af7
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wxwidgets2.8_2.8.7.1-1.1+lenny1.diff.gz
    Size/MD5 checksum:    40476 7175110c4231ee1ae2df920f545af50d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wxwidgets2.6_2.6.3.2.2-3+lenny1.diff.gz
    Size/MD5 checksum:   117286 15784243277609fbe69e759ce207202c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wxwidgets2.8_2.8.7.1.orig.tar.gz
    Size/MD5 checksum: 34856152 f75d2be063c2f2d180085b98e7775ecb
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wxwidgets2.6_2.6.3.2.2.orig.tar.gz
    Size/MD5 checksum: 15136648 c07edbcab40c4a6ebd47df0cf3337ba8

Architecture independent packages:

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-examples_2.6.3.2.2-3+lenny1_all.deb
    Size/MD5 checksum:  3630132 512b7502b701952bc756dccac0e44fc6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-i18n_2.8.7.1-1.1+lenny1_all.deb
    Size/MD5 checksum:   779384 4627c7e8dff7b126050e979d2f20c2d1
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxtools_2.6.3.2.2-3+lenny1_all.deb
    Size/MD5 checksum:    18820 17be0a766774f7c211129a56d713f9ea
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-doc_2.8.7.1-1.1+lenny1_all.deb
    Size/MD5 checksum:  2077546 6061427a5fa642aaf032d8e92d661f9a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxversion_2.6.3.2.2-3+lenny1_all.deb
    Size/MD5 checksum:    23578 04401a9faaa01cf7c950809003bca164
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-doc_2.6.3.2.2-3+lenny1_all.deb
    Size/MD5 checksum:  1253844 d328e6b75e39de240d311b09aada31dc
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-i18n_2.6.3.2.2-3+lenny1_all.deb
    Size/MD5 checksum:   668962 f369c5bf561b02b02efc0ee869ccd0d5
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-examples_2.8.7.1-1.1+lenny1_all.deb
    Size/MD5 checksum:  6606152 a441eef8c835207a1fed60aafe8c6ac2

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8-dbg_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum: 38775170 da19f77fe98485641bd7fdc5c20a6a46
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum:    51346 b8b93d3bc17e845b713eff325e8384d0
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum:   898152 8c0d4a0ff43f9ab9fd31210a8d96d2eb
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-0_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum:  3836066 c3ecd63268bed566af7e3dcff60da842
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum: 10643878 b2b260128b5df308103c5ef41af14465
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dev_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum:    91796 6cc966c4a0c0df3360632637c9868370
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum:    36472 ab202c6786c7561eb2e8984e243a3cd2
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-headers_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum:  1107790 c99ba2d04000c7ef07dfd48ddf6c8d3d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum: 20219178 8fd103bc770c03adfdb22822eabc4e92
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dev_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum:    92060 a0f41364bb50c3ed539c1fef17275436
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-0_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum:   722944 ffe404f404bb98ebeeb779328cd7ff96
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum:  5631054 c71b34ad927431d43d108b5a57c479e3
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum:  3093964 6e8cce75af4c14599a7ef272d86a444c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dbg_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum: 27088550 b95f28de0927de65b4cd7b7f71351095
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum:    36204 d010752e84c26238a25f18477b1c051a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6-dbg_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum: 22709848 d1bd2c606ae23db43ae31572e1dd3d7a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dbg_2.8.7.1-1.1+lenny1_alpha.deb
    Size/MD5 checksum:  4093568 2677046c88d7f3182151b2d7c3b8ead5
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum:  3366524 a3c7800dfeebb79278e463d747937842
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.2-3+lenny1_alpha.deb
    Size/MD5 checksum:   592132 b930cee997dc23034db1439c3d34adab

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8-dbg_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum: 36510524 dbfaf9bd54c4e8264b42faddbfb9ff9b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-headers_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum:  1098028 aadb0f0c7590b4b2c4861c90a868f7c9
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dbg_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum:  3793066 6fde69ae07c4ebddb9dd59562f0320f8
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum:    36258 f2492e3f5c991a0bf2662af123737771
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dev_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum:    90328 d98d1e40e297e9cd37ba1c33650e8d8e
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum:   551776 00fb242e2370438ce12af390d918d12d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum:  5479996 82de40d2da2fb97c62b39eaf8938d2f8
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum: 18781488 4e29375c9cc92244a84013d1307d633a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dbg_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum: 24436548 657ddce254aa7daca8765a4af58407a5
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum:    36528 ddd96a5b7a43526473f5716300710586
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum:    49674 3bf1425e206a4ce71ddfdf6b396a1433
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum: 10868914 ed1d499923ffce52264f30b22df16c75
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dev_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum:    90056 eac5f135018c1bc851e7f02b59e77675
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum:   899218 1752d4ab699ad1377b772ea6cc93a430
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum:  3082988 65bd04a99521d52ea1bdb94b882d9be5
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-0_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum:   678544 da151ccc65d250417f03aa0426fdaaf6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum:  2825914 5b3f543bc86423ac3a5fb66212508eb6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-0_2.8.7.1-1.1+lenny1_amd64.deb
    Size/MD5 checksum:  3457702 9c1dd301677525b3b4629429e12d471d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6-dbg_2.6.3.2.2-3+lenny1_amd64.deb
    Size/MD5 checksum: 19730408 e344985cadfe1bd4045996c815a387e3

