TUCoPS :: Linux :: Ubuntu :: c07-1957.htm

poppler vulnerability
poppler vulnerability
poppler vulnerability




--kH8JNVvasRCCW1Oz
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

=========================================================== 
Ubuntu Security Notice USN-410-1           January 18, 2007
kdegraphics, koffice, poppler vulnerability
CVE-2007-0104
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 5.10
Ubuntu 6.06 LTS
Ubuntu 6.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.10:
  kpdf                                     4:3.4.3-0ubuntu2.6
  kword                                    1:1.4.1-0ubuntu7.5
  libpoppler0c2                            0.4.2-0ubuntu6.8

Ubuntu 6.06 LTS:
  kword                                    1:1.5.0-0ubuntu9.1
  libpoppler1                              0.5.1-0ubuntu7.1

Ubuntu 6.10:
  kword                                    1:1.5.2-0ubuntu2.1
  libpoppler1                              0.5.4-0ubuntu4.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

The poppler PDF loader library did not limit the recursion depth of
the page model tree. By tricking a user into opening a specially
crafter PDF file, this could be exploited to trigger an infinite loop
and eventually crash an application that uses this library.

kpdf in Ubuntu 5.10, and KOffice in all Ubuntu releases contains a
copy of this code and thus is affected as well.


Updated packages for Ubuntu 5.10:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=2E4.3-0ubuntu2.6.diff.gz 
      Size/MD5:   193950 e2bee82e1d213b4b3f08d8e358a2e452
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=2E4.3-0ubuntu2.6.dsc 
      Size/MD5:     1450 9cb1d127d658e9a058c722e7d76f3b4e
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics_3=2E4.3.orig.tar.gz 
      Size/MD5:  8067314 778d7159d185220af63066bfcc768211
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.5.diff.gz 
      Size/MD5:   177220 a6bd4265af08126e5a88b6c8099e50de
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.5.dsc 
      Size/MD5:     1049 208b62df92282f92d7817dd522bb6012
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1.orig.tar.gz 
      Size/MD5: 21026614 9e214aef83d2a9a6485a831a67b7bcfa
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.4.2-0ubuntu6.8.diff.gz 
      Size/MD5:   110435 ac50706ba88ca4f03faec6886ba89fa3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.4.2-0ubuntu6.8.dsc 
      Size/MD5:     1655 19eb32a28de121c405df00b7e574a418
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.4.2.orig.tar.gz 
      Size/MD5:   777935 beb1eea135a3c5b679a7a22d01a500c0

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-doc-html_3.4.3-0ubuntu2.6_all.deb 
      Size/MD5:   144576 1a94ef45fc1fcb8495c10a1bb7221cbe
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics_3.4.3-0ubuntu2.6_all.deb 
      Size/MD5:    19498 22891a024f4b641e4f63755ae3358e99
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.4.1-0ubuntu7.5_all.deb 
      Size/MD5:   634914 0839718fa460a88db44defee1807cbf0
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.4.1-0ubuntu7.5_all.deb 
      Size/MD5:   688550 eaf1ad2b849c8680a83e39e55e13e75d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.4.1-0ubuntu7.5_all.deb 
      Size/MD5:   326438 cd9f767892463b02a78d5dbdbf0c7a7b
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.4.1-0ubuntu7.5_all.deb 
      Size/MD5:    23056 6be32882ca89fa758c06dd9259084684

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:    92566 1bb96a07a13d0ddbe698bb6c0cc94d1b
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:   433172 7208155cdc3e2a0ac33107e981f82e32
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:   961062 22fda741387dba2305fdae8f6af31b3f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   108866 71b5906ab7ca4f9517d75eefc899ec1b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:    67458 deac38a150ecdfeedb884b41e18525cd
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   270138 71d34adbc039e8c5d44e34fc3099d80b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   526610 0a4aa2cff75db7f6140475acc8bffda9
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   156996 e919c48ae77ff6d4269e1921c3242e56
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:   707928 60cf9254e54346f8264eca29a69a2275
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:    85022 c7c8c48351bdf7d7e630803c901fa719
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   244420 3cacd2a77036242c4ed7688a30c0f63f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   150172 10762c1d498d133f32bfb1568bac2a77
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:   167164 7f52c65fcd99201de6832b16012e6c46
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4=2E3-0ubuntu2.6_amd64.deb 
      Size/MD5:   238674 24e4879fb7c058cf3a6cd0de651f8863
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:   178622 27358fc0b84e84628334b3177f9acb40
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:  5552620 38ddf7934a2bbb4d1903e71f38a06fb2
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpaint_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   816460 74a9af338cbb033a04aa89a2ade3f44d
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   768312 835c0da9daf7d6d048406cf285663d44
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:   106826 266a37031a64ce50489da0bf83802cda
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   690936 373ac5609cedf3dcb3773fc4efd3ff71
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:  2291582 08a9134f7d8a59d7d031084371432a85
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:  2895672 cb48698fd7c53f4c77dda263acd37a86
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:  2574996 8bc367073adb6097d9ff001e5b1d7e37
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:    66938 33cb646c2f32623ab161696632c586f6
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=2E3-0ubuntu2.6_amd64.deb 
      Size/MD5:   146586 bbf8d1b8d444ba38ed6dca74b71427ff
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:  1035176 789f47423ba19f41beddd8c541012612
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:  1251894 f5eb10b43c744dd21a57c0121678e347
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:   327504 48cf1c5ae9d231b5e6866ed3ca88c121
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:   481582 6592a3b5ee82138c4912d124c3150122
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   481730 b32804110af8e3eccd060e3487eb42a5
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=2E3-0ubuntu2.6_amd64.deb 
      Size/MD5:   699476 b8e1d06da71085c3296f28ce67456f17
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:   270018 c1f396880390f3f16276ba9422ed5fe2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.5_amd64.deb 
      Size/MD5:  5736804 96fd6d22f98abc804fab09743ff6fd5e
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.3-0ubuntu2.6_amd64.deb 
      Size/MD5:    19344 076f85f97b456394bcbd671afc0480c5
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=2E3-0ubuntu2.6_amd64.deb 
      Size/MD5:   143924 9a020dcaea2ef7215ed193d610f77da5
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.4.2-0ubuntu6.8_amd64.deb 
      Size/MD5:   612672 b7abeaf5affe1b1ff705b9cbeb44fbed
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.4.2-0ubuntu6.8_amd64.deb 
      Size/MD5:    44502 7016dc1d7d73c0a9c6a0ec986ffafbe6
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler-qt-dev_0.4.2-0ubuntu6.8_amd64.deb 
      Size/MD5:    29794 ab0fa164c577b220207c7e66d0a5e474
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2-glib_0.4.2-0ubuntu6.8_amd64.deb 
      Size/MD5:    40156 9d663bc9f2a903c2fe06a91214d856c9
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler0c2-qt_0.4.2-0ubuntu6.8_amd64.deb 
      Size/MD5:    28500 9ef31f9d846e24750f3e28ac1cdc3523
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2_0.4=2E2-0ubuntu6.8_amd64.deb 
      Size/MD5:   456364 f3a127b5c8391f2efd25c271a765f23f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.4=2E2-0ubuntu6.8_amd64.deb 
      Size/MD5:    82960 8f5e15efe40713fd206064883cad61a0

  i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:    85656 cc325f334480744968f19fe7df6d7b78
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   377566 b0bb4d608cb3d2512d7a90c3356a994c
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   955028 f5bf14101a760873b76207e8e47ea2af
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:    99764 94b4454f02e211545104a0ee97d15035
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:    67458 32160e4a0cac10ce0afe67ba3764eded
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   224790 31d131cfb88b08bf37fa78be77d0a86f
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   510144 e9108385216caabceb883e0166a275ab
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   148334 3bc7717099128b7e5208adbfdb41338f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   701490 10d66a07dcfa70c31d60b291372cc6f6
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:    78754 3280c4b69fafd2f97030d0a3ecf23575
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   226408 1fc91dad3c4629711306aef549a3e177
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   137234 a28e5ae438a589697db46793286436ae
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   153498 6af6b2722ffae9816d63927b19cff7b3
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4=2E3-0ubuntu2.6_i386.deb 
      Size/MD5:   212306 51bf94c37298e2888c0ee014ad1be6eb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   178610 71bc8f16f3d0c184fbfdfdad3f819b1e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:  4949962 85ca600dc879fcbec27d62121ba73de2
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpaint_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   768152 4c827dbe13001c8adb7c3bc15839ae0a
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   749100 9656c7b56756eda64bf69991d68bb278
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   101346 0e2d3ea3d5ccf69fbbfd08bfca44b070
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   616972 ac36a164d1c99877c6dce07cfb6de51a
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:  2147938 86e0cacca21db4173bdcb72db750b3b9
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:  2786214 7e413d62a040ae68f6dbe012f274b94f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:  2495580 d28caf3935aaa6ff65a15dd9280c3659
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:    65236 e6232dc0f95419ec85b372b954af65a4
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=2E3-0ubuntu2.6_i386.deb 
      Size/MD5:   142364 cf721f293cfd96fca9ae47100ea6065e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   967158 40454bf7d6f55c6a810b9c5e072d677e
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:  1198868 82415bae2df57d57209370f08cd3a6f8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   322538 c576ab8b8c1bfba0fb377cdb71223350
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:   449718 acd6cadbc74eb2860f5f069693d55d06
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   469692 381afec232755e6f2bd27e6d0513daad
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=2E3-0ubuntu2.6_i386.deb 
      Size/MD5:   655034 33068d090f55bed0a25851dea7261500
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:   243490 131a6c97ed078aeeeec973d45f922efe
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.5_i386.deb 
      Size/MD5:  5463488 2536f41d5d8f33e727aa3862d15095fd
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.3-0ubuntu2.6_i386.deb 
      Size/MD5:    19342 ba676d95ddc8eac661c29584d5df1f36
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=2E3-0ubuntu2.6_i386.deb 
      Size/MD5:   129070 ccd5f60ac058136cfda79499dc2a5699
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.4.2-0ubuntu6.8_i386.deb 
      Size/MD5:   550230 b567d1da9ccf5ad01807f7c0b3a6399f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.4.2-0ubuntu6.8_i386.deb 
      Size/MD5:    41714 1e090e74bd271b59f1086e002984c2bc
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler-qt-dev_0.4.2-0ubuntu6.8_i386.deb 
      Size/MD5:    28732 ac9dc3fab3921aa762873968aba48b8e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2-glib_0.4.2-0ubuntu6.8_i386.deb 
      Size/MD5:    38628 2cd8727f4dc48febb9127ad7e7f3e216
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler0c2-qt_0.4.2-0ubuntu6.8_i386.deb 
      Size/MD5:    27840 499640d17e51742e5fcee93a19a7d630
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2_0.4=2E2-0ubuntu6.8_i386.deb 
      Size/MD5:   416716 16576bbaa6fcbe04b6e6ff8685b1366d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.4=2E2-0ubuntu6.8_i386.deb 
      Size/MD5:    77320 a7f9f90a8425b5edad5bb4a6b6d2afd4

  powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:    88286 d1a894627655e7c1a957638b6f8ebc46
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   430766 beeeda7bfedbab21daef7533167d0287
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   965240 8f9efdef3c2055e9af386e3d836a48b1
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   103828 b29b30762d2935fa93a7605c4e90b6dd
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:    67458 f6f84b4e0ca1c667bc8e119ba2ef84ac
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   267354 efefe8ca218518282383b7bdb5fef995
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   515948 acb808f7e33c57a29c221c309c2fec9b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   152876 6b1cc7690917279fff0f7c733e8e5a5c
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   706544 1a6b7180a0b1e4a6908e71b34711a826
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:    81072 a06cd5eccbbbb2f96c67808497c9ffb0
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   230812 2a018f86444da666e56be3e4125d2cdb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   140626 8d560d2b28adfbdbcba01a9e9b54fce8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   170588 27fd3b2e2cb67c1b851b6491ce52b803
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4=2E3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   226376 b2f810f37165c458ad34ebf6e89246ff
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   178612 b886bb78579fff11fbcb18fdba764b95
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:  5218716 3792dae2e2db9b12574dddce97451237
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpaint_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   778228 daa86b9f91fa7ba15b5c2bfde02ae8cc
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   753820 88da4cefa07bc7b3c20720b372f34da4
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   105328 f5664df96d74366e19e7a8092339d795
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   656430 084d61b2d2e42f2f10b02d6cb404a5df
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:  2202192 a8a562e7a37cc174c0dc9669fd337f58
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:  2831408 8cb03913cff7b586515074e9e2429991
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:  2540110 4b453fe099d65fbdc706f7d74f2c5387
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:    65346 5a691d185f23d4798042a1458f008e4d
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=2E3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   142912 c4e68986f9852c94578bb06e054a400a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   996588 13476c053b34f3a3be6fc8fb8f61078c
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:  1237818 92eadccb5a78be164a3411d1eeb6b52e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   329438 4dac4e07d9d0fe2baa1287fbbb6d6213
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:   466904 2e184ea5db5e0057f57a3bf3462c8aa7
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   475922 e25b8ed1ebaa3c2ad75f5bb2eb0aeb4d
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=2E3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   694682 1f73d1f6417fa37def0d53da4321231d
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   252144 e42b967ad9b0a588f1bfb60a5d26c289
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.5_powerpc.deb 
      Size/MD5:  5618676 499e018760079a26caac842e7c5be033
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.3-0ubuntu2.6_powerpc.deb 
      Size/MD5:    19346 3b61d754abd9551171cf3259b2b4a300
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=2E3-0ubuntu2.6_powerpc.deb 
      Size/MD5:   132470 e4263bfde9091ea53712a4d1cd56c745
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.4.2-0ubuntu6.8_powerpc.deb 
      Size/MD5:   644830 0b079d7b51ef6f5a16c65238f4512f48
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.4.2-0ubuntu6.8_powerpc.deb 
      Size/MD5:    46650 3b754947d121d0415ec1bbe1357e6b62
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler-qt-dev_0.4.2-0ubuntu6.8_powerpc.deb 
      Size/MD5:    30116 d1e99d30889f05985cfc5eb49e0a6b19
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2-glib_0.4.2-0ubuntu6.8_powerpc.deb 
      Size/MD5:    41646 c585bd93345939baba81c59d487f3133
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler0c2-qt_0.4.2-0ubuntu6.8_powerpc.deb 
      Size/MD5:    29984 b199c1d4c2977957d59f3948048edc53
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2_0.4=2E2-0ubuntu6.8_powerpc.deb 
      Size/MD5:   458464 5ea76630244bd80d2872129c56a1c0ca
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.4=2E2-0ubuntu6.8_powerpc.deb 
      Size/MD5:    88006 136c10a9d13ec7f507174dbe95d422ca

  sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kamera_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:    85364 96baaa8e07938497d3bd1e7e9529130c
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   384616 7f886f7c04c7335b44511d363dc6f434
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   956488 13031694d47d1d95a25a0a72b77d86fd
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kcoloredit_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:    99996 89bf8efd21b3e37823a52d63f1359cd5
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdegraphics-dev_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:    67456 162787290a1abbe73a09fdb3dc440890
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kdegraphics-kfile-plugins_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   230604 15602b8ebd5547ffa92686f464b4f580
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kdvi_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   515504 3f4862078b6943fbc97c40ce8eca390e
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kfax_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   149374 222b88f8cc5389d164f0a416a3a8102d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   701556 9c51dbc802d9518962af888c5f7f391c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kgamma_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:    78720 36a1b68ac01593980cb2d3766c4673d4
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kghostview_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   230708 22201b4e39ac093a9893c370062aa014
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kiconedit_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   138440 84755218e5046c81612f2fdd0595adbc
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   151468 e5991ad4e7022c1d3c539132b135ecdb
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kmrml_3.4=2E3-0ubuntu2.6_sparc.deb 
      Size/MD5:   217868 f0fa5bf3403c6da55b33a566cc87226a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   178626 6e0938ad1f2bf5557cf4441d8e5eb7c3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:  5099754 69d72088a494a4832889b9884a80dfaf
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kolourpaint_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   766044 c649c6f6b233b6e398f11d7b31b6b217
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kooka_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   752910 b9746ff7f312c8d899f502ca72e7fdb8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   101588 6f3ff5bae7a91d2abeaf0a23b01e0998
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/kpdf_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   644040 c817336a17d564fb6f709d9e2b8d3ded
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kpovmodeler_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:  2191380 6369aed8b0bf265dd406dee46df91f79
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:  2815084 c5d07aa4856cbbdf235b38e81308652e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:  2505244 1d7607bb828fc22f548fc04b6e80a717
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kruler_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:    64656 7cc62ada56c2003a3863b79d52cea226
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksnapshot_3.4=2E3-0ubuntu2.6_sparc.deb 
      Size/MD5:   142444 f1a2bd2e79c579525993d32185df20b9
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   977038 d0d2852a894f9ca0c9b5b423e52ace6e
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/ksvg_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:  1204068 70ff352f76775a7093bf69ef0339fccb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   323030 31e142184bf45c82f800fc165326a036
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:   450122 5508e2a440dbef1fdf013a9c89540b44
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kuickshow_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   473512 4992901f2532b2ac1108c29ad7cef83b
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kview_3.4=2E3-0ubuntu2.6_sparc.deb 
      Size/MD5:   657966 0493ed87a6400491bccb5223ecbf2ec8
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/kviewshell_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:   248176 5d8ac89f9cd7f5710c9afece3b287497
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.4.1-0ubuntu7.5_sparc.deb 
      Size/MD5:  5533704 4537dbcc77b0ff85470174a325338d14
http://security.ubuntu.com/ubuntu/pool/universe/k/kdegraphics/libkscan-dev_3.4.3-0ubuntu2.6_sparc.deb 
      Size/MD5:    19346 7c88f26d948966627998ec44efec4d70
http://security.ubuntu.com/ubuntu/pool/main/k/kdegraphics/libkscan1_3.4=2E3-0ubuntu2.6_sparc.deb 
      Size/MD5:   130716 b211baffefa32a9d0f9a10270cd6d2ed
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.4.2-0ubuntu6.8_sparc.deb 
      Size/MD5:   582664 0a77763add4f9cbc14590a5490da6441
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.4.2-0ubuntu6.8_sparc.deb 
      Size/MD5:    43018 465efb0895bb956024f3a7d3320d8d5c
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler-qt-dev_0.4.2-0ubuntu6.8_sparc.deb 
      Size/MD5:    29314 641e87f2898e9feb25aa56b27098a9e6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2-glib_0.4.2-0ubuntu6.8_sparc.deb 
      Size/MD5:    39022 689ce5a2bf3998f6d286920e65df552b
http://security.ubuntu.com/ubuntu/pool/universe/p/poppler/libpoppler0c2-qt_0.4.2-0ubuntu6.8_sparc.deb 
      Size/MD5:    27870 037f40c71286a6efefd1a8ea3b9ac106
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler0c2_0.4=2E2-0ubuntu6.8_sparc.deb 
      Size/MD5:   433696 a8655de568778168f80aec69fb4f749c
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.4=2E2-0ubuntu6.8_sparc.deb 
      Size/MD5:    77186 7e9e029e7413378cef4d121d08d94305

Updated packages for Ubuntu 6.06 LTS:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.1.diff.gz 
      Size/MD5:   300547 f131d4d02bd14b92812e1d0d330e14e3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.1.dsc 
      Size/MD5:     1448 26a85c2f30806085f94db713f8ccfaa8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0.orig.tar.gz 
      Size/MD5: 41765094 096962d7a25ec9063510b9340f18f152
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.1.diff.gz 
      Size/MD5:     9299 0da6de1f41fa96ee870bb1adce4ec077
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1-0ubuntu7.1.dsc 
      Size/MD5:     1727 80f15c66add2c61e4e5105eb126a80d5
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.1.orig.tar.gz 
      Size/MD5:   954930 a136cd731892f4570933034ba97c8704

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.0-0ubuntu9.1_all.deb 
      Size/MD5:   681820 7a754d72f0bbaf913457ed6b993b4336
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.0-0ubuntu9.1_all.deb 
      Size/MD5:   747856 bf19c590353e73985035b2e4a62d1a1e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.0-0ubuntu9.1_all.deb 
      Size/MD5:   464334 603add2751234e5a3ea961e889d659d2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.0-0ubuntu9.1_all.deb 
      Size/MD5: 88052764 c9ccfbf28e6e062019e81993f0211013
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.0-0ubuntu9.1_all.deb 
      Size/MD5:    24156 4c13750625a39ebc3ef39dce9ef9c9ca
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1=2E5.0-0ubuntu9.1_all.deb 
      Size/MD5:  1893332 05d053443c92daf55bf5f4f2df4abc4f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.0-0ubuntu9.1_all.deb 
      Size/MD5:  9816706 690f1dcb14c84c50d737238630131709
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.0-0ubuntu9.1_all.deb 
      Size/MD5:  1590216 9bd2fee94cc3840f94ece52b19d45887

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:  1053244 a4d79f7806d720ca8d6e14a09e55792e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:  1304920 1e7f9cf729af67ee113b9bcf573da703
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:  3097236 f960f45d306c3d9878628dae01838257
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:   419342 5b1a76f34d105e31ca8ddd2ced7e1586
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:   609498 c9aad1e4f86320f53906a3fe76765207
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5: 52548100 d41eab17cd9b8ab5be32b80ba0635305
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:   360200 9cc521e8e4c0c8ba6c6a80c6d0e9eb01
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:  2564880 a4a0b2098e87ab49219440b18fdb3e25
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:   201084 4a8af412480f2d36e4af85ceace873cd
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:   919746 073bfc69531e65f72c7c1dd2dfacf954
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:  1414884 6feee9f167c7172f1a3966be01772eae
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:  2914464 e577324c684dec4815cf7f7af32e36a6
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:  2461048 25edb70b736b9952d34f4735c2a0fc31
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:   328414 11014939bce2a2400b6985e0c10c274f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:   457482 fb492bc0f2337810321d42b9a18d5788
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.1_amd64.deb 
      Size/MD5:  2797044 101900d9c582876c44e84ec7ae456464
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.1_amd64.deb 
      Size/MD5:   719202 f1b7faa8e87065696d014ac6b4a00b78
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.1_amd64.deb 
      Size/MD5:    57038 b9c097ebb4b2211ce1938494826f29be
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.1_amd64.deb 
      Size/MD5:    46204 96d023750df4c1eace852711e9f86afe
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.1_amd64.deb 
      Size/MD5:    51824 97dd5facac283f93ceab6f6f7a6516c5
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.1_amd64.deb 
      Size/MD5:    42434 255bbda58042ad970be382a28cf3b073
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.1_amd64.deb 
      Size/MD5:   536316 d0bb2c5f41f71062611f351bbad43031
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=2E1-0ubuntu7.1_amd64.deb 
      Size/MD5:    99780 cedbf6155b58331eb86a5bb6a0ce4b30

  i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:   929618 4c21ed0da20072610d8b773240a3c3a3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:  1232058 d6eaca6d9bab8c77b35373722d239bbe
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:  2917538 eddb1dab26ac95f31aebe43b0da91b1e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:   411496 6179e2dc3021cac191bbb033f34e2c98
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:   539538 a71ef2a1831f8d0bbb99fab12fb3754e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5: 47137550 8e99ec923ccaf86963a169815508c1b5
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:   360072 789e388e0ac4ab18fba82ae9fb4abd7b
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:  2315142 e10c5bef3ebde9ab8bafe9fa0f0d5090
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:   195162 6ebf38e29fb37a9778c5e9840576a11c
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:   842578 0e1c868a536bc927ff45fc0fff3cf57f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:  1277046 eeff2743c156a8c7331843aa190d5938
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:  2577806 dfb8694e45aa606d140b079c29d7ea87
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:  2276128 742253b049f58d4545feca75ba26c5d3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:   324290 24a2705ff7f7130bbe66223d8e942295
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:   436700 64eb61b62da8bede2249125e2ab4e981
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.1_i386.deb 
      Size/MD5:  2521970 3da33b8c6350052842e05b552fd3d10f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.1_i386.deb 
      Size/MD5:   651310 79f21ec44ee0df679953d594dafd60cc
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.1_i386.deb 
      Size/MD5:    53736 395a8a3974031bce491732919ee34190
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.1_i386.deb 
      Size/MD5:    44194 67538735fa42675b8da499d82ec30a42
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.1_i386.deb 
      Size/MD5:    49716 d12562130d35b54a16aa8436bb3521d1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.1_i386.deb 
      Size/MD5:    41310 960e417a45ee3e5018dcfda28699ec27
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.1_i386.deb 
      Size/MD5:   494322 dacaea373e4f0dbd62e60b68871f885e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=2E1-0ubuntu7.1_i386.deb 
      Size/MD5:    92936 47a714c8f72f30640bf2e6cdbfb82ead

  powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:  1006280 e1cc28cb58388ceccbfd75cfae5c533f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:  1279510 a2b1468dbd88d339a40bdbc712200ba5
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:  3023890 68f47512f5359d9e48f369d7ed80372d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:   417936 a528bc96191263d1c8ee488f21603b13
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:   580588 e560bb0ffbdb2f61fa07a6f18b73d69f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5: 53356718 60d1bda7f2e0384b08c4959d31b6f4a6
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:   360204 fa3de5ebfa9c5e06709d59af46d7d1f4
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:  2445828 c61b69cb0dfc43dacf7991b16786e84f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:   200436 d67b07a871de9d5983bd15983e748977
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:   865538 e05494ff5501689073f584d652fa87b2
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:  1333794 9948fdfd88be74e9b5194a21b96af08d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:  2825718 28629347c123faec4e98a3af1af6bad0
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:  2347546 e7c25ade68f8db2dc03be93a6cce20c6
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:   329988 1e4a0742b2f76d12336dca2c59771bb7
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:   454178 bad08d769a1b7bdc4219cbd11e15e112
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.1_powerpc.deb 
      Size/MD5:  2667416 d243171be3a67c96ed4f7735df7b5b5a
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.1_powerpc.deb 
      Size/MD5:   758306 66388e7fb16181b44568ddd242897eb0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.1_powerpc.deb 
      Size/MD5:    59030 42d7ed1bdc81292dd19bcd6a7690675f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.1_powerpc.deb 
      Size/MD5:    46332 2241aa1fe7d896a4f22e75fe60a13880
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.1_powerpc.deb 
      Size/MD5:    53046 ab2e980cd3facc2aece80e2b397afab1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.1_powerpc.deb 
      Size/MD5:    43680 52fe482ca67e8070c99424b081ae42f3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.1_powerpc.deb 
      Size/MD5:   542172 027172d5f989becb7ca6362d3587a67b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=2E1-0ubuntu7.1_powerpc.deb 
      Size/MD5:   104342 d91d7586411ae509c88c0a6d91edab41

  sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:   963060 3eec267cd5015063bccae06b11f25511
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:  1252814 2e19e2da5d48e97111bca515b5a0499a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:  2919754 9fb6f905dc1f7a0fa61c0895f2e4a7ab
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:   411526 4564014e042543ed22cbd674083a5f88
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:   560416 6c83118c859eff3e0e2cdb19f53717c8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5: 48837706 4282f6f9163fe3ca040bcd32d74c54bb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:   360212 08cbe25372ad5aa2f14cd56ed1f9071b
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:  2353068 2bb6062427d122d94e9d2a04e39e2715
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:   195394 d8338506aa8a5ce1c19fb77347725edf
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:   857536 ac7c458623b3fc49e512841c0aa959bb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:  1311332 d1c6447756584869da8bc79e58ded582
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:  2668972 96b755bccd318cc5518178022ec1d182
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:  2319722 7d529ccac0d11c063d5cbb55229c7c4d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:   324764 95104461431268cf8db864187e23c407
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:   432178 7993f7a3b3760f91d13c0a0c72467e22
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.0-0ubuntu9.1_sparc.deb 
      Size/MD5:  2587050 6e3302481a18d455df8bf1d6f9255939
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.1-0ubuntu7.1_sparc.deb 
      Size/MD5:   680942 08c6fb335250ad4ce035037074505354
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.1-0ubuntu7.1_sparc.deb 
      Size/MD5:    55360 8451ad4e62f3d6c7d7de426b23698264
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.1-0ubuntu7.1_sparc.deb 
      Size/MD5:    44886 67dc76b6c40412814ecffa0d7c389938
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.1-0ubuntu7.1_sparc.deb 
      Size/MD5:    50118 8b7f002bc7a76cb2b1819c529e75cf51
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.1-0ubuntu7.1_sparc.deb 
      Size/MD5:    41162 abc22a3936d5c3ed15d944a2614af120
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.1-0ubuntu7.1_sparc.deb 
      Size/MD5:   507902 9578a0bf0f511f33d44d76e3c2f36c57
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=2E1-0ubuntu7.1_sparc.deb 
      Size/MD5:    92342 f48868be2000dfd70976f3023ec1f6b3

Updated packages for Ubuntu 6.10:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.1.diff.gz 
      Size/MD5:   291873 836b4f3bda8ccdb533d03d53cf8a7c70
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.1.dsc 
      Size/MD5:     1450 5320985b23272cbfe43ad286f99d09b7
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2.orig.tar.gz 
      Size/MD5: 41680992 9ec947e0de1b33df5ca0995fd02087dd
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.1.diff.gz 
      Size/MD5:     9185 ec4778ecad5b3f2125fa9fa48ae3dac8
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4-0ubuntu4.1.dsc 
      Size/MD5:     1557 df39fe9f1dc5d0b631015bdc4057b93f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler_0.5.4.orig.tar.gz 
      Size/MD5:  1062401 053fdfd70533ecce1a06353fa945f061

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio-data_1.5.2-0ubuntu2.1_all.deb 
      Size/MD5:   682906 cb36e98e3ac9ee241912c68fb5acccfb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-data_1.5.2-0ubuntu2.1_all.deb 
      Size/MD5:   748644 10d6c6f4fb43d2993062f344f2f05371
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc-html_1.5.2-0ubuntu2.1_all.deb 
      Size/MD5:   467320 8d26096289d415878357def7f00fdde9
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-doc_1.5.2-0ubuntu2.1_all.deb 
      Size/MD5: 88580956 1a15e09d2d016fb37429ac6b032bc054
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice_1.5.2-0ubuntu2.1_all.deb 
      Size/MD5:    24488 ccbd4bb212eeb0d0ff8845567b1d5c82
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter-data_1=2E5.2-0ubuntu2.1_all.deb 
      Size/MD5:  1896544 c651dee7e10fa6d599a958b187f6522d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita-data_1.5.2-0ubuntu2.1_all.deb 
      Size/MD5:  9821152 6f6e483084c41cd61be47e038123e60f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword-data_1.5.2-0ubuntu2.1_all.deb 
      Size/MD5:  1593746 226adf0f3de2049bb2db1ee8f0be0187

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:  1052728 1d5cd6f2a3b488574595bfe4ef3fc1de
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:  1305390 31c58fa469e4c546324097c341b974f3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:  3098028 f0645ec2af3fddd0c8cf9b5a7520b2f5
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:   419152 170c70a1395f3ae941163592f3c0f3d4
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:   609184 5c9ba270cf69965b4a433e90e40eba43
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5: 53496580 e211d1d31a482c298556d0c939707d43
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:   368190 0ce3fe6bcee61cf6102c9fce388cc53e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:  2603420 2aa63beeff5b46bc416d9c1c654ed9f8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:   195468 dbaafa44ce02d276ad931dfdecacf4f3
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:   919698 93f7204b6b784cfcbc8628a12d65aaaf
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:  1409052 b65156c07ada9c1d9725fa4a95d8bce9
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:  2867156 9b153e9f5ed93dc40efdfa6932366bc9
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:  2468882 8fadc467b1b61beeec2d6add0848f8ae
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:   329210 36e002fb7f0e8b4aafab972b91b65ba5
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:   457378 2a635e8da9525ff08d285a1585ddc227
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.1_amd64.deb 
      Size/MD5:  2823462 27d0749d8a3fbf0b248067dcbe639c43
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.1_amd64.deb 
      Size/MD5:   820048 f145b3fec8173a5d0bff1086c45ae88d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.1_amd64.deb 
      Size/MD5:    65952 b300ec1fa7b2a547cd6ca49e9571bc98
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.1_amd64.deb 
      Size/MD5:    69018 ce298b5a5016af591f9bea9d8d16d9aa
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.1_amd64.deb 
      Size/MD5:   183102 b393d21698e81129e2a5fcdf0db2f588
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.1_amd64.deb 
      Size/MD5:    60040 a4f7a113e7dd7bc530c2cf265b5eba17
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=2E5.4-0ubuntu4.1_amd64.deb 
      Size/MD5:   151770 9e92972ce51c2a2a4201531fedd3a023
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.1_amd64.deb 
      Size/MD5:    59696 fe0a030e758570e5b55d95745ea147a4
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.1_amd64.deb 
      Size/MD5:   583098 006d39ca4385bf511c561ec37f3ed03d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=2E4-0ubuntu4.1_amd64.deb 
      Size/MD5:   107454 3b7e268dc8a45eae94675a886e5ea70f

  i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:   964774 328814c815ca4024e0afdfb9ef0d5049
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:  1253962 0d72e9dfa8fddee90c20b08bcae20199
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:  2996088 49e0a17b93d32be4464572233e4edcdd
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:   413130 e944a875ce34192130972c0ddfebcf40
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:   556794 9e1e33911cabdc6c460f8fe17c007ccb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5: 52105026 f873e2fb636b5fe91911351b2b7e4cac
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:   368166 338b90e1b5fa79d2b6e7b14f8183329f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:  2418968 63425dee2c6f28b56294a8c61812a2dd
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:   191208 b9ade36757d13e00b982cabaf65f193c
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:   865036 b4e481851c92b7d7dcdb8b4fc7aa7a74
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:  1313494 59e77527a09dd0f01af662b707d3ce65
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:  2603772 3199575652af97d870f6017f7882fa11
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:  2339590 a0a15a7bd7a7dfb1f6456fc0a41e028f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:   325832 9816f894d19d45b237523d736665ce6a
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:   442298 4a95786d1844e2a5de2dcf39117b5d52
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.1_i386.deb 
      Size/MD5:  2632186 8b6e0df776507130297063e949ee0f1d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.1_i386.deb 
      Size/MD5:   764760 3546e8be313f1526e147dfeced3c0b67
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.1_i386.deb 
      Size/MD5:    63284 31a6d7e34b571ca92d1d6d2cb09f182e
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.1_i386.deb 
      Size/MD5:    65064 369ff4169ae37459cd0d02b66fab9673
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.1_i386.deb 
      Size/MD5:   173848 2c997fa52e39116702d69ec2657f4652
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.1_i386.deb 
      Size/MD5:    58822 0789673f0f0d915c648f96ff92763321
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=2E5.4-0ubuntu4.1_i386.deb 
      Size/MD5:   148482 9b12151d1ccf0d0e69747d4d56901a88
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.1_i386.deb 
      Size/MD5:    58220 5787e502cc805a6f6fae89c067c7430b
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.1_i386.deb 
      Size/MD5:   556364 0375baf6e3bdabf711a134557fb279ce
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=2E4-0ubuntu4.1_i386.deb 
      Size/MD5:   102304 3b34c70001017bae01f36dcdca6fd59a

  powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:  1016744 14fb8b722a995ebdbc8eccf48caa8a60
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:  1283612 96cc6494ce454eaa5097a9da3d05211e
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:  3047914 cfa816b24e3689c533543001f9a487f8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:   417962 142a7e7cbcd378b620ec471ea715cb73
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:   585882 5181b615771ccff4cd5e498dac1a9c07
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5: 55179852 e9c979eecb46d73cf5a2817719dc375f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:   368204 9fa801be22805181ae63c3f220cdb1e3
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:  2496878 cd4d194140a8f3cbe9a74c1c37f905f8
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:   194326 be626deaa057c6f765fffeae2ad3b701
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:   868298 a33bbeb62e0525645ab6f840fc07152f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:  1341436 493820697dee94375441b709c3f0f98d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:  2786886 cfd49bbe152f7462c1f09bd9155ebc41
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:  2366464 8e1d4f27c3b4ef489fa14d618552e5d6
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:   330796 32374d985884e792902a3113ad310b06
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:   455176 96db1f914b8e7d545283b3ba03450c66
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.1_powerpc.deb 
      Size/MD5:  2719932 42dc26514bb388556e7fee0e1b85e771
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.1_powerpc.deb 
      Size/MD5:   865656 b740e55bb48ab0e29fd893c8b5dae78f
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.1_powerpc.deb 
      Size/MD5:    68232 19501e9ba47f1481f49f5e17afdbeca3
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.1_powerpc.deb 
      Size/MD5:    68954 6ba23464bbfdd8a3d2fc7e383a3984db
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.1_powerpc.deb 
      Size/MD5:   185920 a8397d2760c51e74ca2185d4920ad190
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.1_powerpc.deb 
      Size/MD5:    61208 65f9113e375e4bbaf0d80a7f62e9f9c1
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=2E5.4-0ubuntu4.1_powerpc.deb 
      Size/MD5:   149766 b2d97503bb1d51e989ba34ce22ba72a7
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.1_powerpc.deb 
      Size/MD5:    60430 34f1df63369754537cf1491a058a9710
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.1_powerpc.deb 
      Size/MD5:   592986 42abeec9b1f098174bce22babe7e1cff
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=2E4-0ubuntu4.1_powerpc.deb 
      Size/MD5:   112384 7882594426ff9f5a5bf0893d011b2fae

  sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/k/koffice/karbon_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:   970040 47733fdeee27e40621b11e2e062b0d7b
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kchart_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:  1256044 9305215374950b3afe01867fdcf0fe08
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kexi_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:  2929054 4479a3ca8bbc360eda03857ebf02ae38
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kformula_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:   411380 30b1f570253ecdb81c9938e8ea98b3a5
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kivio_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:   567238 73f0c62d65297d5523c38f2140d09b23
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dbg_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5: 51180306 89ea489f7da80399d4ebaaccf81b0a36
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-dev_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:   368202 685688e1e157b93fc221b04da46c1715
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koffice-libs_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:  2392546 eaea908eeb7e22926a26b1edfbc45b72
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/koshell_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:   190170 c625f429584e5e4e7b5e332b1ffb6417
http://security.ubuntu.com/ubuntu/pool/universe/k/koffice/kplato_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:   856284 2cd32adbbab14d386f201dbe2bcf1570
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kpresenter_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:  1315398 aee909585491bbabdf051fe05f44d48f
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/krita_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:  2648748 c29515e4018e2e2ea022acced9c0bfeb
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kspread_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:  2330380 b2b6e01b65f8b32ba2f707bde15753ce
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kthesaurus_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:   325484 16a98d0ceb87fa668cd7d5219fdb5b4d
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kugar_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:   446496 4c3a65f8388db1c5116c63db773fd768
http://security.ubuntu.com/ubuntu/pool/main/k/koffice/kword_1.5.2-0ubuntu2.1_sparc.deb 
      Size/MD5:  2630326 7eaf2455884dcc527d5a990297836cb0
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-dev_0.5.4-0ubuntu4.1_sparc.deb 
      Size/MD5:   786630 2b2bd29fab6034ab4bbbc276c2416bc5
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-glib-dev_0.5.4-0ubuntu4.1_sparc.deb 
      Size/MD5:    64146 ad455601db717cf655f279adf7f574b7
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt-dev_0.5.4-0ubuntu4.1_sparc.deb 
      Size/MD5:    65098 4f0f917790ac075a83804c0370c009a6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler-qt4-dev_0.5.4-0ubuntu4.1_sparc.deb 
      Size/MD5:   172706 5b36473ee8b80f0500a2dbf9f01aa0c9
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-glib_0.5.4-0ubuntu4.1_sparc.deb 
      Size/MD5:    58240 eeee704160f67761207e9d010907a7a6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt4_0=2E5.4-0ubuntu4.1_sparc.deb 
      Size/MD5:   148520 a4d6493516ee399f1ee9174f8f46e5c6
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1-qt_0.5.4-0ubuntu4.1_sparc.deb 
      Size/MD5:    57266 339a41c59d0106ede457b4707433a37d
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/libpoppler1_0.5.4-0ubuntu4.1_sparc.deb 
      Size/MD5:   560060 ee7bde776f4fbb687faae2c41067a946
http://security.ubuntu.com/ubuntu/pool/main/p/poppler/poppler-utils_0.5=2E4-0ubuntu4.1_sparc.deb 
      Size/MD5:   100332 b8b5e3eda2001f7b3fc56c969520d3a2

--kH8JNVvasRCCW1Oz
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFr5atDecnbV4Fd/IRAlGhAKDZpmmWZO2MUIk614S7ES4EJ/y/AwCfaBUk
vSGptwL1pnaNqYhvXHCVw3c=HkwX
-----END PGP SIGNATURE-----

--kH8JNVvasRCCW1Oz--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH