-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0470
               New Linux 2.6.26 packages fix several issues
                                26 May 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-2.6
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Linux variants
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1451 CVE-2010-1446 CVE-2010-1437
                   CVE-2010-1187 CVE-2010-1173 CVE-2010-1162
                   CVE-2010-1088 CVE-2010-1087 CVE-2010-1086
                   CVE-2010-1084 CVE-2010-1083 CVE-2010-0727
                   CVE-2009-4537  

Reference:         ESB-2010.0425
                   ESB-2010.0404

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2053

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Debian. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ----------------------------------------------------------------------
Debian Security Advisory DSA-2053-1                security@debian.org
http://www.debian.org/security/                           dann frazier
May 25, 2010                        http://www.debian.org/security/faq
- - ----------------------------------------------------------------------

Package        : linux-2.6
Vulnerability  : privilege escalation/denial of service/information leak
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2009-4537 CVE-2010-0727 CVE-2010-1083 CVE-2010-1084
                 CVE-2010-1086 CVE-2010-1087 CVE-2010-1088 CVE-2010-1162
                 CVE-2010-1173 CVE-2010-1187 CVE-2010-1437 CVE-2010-1446
                 CVE-2010-1451
Debian Bug(s)  : 573071
                 
Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service or privilege escalation. The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-4537

    Fabian Yamaguchi reported a missing check for Ethernet frames larger
    than the MTU in the r8169 driver. This may allow users on the local
    network to crash a system, resulting in a denial of service.

CVE-2010-0727

    Sachin Prabhu reported an issue in the GFS2 filesystem. Local users
    can trigger a BUG() altering the permissions on a locked file,
    resulting in a denial of service.

CVE-2010-1083

    Linus Torvalds reported an issue in the USB subsystem, which may allow
    local users to obtain portions of sensitive kernel memory.

CVE-2010-1084

    Neil Brown reported an issue in the Bluetooth subsystem that may
    permit remote attackers to overwrite memory through the creation
    of large numbers of sockets, resulting in a denial of service.

CVE-2010-1086

    Ang Way Chuang reported an issue in the DVB subsystem for Digital
    TV adapters. By creating a specially-encoded MPEG2-TS frame, a remote
    attacker could cause the receiver to enter an endless loop, resulting
    in a denial of service.

CVE-2010-1087

    Trond Myklebust reported an issue in the NFS filesystem. A local
    user may cause an oops by sending a fatal signal during a file
    truncation operation, resulting in a denial of service.

CVE-2010-1088

    Al Viro reported an issue where automount symlinks may not
    be followed when LOOKUP_FOLLOW is not set. This has an unknown
    security impact.

CVE-2010-1162

    Catalin Marinas reported an issue in the tty subsystem that allows
    local attackers to cause a kernel memory leak, possibly resulting
    in a denial of service.

CVE-2010-1173

    Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from
    Codenomicon Ltd reported an issue in the SCTP subsystem that allows
    a remote attacker to cause a denial of service using a malformed init
    package.

CVE-2010-1187

    Neil Hormon reported an issue in the TIPC subsystem. Local users can
    cause a denial of service by way of a NULL pointer dereference by
    sending datagrams through AF_TIPC before entering network mode.

CVE-2010-1437

    Toshiyuki Okajima reported a race condition in the keyring subsystem.
    Local users can cause memory corruption via keyctl commands that
    access a keyring in the process of being deleted, resulting in a
    denial of service.

CVE-2010-1446

    Wufei reported an issue with kgdb on the PowerPC architecture,
    allowing local users to write to kernel memory. Note: this issue
    does not affect binary kernels provided by Debian. The fix is
    provided for the benefit of users who build their own kernels
    from Debian source.

CVE-2010-1451

    Brad Spengler reported an issue on the SPARC architecture that allows
    local users to execute non-executable pages.

This update also includes fixes a regression introduced by a previous
update. See the referenced Debian bug page for details.

For the stable distribution (lenny), these problems have been fixed in
version 2.6.26-22lenny1.

We recommend that you upgrade your linux-2.6 and user-mode-linux
packages.

The following matrix lists additional source packages that were
rebuilt for compatibility with or to take advantage of this update:

                                             Debian 5.0 (lenny)
     user-mode-linux                         2.6.26-1um-2+22lenny1

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz
    Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc
    Size/MD5 checksum:     5778 713b8a3f2bc10816264a81c0a9eb7860
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz
    Size/MD5 checksum:  7894925 86ecf2ca8808aea84b0af06317616a6c

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb
    Size/MD5 checksum:   126228 be9c5c392a1ab0cf0a297063abf983f6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb
    Size/MD5 checksum:  1764832 b0d63ac0b12a0679867b8b53bf4c3a54
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb
    Size/MD5 checksum:  2871892 c5c0e0d8ea193812566f9481e6ca8440
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb
    Size/MD5 checksum: 48764508 9a203c801fd068d282d1cbb11fbab68f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb
    Size/MD5 checksum:  4627886 fe792ad0bcf2c9f8ac4bb496e9885a20
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb
    Size/MD5 checksum:   110906 6ef2c4468e55570a3e571021299d4760

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum:   374304 046703c72d1bf6bcc81cb462e0f4d7ec
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum:   372708 a6922d1de2035d2745d5ad56a6e38eb9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum: 28676342 687312e7cdf46a79c7c4b974cbe5b542
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum:  3620318 4c7448f11e8a63ddec95b7ddaf6e9c02
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum: 29374588 452a568c8f74d69e3b7ba6e1685d4863
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum:   373176 fbda1e3fb70a213ee26ab4e0a5af16a7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum:   110428 82fc153ba577607964e55ce0d5eba8a8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum:   110404 9e24c63932b52a18206f951f18438a90
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum:   760714 dbef4d63df60be4c54e5a8999b2f1203
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb
    Size/MD5 checksum: 28661322 db654cfdd26ec48b75fbf73bae54d15b

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:   391290 529d0af88248eeb9db6c720147c3c9c9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:  1809098 2119049dd7757d1a7aa9b0cb6d65a4e6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:   753158 c06cd160c023755232e79c187b20a98e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:   391970 7e2145ea394dcbd739307b7cff343ffc
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:   387348 d76eb180fa81f742ee87d9524f3bc5a3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum: 20949852 a3c0bd81f9f9cc96d2e42521fb963fb9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:  3757248 db362b7459220059221418a2b1542659
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:   110338 19ec7c8ca6e51c0a93352a059f9d5df8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum: 19315990 c185e17d0ca1ed640106dbb828c919f8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:   110374 0e703e2b4306ca1e68cc61460ef86686
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum: 21102730 604476ba9a35fdb435b4409e5323cf89
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:  3724662 ae8fed857d819d7a3dd5b3085c367085
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:  3780338 a2cd8cdd414be8c412bd923576ccb456
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:  3856722 9621b8e802a4e482de1db03572b0f72d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum: 20931422 9d71c45188552af06abd5a04d62b7c84
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:   110350 acdbea58008fec881f380752f9fc3ea6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb
    Size/MD5 checksum:   397220 709b723fefd37764ab8bffb079eb312f

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum: 12494622 96304f7aa2bddb3ea2ef404afaa4a513
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum:   352980 44e27ad26963a2c1dbed9240b28d7c5b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum: 10294730 8066047f7d15cd2f7a6c93018cfaae37
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum:   369410 e26f28edccaeabf04dec8e4d2d8cc88f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum: 11443274 d9232ed2bbde0e851f72488a2eea831d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum:   110444 631821dedb019f48b3133246338f4521
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum:   751260 027d7225ddd40e26f12a9c7c7cc17b55
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum:  4140556 a36e76af416da97176639d34a6dd42a2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum:   368088 8388881b72ce56cef47cb61a51abfe8d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum: 11731284 cc6e8949fe66950db619eb2996332572
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum:   110404 611a83d9ddb07104525d3ae7eca714b8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb
    Size/MD5 checksum:   364180 878a5bd8fa6419dd6efe6422c7a14cbc

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:   365700 0327b96ec1802e56c4ffee19ce1c9dc5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:   368810 05ee76d995844fc8461223846ab41802
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:   110358 830c76ccdf7d7c99f3ea84e1e8bc962d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum: 11691670 0ecbec767291466b244fd83506f1e112
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:   110392 c64900dc9ec3812df164d47c006ecffe
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum: 11399558 2d16b67f176b8223bd4dd33b90217a2e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:   340088 3b6e8d8210d6e6e68eee6ddc2cab8f09
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:  4136736 42aebe2283d941bb7724daf03882914d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum: 12451186 f22b998fbdfa29023573bf9b6988dba9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:   751906 d1d0480ba764b4ca3bdae8a651acd066
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:  9606938 569b72a642446ac1ffe4ed2aa13f50aa
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb
    Size/MD5 checksum:   370546 a3f2c479e65c9ae3be17641001b33afc

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum:   302516 dd1800b19f0df391bd05658a0a7846c0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum:   110354 479a0788049f39e648e57a3c5007b993
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum:  3598606 4429cb37eda685553dde7198e5b47fd5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum:   762928 fe2e02babc93f6bdcc16c8f7ad8a5a88
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum:   301842 1e58cca757600c08424118ace4a50da5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum:   110374 9198f6103932b14d766b0e4c32110806
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum:   301034 890ed76fde4dedddcb9db60f7ba0091d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum: 17127808 a2cffd928aa5e30ab9f1f30e41b9aed1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum: 17678124 53aa5bddb6f2af761a8bfcb1fef54d02
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum: 15784596 c892e98e5ab6fcf6aa84aa5e5021309f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum: 16388546 0ce6b1186e64e745a0680088d2c9fcad
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb
    Size/MD5 checksum:   303348 6991ba8c20ae638798fda57540014d30

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   399720 ee32214acdf697edca92068f2d64f8b3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   110450 191bb7f29ece9f8ea2f8cff03efae3cd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   398126 32ef574340b20e8f2c7465f2290a8c0b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   413242 a5f35b11ae06961132fd16e21d5b5337
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   409820 586c33fc476019b08a3b75816d9bf520
  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   110392 3f9c02cb47bc1070b92358227e030768
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum: 20530142 c8e9146e82955c0dda3bcabe8b7542ef
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum: 20509696 98b0e600e9bca75f016f1c4878d9d8e7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   767274 369a4858f7dfa2560ec664a08fdbac42
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:  3865974 0510efa636bb1554f9a2c040c1ee6f19
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum: 20409094 798b4bb9a4b8d81affc30dbc2f284cc3
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum: 20679068 6b6c2a57037f510313311d76849a9b0a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:  3807640 6b21b3346b8196f19ea59d16a2e7b8f4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum: 18198474 627d51edc59f86bd8dfe2e7a74a25723
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum: 20381812 493e6acfd2d47e456d1471ef44dd18ba
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:  1596580 5f456e26e01a793881871f4d683b13b1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   417750 057786734b1771be73cea6c484a09cce
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   410364 4f381b525756e6cf131be68398e58fe7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   110394 46fba74b6675f6df2057da14ba3931f9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   409858 99ce0b8165bd71e4b90745ad5a7577d1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:  3947966 aabcdf68ca8c4d35d87ad2eecb569517
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum: 20350468 fb0caa5f722a968820562223577a4e74
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum: 21022322 befe070ada9e62a69c15f38c9f0e706a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:  3842206 b5e7820e844761d65d8dbf0a4ea639e5
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb
    Size/MD5 checksum:   411454 771b6960fbfd4658124eac3673e01e90

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:   359186 d2391d9bdb5fe861abe5fbd0f9f2f989
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:  3659176 8df0d712004a67cafedb9b4926970368
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:   359256 18a5fda7c38b900462ea120ae04a3c98
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum: 34440420 2eddbf5140a8dc8a4a74d4e11a77ea44
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:   751862 329f5ddfc14f4f6e63aa3834f7a927fe
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:  3691882 19f4f11bbad0443a7ae7153823bcc0e7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:   359722 f3d89cc673ff0f2e5b7ff2e718ff44f1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum: 34252074 96729f987e7b7e02802b240da3a3293c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum: 34376386 f97af824a762b90b102d84f5c1bf65f8
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:   110350 9881f68b5f5446c4c773dc60d655a589
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum: 34191126 c5412cb1277801d2a2488be36dc1ad0e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:   110386 c1ddbef0eeae94731617e277b32018c6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb
    Size/MD5 checksum:   359654 cba07c82268fc13d6007ecf4be2c8508

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   262068 31c1aadffe81551bef675f9bc91b6f1e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum: 29432478 38c75d466da039b9e2ac1c70898b50ae
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   358936 9ec1ce1473362c253cf4dc7d2fd791f6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:  3966442 111674b840698cede9cdf3ecec2d5e3b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   302384 7f9f26f809e46a4748158588402d7ace
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   359360 d07b20a27666a8cb2c43f03eeb729c57
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   285392 9d513d80efd66be3e9ba7fa929b13b5f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   303780 3a507cccd77e01f7449a8ff73a3e5f6f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   760156 80eaea319450a06fe9c2310bdff051e2
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum: 23504896 f928208abb4eb3ade6185409df5fa417
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum: 20252984 09ee52755ae4cf03ca082e8dbc977206
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum: 20244176 3c568fce5cab57746ca1dc53c8fcc754
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   110400 6676cd4c8df659937bac47ed0c08bf37
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum:   110464 fcbbce5e6741f1a1ec4830dba9a8ee91
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum: 11542616 0ead2243e1d4c2cb50760d97f9a6a2f7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb
    Size/MD5 checksum: 15769388 08c7a66b4f1a5c9bc9f8cc5683d5786f

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum: 19682018 7e665290822815634b1666523270919e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:   110460 445931c0ad4fa00f8875f5cbaf9d83aa
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum: 19667420 02ae9fef2fea1c4ccd667c73025039f9
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:   760930 064ffab1507d84791e943528662e4c86
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:   297650 4433daa21c6e697d8c1bb33355e14ee1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:   359828 870a33c1aea0535ab0b25f3016aa9623
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum: 23074870 998294807dde61335d413ecf50fdbf3b
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:  3967560 590a467f25e74daf442dfd54caaf104e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:   303240 9620ba551b29adb6052e13f8277347c0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:   302768 59fe05d578020afc8e1e8fe3fce3b41c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum: 28568828 86e20054979d1ffc56c24f5db73d044a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:   110406 3a073335ba3488e55549b82e005fefda
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum: 15056072 429c33859de62cdfaa86e809e8625bec
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb
    Size/MD5 checksum:   359706 43272f2843e3b39735812c24aad332f5

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:   110358 eb7bc8e6a28a6801bc7be5d22bf95a2f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum: 23581674 48797e6c39bef5a0fd120d973b541f07
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:   363808 c2c489e8798d50db73d709367e390113
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:   365378 a4c38de9a287a71e84d09d5474393d41
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:   110392 9dd420c73a4b0c7d55fe2372a439adfb
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum: 23420066 5bf69b74154de2ae05db3280f2070b74
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:  3782640 31d483da8ccb87dbd7f75200515c8b3f
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum: 23474914 42ba4ae5a23355aba50cb1a8c018a631
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:   366524 a3970adc5168a37d49f28c5ce4ca05ff
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:   746782 d0ef1631862e4130479ce4e3da0a6050
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:  3814900 2b936155fef59a231764ca014043b806
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:   370710 35281c3da9947c322b12a014adabbcad
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum: 23159310 22caa95faeb5687d37e677b4e34503b6
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum:   371066 9961d473b25000f7bb7a23bde2720323
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb
    Size/MD5 checksum: 23557104 bd8ab7bd0594a795f34dac94ee24ffae

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:   758022 786d9ca518b1a573caf38f5492104cc4
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:   238208 3155d20f0210f5fd9a2e27fc28165502
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:   236574 05d74c2012431ee9bdae90e172a82de0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:   237136 7950ba3ebfc31e3cf6536b34eccaf684
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:  7828888 56510e3515975d5ed979a55fb0bb14b7
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:  1633146 654e757be4670f764a99049c7984aa98
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:  3633806 0c911d5a677f4fdb22f44cf617cd8374
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:  7534830 da50ed9bfd6846d2ab2ced362b19ab4e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:  7889984 06c9c7d89731808d7e376986cc472843
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:   110394 68dd1fe380aa0c9ba6caa84f934569fd
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:   110416 c1d7fd64b9efab8228f305d5474de5d1
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb
    Size/MD5 checksum:  3598560 f63cbef687984b543d1152e013bc95fe

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum: 14291528 b0e802720e53cb53650b8a2d75d1588d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum:   304718 aa3ebf9c5e7cde5fc11513c27b4396d0
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum:   110370 d746af2e449aaf644370d7b88a03cf2d
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum: 14631258 b056f4f2245e4e2da6ef8e7549224226
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum: 14611896 ad3108a56bbacf863b4f18521275887c
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum:   800838 114ac1590a19b405fcacfb06ee36e55a
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum:  3820700 fff1d7baf26f32217a8100ca14875708
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum:   110352 02deff17df2e96a0ed208d786bdf9315
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum:  3785870 518b0d1f9d0d13adce8d6707726031ab
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum:   302894 c9354f7c9769be34b6356e0d042a294e
  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb
    Size/MD5 checksum:   304918 228d8163856c2e8e261b0fd086475d68

  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iD8DBQFL+3MJhuANDBmkLRkRAjDqAJwMEuGEy0K+/83MzS9JKdqpIQJPOwCeOES9
uLOMccBCQ64c8seS3Oh0VEg=
=X6oC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFL/F0p/iFOrG6YcBERAsRVAKDitcxBpameD2ErvLZrp98ztSY3HQCguZo7
tQ6Lmv91n16gdFlH8cfADig=
=K2r0
-----END PGP SIGNATURE-----