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8-dbg_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum: 35895654 06dc93f2c2398fddf2e4797b3594b1eb
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dbg_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum:  3601180 b21ae53100c48a4a9c6820c83148c7c7
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-0_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum:   587788 63b636375d3f66365d1e680aa065d85f
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-headers_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum:  1099742 8cb3c3bd1ba8cf8bfeac117e960e8eff
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-0_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum:  3043508 0794f58f62499c31efbe700ee05979d9
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dbg_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum: 22514948 22b4950cb193021a44f32a5395815125
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum:  9237702 427f9c20bdf49621ff71e7de5a8e2727
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dev_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum:    91552 80cb3857f2ec53037e99ad4a09b85e91
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dev_2.8.7.1-1.1+lenny1_armel.deb
    Size/MD5 checksum:    91802 ab2aeaa16827eb12d948451fafe3c480

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum: 10703350 113b66c901932e18e1c26f406d6838d4
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum: 19349740 e15ea0cba9ee2926c18dc0358f478129
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum:  3253024 59d10d4deeb494f890f9f5058c431d15
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8-dbg_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum: 35519310 0e216c36fe835771d6465506b6ebbb81
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum:   614258 7137f4f0fc270eb789cccfa5a94ef252
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-0_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum:  4007054 7ab99e7b1965d3fd9e8bb58b7f4b8e29
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dev_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum:    90756 b1120efe21064d1ebda62b3e2342bb1a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dbg_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum:  3901514 67299497255d07e4b7c415b261d555ca
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum:   900098 9ee188d6329e742d00be481225a23ff4
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-0_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum:   750830 794a2c96f1dc93cff4c64a2eda901a90
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum:  3150000 53736a48a03552af79450b649aa5850d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum:    36722 85619806d1c425b687b93e832682a999
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dev_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum:    90988 5208cf19757ce3418921319ae0215007
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-headers_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum:  1099642 47f5f7a7d10bfb7ef8521a637a46f7b5
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum:    36472 19e5ab4f7f48f680bcb7b7163d35d223
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum:    50416 7735a0a26667e687d98ccf067f9e62f9
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum:  5957908 6fc841e4504d83d65105aa99311b78cd
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dbg_2.8.7.1-1.1+lenny1_hppa.deb
    Size/MD5 checksum: 25212340 26c10a99e5a7964e505d5455e56a3952
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6-dbg_2.6.3.2.2-3+lenny1_hppa.deb
    Size/MD5 checksum: 19938742 9020f4a0196451cef3e9c89813df3c00

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dbg_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum:  3737246 79505c13aec6e91491407e1b337b370a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dev_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum:    91842 edbf452341ecb2702f9b5e10558e88a8
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum:  4957894 efb4d0486379f1198553ce049fe42e8b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-0_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum:   676722 0eef10c25ea193e9a94301415cd3e9af
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6-dbg_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum: 18693586 a793df0f92efe8acdbfc1f71b841c542
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-headers_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum:  1099970 8d6d1fc4216988554b9d8f34d0d40469
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum:  2791368 f32064d8be5c08a42ff43ab7e6922f30
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum: 18528676 f41d3c66aa94ccd8dbf7080b20ef8ced
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum:  9444950 69be1c41758664b84e34d11d5b0c7f47
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dev_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum:    91594 3d41fd327034fdd337391219203a503c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dbg_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum: 24102752 3af471989f1461812184e1997c2e225b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum:   898950 ac9485a1b970b7c0b049207adff00e8b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-0_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum:  3415336 4b0d9c0da7012b54fc3009740a2b8df5
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8-dbg_2.8.7.1-1.1+lenny1_i386.deb
    Size/MD5 checksum: 34725574 9b2395d6084e2f07dc514a824d654ad0
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum:   553214 071a1fddbf369258acc17583621241df
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum:    37572 de43e58b721735a10d8cacbd42335eac
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum:    48538 8e8dadd5bba0773aa9c6561d6c745d19
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum:    37312 e6f409b022f41044b3181329038e85d0
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.2-3+lenny1_i386.deb
    Size/MD5 checksum:  3025296 737d0f2dd26a8313785103502b23ba65

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum:   699846 2c788f8817121de306bc00d7fdcb9624
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dev_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum:    91788 90541e3f420d257056c294d6c70376ad
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum:  3142112 b6c4a58f7e41e54b164153daddc2c0d4
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-headers_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum:  1076858 0fa010de312457e034c0f76985c9fa71
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum:  3681572 fed3af82b68744767bee941bd01612c5
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum: 12102760 ed862bd8459720f74885f534c2274efe
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8-dbg_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum: 43470016 9395a4d64188d998ab621cdb9260c328
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum:    36194 354290e08a2ab2db7a483262ba888c9c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum:    36474 74c99c0b026235cfbe571e33c7115d6c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum:    55718 3ab6935935a68c26de494988e00ef55d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dbg_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum: 25199494 f23bc8501fbe33507b93f23488b9e65b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dbg_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum:  3861942 0f19e1cea8236af5ff7fa856f64ef44a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-0_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum:   845148 206617f311d01be322535b5352a57000
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum:   880662 2f4ddcd706e9faa597f39d5be90a51ca
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-0_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum:  4551102 1f97afb3275229d5d40ea5ab5a86717e
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum:  6065898 06d650d16b4e32cc38f8c051c950c2c8
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dev_2.8.7.1-1.1+lenny1_ia64.deb
    Size/MD5 checksum:    92048 6fc193366e68e1bb17e8ed5bc59bc8c6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum: 19311602 9343db578cb9733c54a72ef66b35836b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6-dbg_2.6.3.2.2-3+lenny1_ia64.deb
    Size/MD5 checksum: 19977666 2cb8f8cc2be26bb5969f8f4bce54ff57

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum:    47556 1ee2b53a4c9ba571a7f8402ad7b9a19b
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum:   514306 af09ba3c89254ce762b5dad3e6c30572
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum:  2679274 26a3f09279ec794bc705eed2fac708c8
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum:    36740 b5b1ae68b628ce321b64d7eb5418c565
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum:  4728160 990baa6ac51681a7da75e67bedbe8651
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum:   899584 ca4894c510d9e52ac6e28126cffa4ee1
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum: 18861886 cc0bc1fd3414e32dc474e2b0dd5f2b63
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6-dbg_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum: 18991740 41cccf88593d9fd1b635cddcd5b259c0
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum:    36474 bc6f1ae9b6d63206655d3d57718f20f9
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.2-3+lenny1_mips.deb
    Size/MD5 checksum:  3079170 cb48091de1d5e17359058b0be53c0cdf

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6-dbg_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum: 20892820 38ab4b6305c81ac99f22fa82845f3a57
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/wx2.8-headers_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum:  1076966 7822ffadc0a0110b8f43fea6fb379b1d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx-common_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum:    52896 4c3d45be6fbfbdc5a0d93f032336ac75
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dbg_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum: 19205890 a9e371b9d5ed2d04a15a914fdaed7964
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-dev_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum:    36468 66569c32912cbc6975606f775e2b492d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-0_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum:  3683574 2b3f701ec90b6957a3f04100623fdfa7
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dbg_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum: 24995326 d92ce43d6645133ec3f247b80a22cba6
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8-dbg_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum: 38401942 d7eec7a4f4a3bbf94ba7c97bd8a80139
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/wx2.6-headers_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum:   880766 f901136b89997820c17dd7c9abdafb5c
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/python-wxgtk2.8_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum: 10150968 f76ef747e3695abbcc1508ce56ec3e00
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-0_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum:   592218 e10b0bddc69f758b67008bfae93336c0
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-0_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum:   726146 9d5c64f58f7001fb77599eab606fcf46
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dev_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum:    36184 8f75c59f326e223efd745a7104fd62a0
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dev_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum:    91784 88ffaa145ea190cca544de94d4fbb76a
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxgtk2.8-dev_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum:    92050 f0fd19e8d991516ab0b879ddae8f5e77
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxbase2.6-dbg_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum:  3153668 0383b06428ef634a04c291b6f13257f8
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/python-wxgtk2.6_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum:  5409818 3e47ebe1b719d1834a079dcea1673b79
  http://security.debian.org/pool/updates/main/w/wxwidgets2.8/libwxbase2.8-dbg_2.8.7.1-1.1+lenny1_powerpc.deb
    Size/MD5 checksum:  3905470 1d64ab0a0a06fd2982df098e7f62025d
  http://security.debian.org/pool/updates/main/w/wxwidgets2.6/libwxgtk2.6-0_2.6.3.2.2-3+lenny1_powerpc.deb
    Size/MD5 checksum:  3024034 53d8e7198c8a81e6a54576397de727d8


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkq0iKMACgkQ62zWxYk/rQc35QCfSVORowfEZuaNeg3czjsLDlIM
0oAAn2pvmprXrxy0ucq2w51BN5ETRvkW
=vXsu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKtrsDNVH5XJJInbgRAqa6AJsGkx36zCwylUd13L2iFTnq5krmZgCdGKr/
s+pQFOxrq/b76xWfVx0v3rw=
=E7VE
-----END PGP SIGNATURE-----