[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[debian-users:49203] [Translate] [SECURITY] [DSA 1357-1] New koffice packages fix arbitrary code execution



中野%代打です。

 URL 等は debian-security-announce メーリングリストの元記事を
ご確認ください。

# Package の kdegraphics→koffice, stable での version は
# 1.61-2etch1 → 1.6.1-2etch2 のそれぞれミスだと思いますが。

--------------------------------------------------------------------------
Debian Security Advisory DSA 1357-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
August 19th, 2007                       http://www.debian.org/security/faq
--------------------------------------------------------------------------

Package        : kdegraphics
Vulnerability  : 整数オーバーフロー
Problem type   : ローカル (リモート)
Debian-specific: いいえ
CVE ID         : CVE-2007-3387

PDF ビューア xpdf の整数オーバーフローにより、悪意を持って作成
された PDF ファイルのオープン時に、任意のコードの実行が可能になる
ことがわかりました。

kovvice にも xpdf のコードのコピーが利用されているため、同様に
アップデートが必要です。

前安定版 (oldstable) ディストリビューション (sarge) での修正は
後ほどなされる予定です。

安定版 (stable) ディストリビューション (etch) では、この問題は
バージョン 1.61-2etch1 で修正されています。

不安定版 (unstable) ディストリビューション (sid) では、この問題は
バージョン 1.6.3-2 で修正されています。

直ちに koffice パッケージのアップグレードをお勧めします。


アップグレード手順
------------------

wget url
        でファイルを取得できます。
dpkg -i file.deb
        で参照されたファイルをインストールできます。

apt-get パッケージマネージャを利用している方は、以降に記載
されている sources.list 用の行を追加してから次のコマンドを
使ってください。

apt-get update
        これは内部データベースを更新します。
apt-get upgrade
        これで修正されたパッケージをインストールします。

本メールのフッタに記載されている情報を正しく設定すれば、
自動更新を行うこともできます。


Debian GNU/Linux 4.0 愛称 etch
------------------------------

  ソースアーカイブ:

    http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.dsc
      Size/MD5 checksum:     1472 8803903f046a6dc4dedd4ac56c65946e
    http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1.diff.gz
      Size/MD5 checksum:   475994 1824b9ef1447a01ee8c66967e438a480
    http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1.orig.tar.gz
      Size/MD5 checksum: 63070725 46ac2a71f5826a6ed149a62d501dacec

  Architecture independent components:

    http://security.debian.org/pool/updates/main/k/koffice/kivio-data_1.6.1-2etch1_all.deb
      Size/MD5 checksum:   682624 2e69c6bcc9ed69aa0e5e02d03dabbbb8
    http://security.debian.org/pool/updates/main/k/koffice/koffice-data_1.6.1-2etch1_all.deb
      Size/MD5 checksum:   749178 53f5b7797feabd74638ab3d1c40de3c8
    http://security.debian.org/pool/updates/main/k/koffice/koffice-doc-html_1.6.1-2etch1_all.deb
      Size/MD5 checksum:   521862 6f89297c5f78585a3195b4f1dfa4d8e0
    http://security.debian.org/pool/updates/main/k/koffice/koffice-doc_1.6.1-2etch1_all.deb
      Size/MD5 checksum: 93980342 117c06038c2415622487cb8eca90105e
    http://security.debian.org/pool/updates/main/k/koffice/koffice_1.6.1-2etch1_all.deb
      Size/MD5 checksum:    24142 d16c0268b5baea99c12d618820407f47
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter-data_1.6.1-2etch1_all.deb
      Size/MD5 checksum:  1899294 c265feaf7147b76a8b08dc5163099707
    http://security.debian.org/pool/updates/main/k/koffice/krita-data_1.6.1-2etch1_all.deb
      Size/MD5 checksum: 28298660 7002f36839d7235f7930a9aebb61d8b8
    http://security.debian.org/pool/updates/main/k/koffice/kword-data_1.6.1-2etch1_all.deb
      Size/MD5 checksum:  1771432 0d196375a5d78c46761cb594957998bc

  Alpha architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  1108642 c0a9748e6a8b06bd4760337c50fb4bc9
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  1416526 63d10e6b0413276f4984c6ee1a1f7ef4
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  3685836 4cd52cf0279ead62c5c27b4ba4748690
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  1042606 5860acbde8964312a642d95248521dd1
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:   644290 ae2ae1362979dc473a01cc387d5c35e4
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum: 57351116 68a6d38ed08a13bb277edd0510713d13
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:   410176 0ade2fb236e1a4de272293183dced082
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  2851426 74b50c0dce747020b0fa60a7b6ae09d7
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:   196564 0b33033532bdbdaec98ebc6359336507
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:   973152 558c8de17270e700b684bdea3dc0538e
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  1400282 9c6f0fa4c63d87c4b6a4abbb42e73d4d
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  3527402 40ea5a3879538efa216d0d042dd1da8f
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  2830608 b2782512c085831fcdf1bada564aa2f4
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:   328838 8ef162f834ede62f020cd5b305db1dff
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:   471756 d65c24860d6ff6deee63fc371112e328
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_alpha.deb
      Size/MD5 checksum:  2992058 246a8d6ca6d5c322272ef01951a03ae7

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  1051618 99268309b6e291808bd39fd1aa5923c5
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  1364144 78da532e23bfa76ba089e2c33827697e
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  3455106 bac873079a141581d9ee7b1089a9ce58
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  1038562 b214ed1b66c230575392726a44031b81
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:   607892 a6fd0f9037ecc2ba70733d50e5902c35
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum: 57305368 e697d967371e2439b902fcb5166395ce
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:   385972 cb1579eaf143000144f43743114b447d
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  2651560 428862af9ba3242872c371621607b00e
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:   195242 e739a63b63a23cbeede895ed2f0a931c
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:   922860 2ccf49f64bbbc32bb4223ea526199caa
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  1326902 e375c794f932e6e60d65d9dc37069f8d
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  3315994 87643f89d09beabf45c69cfeb378963e
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  2681396 88e55be28dc902c7f4268d011bdb86a0
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:   328690 f9fb605a9f6db4163b412e3a46ad8fa3
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:   456674 ef4896881ce5620f6cc0aa8b83a3dc83
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_amd64.deb
      Size/MD5 checksum:  2825902 1fc38774ab3d5032d63dd7adecb42d11

  ARM architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:   920358 e5b94e799a52210da01b652bb909020a
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:  1290422 fd552f230e4694299407330ce4d97075
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:  3688574 3e2c8d373960dfc33c45c973ad39a6e8
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:  1028370 e49723ac5a31dac06820fd374eb2203f
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:   523940 7d549e5bd27227b375c10231dfdc9ba1
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_arm.deb
      Size/MD5 checksum: 93035104 0249038d77592ed6273bc19e70e690d2
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:   409496 fd079c72bbb1cb53f35b9ecf03526c64
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:  2590168 dc543a0068f87cee0dca2df28408b096
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:   186912 03455accf8e8eebc358abc5e422892d9
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:   841936 8ab2f2fd1ced4dbd6f9a5acb4eb08a0e
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:  1175522 afed6782754624635529f46f1c8e7981
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:  3000812 98f7ae8f90816ac7fca4822b24c1fb37
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:  2464376 04e344a5ff8c638a5b9527f78ebf34d8
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:   323212 74d5083c47034c965c9cdda377b2efdb
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:   459322 973cb0dbd0e550e2b4bba846b9918fc6
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_arm.deb
      Size/MD5 checksum:  2540184 ffa4896689ac97a98f49330364b59135

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  1140186 f4a24ad7541186d141760983038dd957
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  1422950 bcde7a62ad9e6b186be429402c3e081b
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  3881236 c4cc616475bb6d0b84d9eb775fe8a720
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  1044450 b43dc90b143a0500d0e00d2961f28081
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:   672616 a38b965d7e4ac4b754c6ebf270263507
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum: 58455432 d7f7b7b821cb513ca41c996315aa7d47
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:   386048 ba6ae4b5faba3d0cec6be0551335463d
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  2908712 96922d60cd17540719756cf4af3c92b9
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:   199034 29f78b930cd6dfe392b522c30bb213d1
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:   984478 f54eba9971ba7078232a9626e1c3ee47
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  1416410 72673729092a5b4212016ef2055ed452
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  3689546 7419c3fdf2d7201277c39fdf5377c2ff
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  2802504 3e5960f4c15a76ca9c179691dd5ab3e8
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:   330684 ae8d445ed64e95ff681231bc0534fd42
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:   485828 9feaabcd6416cffcbc27bd4dde74963c
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_hppa.deb
      Size/MD5 checksum:  3029036 8cea29337457b83c32f6297339a494c6

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:   980190 f4be81a8009f863bf6721e4f3a16b93c
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:  1326084 0c9ab14a8b8dc6da4cb529809f699f1c
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:  3398144 e271073c83edd8f47b67c3d554ef7e9b
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:  1034216 d7613a66429bb1fc843635267c41a63b
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:   568798 bd21fb4cdcb38df87a9ee4b0ca64d240
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_i386.deb
      Size/MD5 checksum: 56006598 52d23597986042f8f337591ed502fe56
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:   386000 0ed91fbbd600e7cb42eb5efb9d85d72a
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:  2506782 fb93057f49c40a3acf783d2f9426e62a
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:   191696 cca27a7d7d5bef8ccb9a5d53cbe58119
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:   885662 0879e687ca4802a0151193ca8afbddcc
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:  1268928 fb27d21e132b3ea1fb247ad519a132b7
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:  3055260 b6ff3e3397e0b0465480e04415e8fdf9
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:  2593466 432572717307289bfdc872ba717c2df1
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:   326194 a368f1c66a5528ce46737b7e1ca7e333
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:   446722 0c4c8e17ecb63803aff7bae8fafe849f
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_i386.deb
      Size/MD5 checksum:  2675546 4e058b6cc5b90595815d9dbda7a59306

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  1323456 925aad4ebeafc66f4998de915ae09860
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  1584732 d17d5fbedffdd10e93a3b7d86358ce52
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  4251520 ab78624f2d08dac200c3e20b5bf19eba
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  1056238 a3a52ddfea47d46de458d59352bb6b24
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:   771540 6690f408ba8fa4ef4ecd1a73b4772c15
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum: 56365486 7125b77704bb8e2b304ea164f7585ac0
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:   386000 4b49d0fc87fe7a03cbfc6712627f56ef
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  3391526 2683fc3675c8e793464ad87ca3f93f2d
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:   208120 9756fafdaecfdc668912210fa044fe90
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  1152768 6117dfc1f358b2d2db6c8c5d92909236
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  1726202 2fedc322afbbee28524a3c1f6e91341f
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  4290248 2a15eab4658fb05c696018b4bb8a3e3a
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  3304152 2d4563e06a85b7062db5101cbcd70336
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:   336316 1490d6f70aba215735834db4e1edac25
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:   502308 e50fc18dc135f51528d013393068f908
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_ia64.deb
      Size/MD5 checksum:  3612916 bbb901204646c24a3f21b22ef057c825

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:   958510 7442498bc1b82f80f7b38d1aa1e902df
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:  1287690 0dfe593418fefc7103955777578e2a00
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:  3241864 ddc50e396f3394c6b3df81bb774f632b
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:  1030578 fd20281121242266beb235ddbc1885ac
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:   548568 c0e2f32aee7f20c1a74ef828ba6e0934
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mips.deb
      Size/MD5 checksum: 59053876 8b841923347da07b80273f6290ab4d7f
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:   386028 fabfdbd1538fbeb4ec2fce871cbb7184
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:  2359828 44d5ff2615b9e57a70fe4863642d8e2c
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:   190270 ae6e24a914527051ead4bee9c38b7971
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:   819092 82dfb56ae00edd29ccca6745c1f6a75e
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:  1163638 a7c0c84109ffc6e840c0fe727db68e6c
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:  3027964 fd10c7ea92ae22c46d47bbb74a33cb09
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:  2389540 361a1addd403469ab65500b6a564160e
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:   322876 b4929e89a649eac069b3a980a6260f1a
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:   417726 3256ec7a0dc1288258beba132545d5e7
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mips.deb
      Size/MD5 checksum:  2552384 968119fb5d1161714a573aaa4f954394

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:   953254 7f19a8b262df1722fc47458bcb7e430e
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:  1270304 85ab4899a87db84aea99ee9be0d9adfa
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:  3189052 18aef5788347fed174587cc52d66a549
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:  1029818 4ad49862f52766652cc82b86a3d62dbc
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:   540902 73ea464420bba4307eb3f5aada0c87f5
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum: 57158446 7e5f54707e11bf3dfbfefe762f093ef0
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:   386028 f40359cd2cb7903eff7c7a68b96262bf
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:  2320508 cf93f84747b6c65c31e374eb6ede2500
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:   189704 bd5662c1ecaf3a3fe7ddb9a7926573c6
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:   808498 fe192f9a64cd4fd2c641caa354911216
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:  1146604 59424f1e782b84468ddffcf7dce47196
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:  3003312 b1f9de7486def2643e1cb2d2e9bdb6e5
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:  2371280 1e2902447a38d776d43682aca475d896
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:   322764 4ed9ada93ae1031734128b8e21e5b396
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:   414920 fe4c9c1da30f2e28c97decb100692645
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_mipsel.deb
      Size/MD5 checksum:  2525352 8b75c3cc94fd3ddc77ec65483e79e6da

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/k/koffice/karbon_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:   968956 db3737c32053b080375d1bab34869006
    http://security.debian.org/pool/updates/main/k/koffice/kchart_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:  1311628 500d5274d14c85015ff79f384cd5e9e7
    http://security.debian.org/pool/updates/main/k/koffice/kexi_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:  3306582 03236bc94677c9f1cbefd868ba8c2582
    http://security.debian.org/pool/updates/main/k/koffice/kformula_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:  1031196 d5b423ac9375207c93868a54dd1e2f17
    http://security.debian.org/pool/updates/main/k/koffice/kivio_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:   566984 67a0fe729fe1bb295faf1bb16e593dfc
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dbg_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum: 55037420 8704c92d881cb66edf18a977a5d2a8b9
    http://security.debian.org/pool/updates/main/k/koffice/koffice-dev_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:   386024 e17227b6d5f0a8a40a17f8c61c60ce0c
    http://security.debian.org/pool/updates/main/k/koffice/koffice-libs_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:  2458452 7359da294ab7739d92314cb35cc8712c
    http://security.debian.org/pool/updates/main/k/koffice/koshell_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:   189892 6ae71030836bf1eae327ed4de88459bc
    http://security.debian.org/pool/updates/main/k/koffice/kplato_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:   863754 d82e5a9117735135e08f033715928b7b
    http://security.debian.org/pool/updates/main/k/koffice/kpresenter_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:  1242202 f9f41831f5384e2f27300a3337dd1caa
    http://security.debian.org/pool/updates/main/k/koffice/krita_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:  3070384 f8dc0a40f3a9675a986146ef4439a8ce
    http://security.debian.org/pool/updates/main/k/koffice/kspread_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:  2542754 3152bc7240739a15551ee6fd7e9fd24e
    http://security.debian.org/pool/updates/main/k/koffice/kthesaurus_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:   324992 b06f7fde6b64e6a3d35e22e5e8ca7285
    http://security.debian.org/pool/updates/main/k/koffice/kugar_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:   448896 40876dccfa3a328cd1afa620b782f890
    http://security.debian.org/pool/updates/main/k/koffice/kword_1.6.1-2etch1_sparc.deb
      Size/MD5 checksum:  2634778 a7a1f117b54a9a97a3e272e5a3e75c73

  これらのファイルは次の版の安定版リリース時、そちらに移されます。

-------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>