TUCoPS :: Linux :: Mandrake/Mandriva :: 1008-115.htm

squirrelmail
squirrelmail
squirrelmail



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2010:158
http://www.mandriva.com/security/ 
 _______________________________________________________________________

 Package : squirrelmail
 Date    : August 23, 2010
 Affected: Corporate 4.0, Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been found and corrected in squirrelmail:
 
 functions/imap_general.php in SquirrelMail before 1.4.21 does not
 properly handle 8-bit characters in passwords, which allows remote
 attackers to cause a denial of service (disk consumption) by making
 many IMAP login attempts with different usernames, leading to the
 creation of many preferences files (CVE-2010-2813).
 
 This update provides squirrelmail 1.4.21, which is not vulnerable to
 this issue.
 _______________________________________________________________________

 References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2813 
 _______________________________________________________________________

 Updated Packages:

 Corporate 4.0:
 89ba0e4278ea6e087736ae48799b4254  corporate/4.0/i586/squirrelmail-1.4.21-0.1.20060mlcs4.noarch.rpm
 f203b9f964a9c2ece1502e2096b2fac7  corporate/4.0/i586/squirrelmail-ar-1.4.21-0.1.20060mlcs4.noarch.rpm
 3c5fff13b0202b27968f3e3a850fcb7f  corporate/4.0/i586/squirrelmail-bg-1.4.21-0.1.20060mlcs4.noarch.rpm
 48bebcbed19831db900aab396de0bf8b  corporate/4.0/i586/squirrelmail-bn-bangladesh-1.4.21-0.1.20060mlcs4.noarch.rpm
 10d43734ce8163e27c882e209fc785ff  corporate/4.0/i586/squirrelmail-bn-india-1.4.21-0.1.20060mlcs4.noarch.rpm
 38f5d99823cec79db6e5857e1ff7ba07  corporate/4.0/i586/squirrelmail-ca-1.4.21-0.1.20060mlcs4.noarch.rpm
 42ced5fa4f5b8d650c730f170af8af83  corporate/4.0/i586/squirrelmail-cs-1.4.21-0.1.20060mlcs4.noarch.rpm
 5f3e04f5b7a96564c1a862ca6e48adc5  corporate/4.0/i586/squirrelmail-cy-1.4.21-0.1.20060mlcs4.noarch.rpm
 c1d2b6ccfd1eda17724a24558b4c3b66  corporate/4.0/i586/squirrelmail-cyrus-1.4.21-0.1.20060mlcs4.noarch.rpm
 c4ea6f45deb6c166e885f3fc554da996  corporate/4.0/i586/squirrelmail-da-1.4.21-0.1.20060mlcs4.noarch.rpm
 c008a788df89e860d415946fdda72a3c  corporate/4.0/i586/squirrelmail-de-1.4.21-0.1.20060mlcs4.noarch.rpm
 736ecd5fa3a229da787e668979e904b5  corporate/4.0/i586/squirrelmail-el-1.4.21-0.1.20060mlcs4.noarch.rpm
 2903f7a2e4261d845c9b5189eb608386  corporate/4.0/i586/squirrelmail-es-1.4.21-0.1.20060mlcs4.noarch.rpm
 69a1299f11393e3cb8a5a06cece2f91f  corporate/4.0/i586/squirrelmail-et-1.4.21-0.1.20060mlcs4.noarch.rpm
 d1df847877e636365bc7f627bbdf3858  corporate/4.0/i586/squirrelmail-eu-1.4.21-0.1.20060mlcs4.noarch.rpm
 345dd0cb7810dcee94854cf7a090d4f3  corporate/4.0/i586/squirrelmail-fa-1.4.21-0.1.20060mlcs4.noarch.rpm
 9e2c37a5f4d35eff430da490d90ca5f7  corporate/4.0/i586/squirrelmail-fi-1.4.21-0.1.20060mlcs4.noarch.rpm
 71be5ff8b164e87e0719cbf21134f244  corporate/4.0/i586/squirrelmail-fo-1.4.21-0.1.20060mlcs4.noarch.rpm
 268f1d6a6e73918bb0343ffc46a8841b  corporate/4.0/i586/squirrelmail-fr-1.4.21-0.1.20060mlcs4.noarch.rpm
 2dd5cc33a4a63dc509fda7648d7522f4  corporate/4.0/i586/squirrelmail-fy-1.4.21-0.1.20060mlcs4.noarch.rpm
 9f5a7c258f9d6bd102b6b93a73c6836e  corporate/4.0/i586/squirrelmail-he-1.4.21-0.1.20060mlcs4.noarch.rpm
 2ca62ca3db9ca0fcc350c497488e9cf5  corporate/4.0/i586/squirrelmail-hr-1.4.21-0.1.20060mlcs4.noarch.rpm
 15671592eb8e3503f2bf46dc8c8030b9  corporate/4.0/i586/squirrelmail-hu-1.4.21-0.1.20060mlcs4.noarch.rpm
 7696e73a26940c4c0d2918c1d1517ce3  corporate/4.0/i586/squirrelmail-id-1.4.21-0.1.20060mlcs4.noarch.rpm
 8fc9c19902708b28848da7db058ea10b  corporate/4.0/i586/squirrelmail-is-1.4.21-0.1.20060mlcs4.noarch.rpm
 5e0ba98ba97bb89d8281a759629b8fca  corporate/4.0/i586/squirrelmail-it-1.4.21-0.1.20060mlcs4.noarch.rpm
 3e7e3835a601f82bb8801ec397d0537a  corporate/4.0/i586/squirrelmail-ja-1.4.21-0.1.20060mlcs4.noarch.rpm
 206caedb71bef79fccb08775af109d95  corporate/4.0/i586/squirrelmail-ka-1.4.21-0.1.20060mlcs4.noarch.rpm
 c571adc8677f31c256a1b2bd4650151c  corporate/4.0/i586/squirrelmail-km-1.4.21-0.1.20060mlcs4.noarch.rpm
 e5503d9ed93be15ef2cb26e2cd3d650f  corporate/4.0/i586/squirrelmail-ko-1.4.21-0.1.20060mlcs4.noarch.rpm
 36087440e023d1ccc50f0bed5009682c  corporate/4.0/i586/squirrelmail-lt-1.4.21-0.1.20060mlcs4.noarch.rpm
 d03b3857e69219cbc058500c33ac12a9  corporate/4.0/i586/squirrelmail-lv-1.4.21-0.1.20060mlcs4.noarch.rpm
 f3dc3244d85170fffa134b7922a7fcfa  corporate/4.0/i586/squirrelmail-mk-1.4.21-0.1.20060mlcs4.noarch.rpm
 6e35e85c0a59271d7d88efa5fdd84d96  corporate/4.0/i586/squirrelmail-ms-1.4.21-0.1.20060mlcs4.noarch.rpm
 354299b5ce498349a4a74dbac10a90e0  corporate/4.0/i586/squirrelmail-nb-1.4.21-0.1.20060mlcs4.noarch.rpm
 ca07a83aa98347f04eb787d5ddc9359c  corporate/4.0/i586/squirrelmail-nl-1.4.21-0.1.20060mlcs4.noarch.rpm
 6b43e6b51b4aad1bc9b1940feb1e642b  corporate/4.0/i586/squirrelmail-nn-1.4.21-0.1.20060mlcs4.noarch.rpm
 a10745e7077f1392c24c30c42456b446  corporate/4.0/i586/squirrelmail-pl-1.4.21-0.1.20060mlcs4.noarch.rpm
 7e31f5ac0ca1700309c57e05c25f24e7  corporate/4.0/i586/squirrelmail-poutils-1.4.21-0.1.20060mlcs4.noarch.rpm
 4956dacddb95f1cee42d9d9abe8ab9b3  corporate/4.0/i586/squirrelmail-pt-1.4.21-0.1.20060mlcs4.noarch.rpm
 90d3bc2da99156e933f9b128e3934685  corporate/4.0/i586/squirrelmail-ro-1.4.21-0.1.20060mlcs4.noarch.rpm
 afbe019a0df08c2a771b4ea84b8614bf  corporate/4.0/i586/squirrelmail-ru-1.4.21-0.1.20060mlcs4.noarch.rpm
 6a2bab326025c2035f60a46ff9c3f9e7  corporate/4.0/i586/squirrelmail-sk-1.4.21-0.1.20060mlcs4.noarch.rpm
 7dc9fad9d35ffb3d6db7fc3bee653ba8  corporate/4.0/i586/squirrelmail-sl-1.4.21-0.1.20060mlcs4.noarch.rpm
 66a7a4b35b3f7a19929e36874153d14d  corporate/4.0/i586/squirrelmail-sr-1.4.21-0.1.20060mlcs4.noarch.rpm
 6d6a48b19f297162f2799ca4f7f19d91  corporate/4.0/i586/squirrelmail-sv-1.4.21-0.1.20060mlcs4.noarch.rpm
 9a28fa4c1b218ba54332566063dd2eef  corporate/4.0/i586/squirrelmail-ta-1.4.21-0.1.20060mlcs4.noarch.rpm
 e997624ace5aaf1aff719e59a5f4fc94  corporate/4.0/i586/squirrelmail-th-1.4.21-0.1.20060mlcs4.noarch.rpm
 7bf600e95976829e25e86291e29beec2  corporate/4.0/i586/squirrelmail-tr-1.4.21-0.1.20060mlcs4.noarch.rpm
 1a3679cfca7ada04ba61353679b950aa  corporate/4.0/i586/squirrelmail-ug-1.4.21-0.1.20060mlcs4.noarch.rpm
 42c23cf75915dcfb45896cdb3489c3b5  corporate/4.0/i586/squirrelmail-uk-1.4.21-0.1.20060mlcs4.noarch.rpm
 a64ae2116d7cf5c0f82ef6eedc00f6ae  corporate/4.0/i586/squirrelmail-vi-1.4.21-0.1.20060mlcs4.noarch.rpm
 a96f1d503fc2b1002ad5ec2a7ad07556  corporate/4.0/i586/squirrelmail-zh_CN-1.4.21-0.1.20060mlcs4.noarch.rpm
 c001816d879548384ed76d26270acd01  corporate/4.0/i586/squirrelmail-zh_TW-1.4.21-0.1.20060mlcs4.noarch.rpm 
 8b0fff783b801f2157d088ca7c54474b  corporate/4.0/SRPMS/squirrelmail-1.4.21-0.1.20060mlcs4.src.rpm

 Corporate 4.0/X86_64:
 97745eb6015c84e2df8a928f6f6403f3  corporate/4.0/x86_64/squirrelmail-1.4.21-0.1.20060mlcs4.noarch.rpm
 37485989d5beee0051309bcaebb1e67e  corporate/4.0/x86_64/squirrelmail-ar-1.4.21-0.1.20060mlcs4.noarch.rpm
 a9741e940975542f39a20ebcedde9cc2  corporate/4.0/x86_64/squirrelmail-bg-1.4.21-0.1.20060mlcs4.noarch.rpm
 5be986d5f6210b0b619ab4b87eebae27  corporate/4.0/x86_64/squirrelmail-bn-bangladesh-1.4.21-0.1.20060mlcs4.noarch.rpm
 84ddea3972efb08fcff29e29e2a0af74  corporate/4.0/x86_64/squirrelmail-bn-india-1.4.21-0.1.20060mlcs4.noarch.rpm
 c6122967227f63be444f515ad79de1b3  corporate/4.0/x86_64/squirrelmail-ca-1.4.21-0.1.20060mlcs4.noarch.rpm
 77908686e97f75987228fbf554d2c628  corporate/4.0/x86_64/squirrelmail-cs-1.4.21-0.1.20060mlcs4.noarch.rpm
 0800323e120bb2ec593ed963cd144287  corporate/4.0/x86_64/squirrelmail-cy-1.4.21-0.1.20060mlcs4.noarch.rpm
 c6b2c7d5465481e2d07cd72f88373250  corporate/4.0/x86_64/squirrelmail-cyrus-1.4.21-0.1.20060mlcs4.noarch.rpm
 9fa31756f777537771d37e9b9d422371  corporate/4.0/x86_64/squirrelmail-da-1.4.21-0.1.20060mlcs4.noarch.rpm
 0871d709f29c709a9c3436f1e062fa48  corporate/4.0/x86_64/squirrelmail-de-1.4.21-0.1.20060mlcs4.noarch.rpm
 ebdcaf8f4a5b2afbd43df50580b25085  corporate/4.0/x86_64/squirrelmail-el-1.4.21-0.1.20060mlcs4.noarch.rpm
 84cb72f4a896de2e98c9287bc249c6b4  corporate/4.0/x86_64/squirrelmail-es-1.4.21-0.1.20060mlcs4.noarch.rpm
 7eeac1d8aaff1cf36e14d291f65601df  corporate/4.0/x86_64/squirrelmail-et-1.4.21-0.1.20060mlcs4.noarch.rpm
 65ffa480213d2c96222a0edaa9789341  corporate/4.0/x86_64/squirrelmail-eu-1.4.21-0.1.20060mlcs4.noarch.rpm
 82596d5aeb30a4e1c94d819e266b5c31  corporate/4.0/x86_64/squirrelmail-fa-1.4.21-0.1.20060mlcs4.noarch.rpm
 7188d99168a02a98a74962285ee4288d  corporate/4.0/x86_64/squirrelmail-fi-1.4.21-0.1.20060mlcs4.noarch.rpm
 a2f454a788942c4bb77808d9cd96951c  corporate/4.0/x86_64/squirrelmail-fo-1.4.21-0.1.20060mlcs4.noarch.rpm
 0dcfd07b7f6c05f2c20bd9a90beabcf1  corporate/4.0/x86_64/squirrelmail-fr-1.4.21-0.1.20060mlcs4.noarch.rpm
 75d10f9efe0e0d454ffe37af0d128840  corporate/4.0/x86_64/squirrelmail-fy-1.4.21-0.1.20060mlcs4.noarch.rpm
 9ddb8376a697885b798618dd477685eb  corporate/4.0/x86_64/squirrelmail-he-1.4.21-0.1.20060mlcs4.noarch.rpm
 780533d05c4328ac1accddc58d0044bc  corporate/4.0/x86_64/squirrelmail-hr-1.4.21-0.1.20060mlcs4.noarch.rpm
 96b01234926583ac618b07d534b2a3ba  corporate/4.0/x86_64/squirrelmail-hu-1.4.21-0.1.20060mlcs4.noarch.rpm
 2a316bbf49c21ae1f5ef6c2a7150f85a  corporate/4.0/x86_64/squirrelmail-id-1.4.21-0.1.20060mlcs4.noarch.rpm
 21352bdf54b7d46554df80589d734897  corporate/4.0/x86_64/squirrelmail-is-1.4.21-0.1.20060mlcs4.noarch.rpm
 ee4c84a08a54a6aceea27634c0223d09  corporate/4.0/x86_64/squirrelmail-it-1.4.21-0.1.20060mlcs4.noarch.rpm
 66d539c7cc1df9336aec9b2760d48c79  corporate/4.0/x86_64/squirrelmail-ja-1.4.21-0.1.20060mlcs4.noarch.rpm
 60683fb50ca2b264f52bc98465907fa5  corporate/4.0/x86_64/squirrelmail-ka-1.4.21-0.1.20060mlcs4.noarch.rpm
 0f3bff3739d4f8218bff7063beb08aa5  corporate/4.0/x86_64/squirrelmail-km-1.4.21-0.1.20060mlcs4.noarch.rpm
 0f9f1a87edc7f373ed2052d720f3dfeb  corporate/4.0/x86_64/squirrelmail-ko-1.4.21-0.1.20060mlcs4.noarch.rpm
 23995243104e228f65aebc31fa59b4d2  corporate/4.0/x86_64/squirrelmail-lt-1.4.21-0.1.20060mlcs4.noarch.rpm
 269ecdb52d4b0b12e54555385e5d3a3c  corporate/4.0/x86_64/squirrelmail-lv-1.4.21-0.1.20060mlcs4.noarch.rpm
 1d2f24ac253b6ce93d35616b35a8e887  corporate/4.0/x86_64/squirrelmail-mk-1.4.21-0.1.20060mlcs4.noarch.rpm
 9819a0467bc2b41aea24426e07838775  corporate/4.0/x86_64/squirrelmail-ms-1.4.21-0.1.20060mlcs4.noarch.rpm
 921853170ac8af747a718bbc8ee7a670  corporate/4.0/x86_64/squirrelmail-nb-1.4.21-0.1.20060mlcs4.noarch.rpm
 e05f8f1d1de5358c42f3df9c780ccdb2  corporate/4.0/x86_64/squirrelmail-nl-1.4.21-0.1.20060mlcs4.noarch.rpm
 4e3c108ae77154ca70ad422bbd3d7bf8  corporate/4.0/x86_64/squirrelmail-nn-1.4.21-0.1.20060mlcs4.noarch.rpm
 940ae2e9239490e783421273cecbb392  corporate/4.0/x86_64/squirrelmail-pl-1.4.21-0.1.20060mlcs4.noarch.rpm
 0e65ca0d58661bb498917c5796547fc2  corporate/4.0/x86_64/squirrelmail-poutils-1.4.21-0.1.20060mlcs4.noarch.rpm
 3b83c3c4ec037b6af982c8a543e4c860  corporate/4.0/x86_64/squirrelmail-pt-1.4.21-0.1.20060mlcs4.noarch.rpm
 13ba700d515ac936eb25c00bd348dfe9  corporate/4.0/x86_64/squirrelmail-ro-1.4.21-0.1.20060mlcs4.noarch.rpm
 88d3a73ad3c21c45e73b8e7256ce57bd  corporate/4.0/x86_64/squirrelmail-ru-1.4.21-0.1.20060mlcs4.noarch.rpm
 d24ba535e28cf95b1aef89722108a5dc  corporate/4.0/x86_64/squirrelmail-sk-1.4.21-0.1.20060mlcs4.noarch.rpm
 68b3c0ceacf7a0ca8a114147d1fcb8ce  corporate/4.0/x86_64/squirrelmail-sl-1.4.21-0.1.20060mlcs4.noarch.rpm
 f8e0064da1df269e659cd055b35f70fb  corporate/4.0/x86_64/squirrelmail-sr-1.4.21-0.1.20060mlcs4.noarch.rpm
 33af30d525c6b1efd3102d2df8b99bc6  corporate/4.0/x86_64/squirrelmail-sv-1.4.21-0.1.20060mlcs4.noarch.rpm
 2d5ffa429f3a789a62ff8b77b517b7e0  corporate/4.0/x86_64/squirrelmail-ta-1.4.21-0.1.20060mlcs4.noarch.rpm
 7f317b36381f93e1d8896a21650a741c  corporate/4.0/x86_64/squirrelmail-th-1.4.21-0.1.20060mlcs4.noarch.rpm
 1a33ebc067045ee9395c4e9ec389dbf3  corporate/4.0/x86_64/squirrelmail-tr-1.4.21-0.1.20060mlcs4.noarch.rpm
 01a3f970473b25002ea72a61b7ca4d1d  corporate/4.0/x86_64/squirrelmail-ug-1.4.21-0.1.20060mlcs4.noarch.rpm
 bef675654e3ad9aef6621f68460ce3f6  corporate/4.0/x86_64/squirrelmail-uk-1.4.21-0.1.20060mlcs4.noarch.rpm
 a93655095a3892a28bfb4948ce901bf9  corporate/4.0/x86_64/squirrelmail-vi-1.4.21-0.1.20060mlcs4.noarch.rpm
 cce4e152a3ea69635f91886bca5c8396  corporate/4.0/x86_64/squirrelmail-zh_CN-1.4.21-0.1.20060mlcs4.noarch.rpm
 7b80e1fca02bd6d3260b1b69e1f10ba0  corporate/4.0/x86_64/squirrelmail-zh_TW-1.4.21-0.1.20060mlcs4.noarch.rpm 
 8b0fff783b801f2157d088ca7c54474b  corporate/4.0/SRPMS/squirrelmail-1.4.21-0.1.20060mlcs4.src.rpm

 Mandriva Enterprise Server 5:
 0ca35ea3f6b9e6e2152fb4de026c6cd9  mes5/i586/squirrelmail-1.4.21-0.1mdvmes5.1.noarch.rpm
 e2ca0c23ac996fcd9b0ee5de06e0db40  mes5/i586/squirrelmail-ar-1.4.21-0.1mdvmes5.1.noarch.rpm
 5110e4dece35ab192f519fa07249d1a2  mes5/i586/squirrelmail-bg-1.4.21-0.1mdvmes5.1.noarch.rpm
 7480b334aa4e0202fa17eb1aac7d33c0  mes5/i586/squirrelmail-bn-bangladesh-1.4.21-0.1mdvmes5.1.noarch.rpm
 fc485cc16dd1d1e1183e0ef0e27e9d93  mes5/i586/squirrelmail-bn-india-1.4.21-0.1mdvmes5.1.noarch.rpm
 0467f02d667fc64d9b77b01dbc388840  mes5/i586/squirrelmail-ca-1.4.21-0.1mdvmes5.1.noarch.rpm
 6710d7b8b500ed8f67cbd2af0cdf847a  mes5/i586/squirrelmail-cs-1.4.21-0.1mdvmes5.1.noarch.rpm
 ba7a8be56ffb71ddf698bc80754ba3f3  mes5/i586/squirrelmail-cy-1.4.21-0.1mdvmes5.1.noarch.rpm
 16d59d5f3b36bfd02c2ae82ef4943c2b  mes5/i586/squirrelmail-cyrus-1.4.21-0.1mdvmes5.1.noarch.rpm
 96561015430ac564709ada8d090c95b2  mes5/i586/squirrelmail-da-1.4.21-0.1mdvmes5.1.noarch.rpm
 6b6608330a8078e005d40c76f7edf583  mes5/i586/squirrelmail-de-1.4.21-0.1mdvmes5.1.noarch.rpm
 933f26e53352a467fdc71e017ea169f1  mes5/i586/squirrelmail-el-1.4.21-0.1mdvmes5.1.noarch.rpm
 d6f922f4d52e358a46c944fc3de127ba  mes5/i586/squirrelmail-es-1.4.21-0.1mdvmes5.1.noarch.rpm
 2474130bb927c8864e3680bae8585891  mes5/i586/squirrelmail-et-1.4.21-0.1mdvmes5.1.noarch.rpm
 1fc6fd142682308fa2678ccb2c8165f5  mes5/i586/squirrelmail-eu-1.4.21-0.1mdvmes5.1.noarch.rpm
 44e11a6c8580e5bf511425ce64ba3833  mes5/i586/squirrelmail-fa-1.4.21-0.1mdvmes5.1.noarch.rpm
 580268079e855c55d269e08dd1e6d817  mes5/i586/squirrelmail-fi-1.4.21-0.1mdvmes5.1.noarch.rpm
 6dff02bc7de76b9086db58cd66b79147  mes5/i586/squirrelmail-fo-1.4.21-0.1mdvmes5.1.noarch.rpm
 e19e96d0cc0612e36015e64c82d641df  mes5/i586/squirrelmail-fr-1.4.21-0.1mdvmes5.1.noarch.rpm
 1c15e586e80867d2bc031fb0b4446468  mes5/i586/squirrelmail-fy-1.4.21-0.1mdvmes5.1.noarch.rpm
 58b8259616b5512eddd0ef2abe2f20bd  mes5/i586/squirrelmail-he-1.4.21-0.1mdvmes5.1.noarch.rpm
 d8c54b8381dbcdfde89d5242afcfd71c  mes5/i586/squirrelmail-hr-1.4.21-0.1mdvmes5.1.noarch.rpm
 9b1463c570c71c06c5aa9004270d8120  mes5/i586/squirrelmail-hu-1.4.21-0.1mdvmes5.1.noarch.rpm
 7c37838371fc620f829bd0344c91c028  mes5/i586/squirrelmail-id-1.4.21-0.1mdvmes5.1.noarch.rpm
 605c0bdac2e2c76123ce592e4090fd26  mes5/i586/squirrelmail-is-1.4.21-0.1mdvmes5.1.noarch.rpm
 6d71bdcde78ebf6be752e7847f778ee5  mes5/i586/squirrelmail-it-1.4.21-0.1mdvmes5.1.noarch.rpm
 a84dedad66efdb526b2bbeab691acd7e  mes5/i586/squirrelmail-ja-1.4.21-0.1mdvmes5.1.noarch.rpm
 6281f74ef83b3b3b32163dd5e0a93820  mes5/i586/squirrelmail-ka-1.4.21-0.1mdvmes5.1.noarch.rpm
 a1c4976f9099c07b89c1390ef72949ad  mes5/i586/squirrelmail-km-1.4.21-0.1mdvmes5.1.noarch.rpm
 5c1a616d7be2ea34a55d2ae7aecd9b92  mes5/i586/squirrelmail-ko-1.4.21-0.1mdvmes5.1.noarch.rpm
 ebe38fdf83841cadf25a60b18908466b  mes5/i586/squirrelmail-lt-1.4.21-0.1mdvmes5.1.noarch.rpm
 101db00f829b453908c60d9e6d43f04d  mes5/i586/squirrelmail-lv-1.4.21-0.1mdvmes5.1.noarch.rpm
 2aa283f2a028f77cce0fe12bb9492d57  mes5/i586/squirrelmail-mk-1.4.21-0.1mdvmes5.1.noarch.rpm
 71f46f4439de22ef100eacca2c925dbf  mes5/i586/squirrelmail-ms-1.4.21-0.1mdvmes5.1.noarch.rpm
 211ac3011deb48a43d0d42d1959d7dae  mes5/i586/squirrelmail-nb-1.4.21-0.1mdvmes5.1.noarch.rpm
 f7f82c97ac1f045bf2f294df4e11041d  mes5/i586/squirrelmail-nl-1.4.21-0.1mdvmes5.1.noarch.rpm
 b40004716e4959259a63cb164b40ff1c  mes5/i586/squirrelmail-nn-1.4.21-0.1mdvmes5.1.noarch.rpm
 41bdc89c21da956419283ce9e8a67fcc  mes5/i586/squirrelmail-pl-1.4.21-0.1mdvmes5.1.noarch.rpm
 73afb1bdef8755b82801b2fafe33c007  mes5/i586/squirrelmail-poutils-1.4.21-0.1mdvmes5.1.noarch.rpm
 ca41171c9264bebb66e9d77c5b9ce424  mes5/i586/squirrelmail-pt-1.4.21-0.1mdvmes5.1.noarch.rpm
 a57c16171899d9397ba364e846ba748a  mes5/i586/squirrelmail-ro-1.4.21-0.1mdvmes5.1.noarch.rpm
 f263ed4ac7b860245ee8db395b11bee0  mes5/i586/squirrelmail-ru-1.4.21-0.1mdvmes5.1.noarch.rpm
 63a89f0253fb9e4ff677c422fd004a74  mes5/i586/squirrelmail-sk-1.4.21-0.1mdvmes5.1.noarch.rpm
 003da19365541489435e985da691cd72  mes5/i586/squirrelmail-sl-1.4.21-0.1mdvmes5.1.noarch.rpm
 8f94bbed850d36e258908015376b4769  mes5/i586/squirrelmail-sr-1.4.21-0.1mdvmes5.1.noarch.rpm
 6462f907b54eaecd654e69f26f293971  mes5/i586/squirrelmail-sv-1.4.21-0.1mdvmes5.1.noarch.rpm
 7acc07945f291a54ff24c1889de8cf51  mes5/i586/squirrelmail-ta-1.4.21-0.1mdvmes5.1.noarch.rpm
 eb5ab5d1b65291a3186639d85ec22f71  mes5/i586/squirrelmail-th-1.4.21-0.1mdvmes5.1.noarch.rpm
 822b7173b641918a0b62f1445748998d  mes5/i586/squirrelmail-tr-1.4.21-0.1mdvmes5.1.noarch.rpm
 84e0598691f0abfe8b55c1a22b988f2b  mes5/i586/squirrelmail-ug-1.4.21-0.1mdvmes5.1.noarch.rpm
 5a498eedef5b2d559841c1697e87b45c  mes5/i586/squirrelmail-uk-1.4.21-0.1mdvmes5.1.noarch.rpm
 b33ee15f0e6cb16be2b0c95c4a96fc52  mes5/i586/squirrelmail-vi-1.4.21-0.1mdvmes5.1.noarch.rpm
 053c1d5d911fa32685589ad7ec08a295  mes5/i586/squirrelmail-zh_CN-1.4.21-0.1mdvmes5.1.noarch.rpm
 4bf027d0f9c8fde26137707d79848e26  mes5/i586/squirrelmail-zh_TW-1.4.21-0.1mdvmes5.1.noarch.rpm 
 0649e301dfe8c8f3daf04bcabcfc205a  mes5/SRPMS/squirrelmail-1.4.21-0.1mdvmes5.1.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 f8d9591a2ce041bd0990722aa13be6d3  mes5/x86_64/squirrelmail-1.4.21-0.1mdvmes5.1.noarch.rpm
 f2d2d17a91bd3909d40d2f200f24d979  mes5/x86_64/squirrelmail-ar-1.4.21-0.1mdvmes5.1.noarch.rpm
 0cbfe1e3e1900d75fec31827072d01ad  mes5/x86_64/squirrelmail-bg-1.4.21-0.1mdvmes5.1.noarch.rpm
 2c18b678ad52d4e3881b1f2f389e1560  mes5/x86_64/squirrelmail-bn-bangladesh-1.4.21-0.1mdvmes5.1.noarch.rpm
 81ed26f1009852575e9f3e15468d45dc  mes5/x86_64/squirrelmail-bn-india-1.4.21-0.1mdvmes5.1.noarch.rpm
 0fd2cf939c1e7b2ad2b350a1a9ec9f0d  mes5/x86_64/squirrelmail-ca-1.4.21-0.1mdvmes5.1.noarch.rpm
 d58d6d621dea4448c261ff6acce5fd83  mes5/x86_64/squirrelmail-cs-1.4.21-0.1mdvmes5.1.noarch.rpm
 351f7917a6e2ed0474b5562127878faf  mes5/x86_64/squirrelmail-cy-1.4.21-0.1mdvmes5.1.noarch.rpm
 3b7683e76747c315dbcb6ecc5561bc93  mes5/x86_64/squirrelmail-cyrus-1.4.21-0.1mdvmes5.1.noarch.rpm
 c106f458fba741523f4cf91e3572d75d  mes5/x86_64/squirrelmail-da-1.4.21-0.1mdvmes5.1.noarch.rpm
 febf82aebba1cce7985f93e74869095d  mes5/x86_64/squirrelmail-de-1.4.21-0.1mdvmes5.1.noarch.rpm
 c4f711ac12c56c9d88e0006e62be87c5  mes5/x86_64/squirrelmail-el-1.4.21-0.1mdvmes5.1.noarch.rpm
 69eba2093f7ee0d2d7e42e369e8914d7  mes5/x86_64/squirrelmail-es-1.4.21-0.1mdvmes5.1.noarch.rpm
 f56c4503c65d393467c85196aa676504  mes5/x86_64/squirrelmail-et-1.4.21-0.1mdvmes5.1.noarch.rpm
 9ce19c104d0ab0fb2f034025c18dcc40  mes5/x86_64/squirrelmail-eu-1.4.21-0.1mdvmes5.1.noarch.rpm
 add1d021c440640e41a2570481bb44dc  mes5/x86_64/squirrelmail-fa-1.4.21-0.1mdvmes5.1.noarch.rpm
 2fe972b1bb4bf05cfc690697141257c1  mes5/x86_64/squirrelmail-fi-1.4.21-0.1mdvmes5.1.noarch.rpm
 2bfa17921fc2a9d9c6383f3492a0957d  mes5/x86_64/squirrelmail-fo-1.4.21-0.1mdvmes5.1.noarch.rpm
 c46d6cd072c1d6687e8fb6c9d52c9710  mes5/x86_64/squirrelmail-fr-1.4.21-0.1mdvmes5.1.noarch.rpm
 d013040e66c3b66c7f338a6a99eb235e  mes5/x86_64/squirrelmail-fy-1.4.21-0.1mdvmes5.1.noarch.rpm
 6cfc0297977d37bd58b4f51cd6b98aec  mes5/x86_64/squirrelmail-he-1.4.21-0.1mdvmes5.1.noarch.rpm
 5bec199a5f6af3186463582e875bd9f6  mes5/x86_64/squirrelmail-hr-1.4.21-0.1mdvmes5.1.noarch.rpm
 ca5c4ef67240a48b3e22c1287170fe7b  mes5/x86_64/squirrelmail-hu-1.4.21-0.1mdvmes5.1.noarch.rpm
 dd131ce9d25941146db238884b8696ab  mes5/x86_64/squirrelmail-id-1.4.21-0.1mdvmes5.1.noarch.rpm
 1b7c738c33fb96b3f9fbe3d6b5b9b8c9  mes5/x86_64/squirrelmail-is-1.4.21-0.1mdvmes5.1.noarch.rpm
 12a6135b79401bc94d02f8ee3e94a397  mes5/x86_64/squirrelmail-it-1.4.21-0.1mdvmes5.1.noarch.rpm
 fe27465b63eb8e767b52f38351af3b0b  mes5/x86_64/squirrelmail-ja-1.4.21-0.1mdvmes5.1.noarch.rpm
 a8a5447ed7680073240672b08f1b1e13  mes5/x86_64/squirrelmail-ka-1.4.21-0.1mdvmes5.1.noarch.rpm
 36b132aadbbf01e88c1eb58fac6f608e  mes5/x86_64/squirrelmail-km-1.4.21-0.1mdvmes5.1.noarch.rpm
 4da9bf05cdef029f5796422b4f43aaf8  mes5/x86_64/squirrelmail-ko-1.4.21-0.1mdvmes5.1.noarch.rpm
 3acf4ae041cd24133928f6a98dd09c33  mes5/x86_64/squirrelmail-lt-1.4.21-0.1mdvmes5.1.noarch.rpm
 4da13eb5c8e43166acaab2b0686896b2  mes5/x86_64/squirrelmail-lv-1.4.21-0.1mdvmes5.1.noarch.rpm
 a23330f9db06cac2574492b1b5f5c801  mes5/x86_64/squirrelmail-mk-1.4.21-0.1mdvmes5.1.noarch.rpm
 48c7428419a68e4305246cfe5ffb1022  mes5/x86_64/squirrelmail-ms-1.4.21-0.1mdvmes5.1.noarch.rpm
 63547f62c93c459c35aea6cfa458a57a  mes5/x86_64/squirrelmail-nb-1.4.21-0.1mdvmes5.1.noarch.rpm
 6869ab088836bbd30b1c28bd557feb53  mes5/x86_64/squirrelmail-nl-1.4.21-0.1mdvmes5.1.noarch.rpm
 0848d3287b2880bee8e496f3fb8cb8de  mes5/x86_64/squirrelmail-nn-1.4.21-0.1mdvmes5.1.noarch.rpm
 c7d3b57ba0f804fcd5ba6927c5ebe0b3  mes5/x86_64/squirrelmail-pl-1.4.21-0.1mdvmes5.1.noarch.rpm
 72673b37747f99ae56f09aa2a5a53994  mes5/x86_64/squirrelmail-poutils-1.4.21-0.1mdvmes5.1.noarch.rpm
 041e396f4f70a72f37860fa673c72e7b  mes5/x86_64/squirrelmail-pt-1.4.21-0.1mdvmes5.1.noarch.rpm
 7ccacda5234a311374a5850b885de049  mes5/x86_64/squirrelmail-ro-1.4.21-0.1mdvmes5.1.noarch.rpm
 d77bc8c5433f77458eebad19d7f7cede  mes5/x86_64/squirrelmail-ru-1.4.21-0.1mdvmes5.1.noarch.rpm
 c61994950e5c0a488b7a5b7a14b09e56  mes5/x86_64/squirrelmail-sk-1.4.21-0.1mdvmes5.1.noarch.rpm
 4eea6d799302905bb13407b0fed2e7c8  mes5/x86_64/squirrelmail-sl-1.4.21-0.1mdvmes5.1.noarch.rpm
 ec2637284732d0b6b4b50933d5dda4d2  mes5/x86_64/squirrelmail-sr-1.4.21-0.1mdvmes5.1.noarch.rpm
 8c9a9237eab8c7a6c061ecd6a81f1eea  mes5/x86_64/squirrelmail-sv-1.4.21-0.1mdvmes5.1.noarch.rpm
 29ab33a284772a9112b483de04dd3fde  mes5/x86_64/squirrelmail-ta-1.4.21-0.1mdvmes5.1.noarch.rpm
 23ba8e3b3c27bf5d1596cf014e637712  mes5/x86_64/squirrelmail-th-1.4.21-0.1mdvmes5.1.noarch.rpm
 7871655947290801243d36acd59386f0  mes5/x86_64/squirrelmail-tr-1.4.21-0.1mdvmes5.1.noarch.rpm
 ceeec9b3f3679ce22cc153a91660816e  mes5/x86_64/squirrelmail-ug-1.4.21-0.1mdvmes5.1.noarch.rpm
 8cfb9424de2db6e034860c7c074184a4  mes5/x86_64/squirrelmail-uk-1.4.21-0.1mdvmes5.1.noarch.rpm
 db3abf9f0c4b2e0012fd0bc03d97f9f1  mes5/x86_64/squirrelmail-vi-1.4.21-0.1mdvmes5.1.noarch.rpm
 1b4e68225336b51af9e63c95138ba8d4  mes5/x86_64/squirrelmail-zh_CN-1.4.21-0.1mdvmes5.1.noarch.rpm
 b3c57a82d7d34bb55c0e04b327406795  mes5/x86_64/squirrelmail-zh_TW-1.4.21-0.1mdvmes5.1.noarch.rpm 
 0649e301dfe8c8f3daf04bcabcfc205a  mes5/SRPMS/squirrelmail-1.4.21-0.1mdvmes5.1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories 

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFMchOYmqjQ0CJFipgRAv6wAJ9gA+Hx+99DINexe4dDkmDcaV+wJQCeOi3N
lI9L0mU/Vy3/Arsl7pEScC8=wHNO
-----END PGP SIGNATURE-----


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH