TUCoPS :: Linux :: Ubuntu :: tb11774.htm

Bind vulnerability
Bind vulnerability
Bind vulnerability




--039oG8jMepJcyEBX
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

=========================================================== 
Ubuntu Security Notice USN-491-1              July 25, 2007
bind9 vulnerability
CVE-2007-2926
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  libdns21                                 1:9.3.2-2ubuntu1.3

Ubuntu 6.10:
  libdns21                                 1:9.3.2-2ubuntu3.2

Ubuntu 7.04:
  libdns22                                 1:9.3.4-2ubuntu2.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

A flaw was discovered in Bind's sequence number generator.  A remote
attacker could calculate future sequence numbers and send forged DNS
query responses.  This could lead to client connections being directed
to attacker-controlled hosts, resulting in credential theft and other
attacks.


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu1.3.diff.gz 
      Size/MD5:    99084 dacc0024944dc1839a5ce6876911c574
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu1.3.dsc 
      Size/MD5:      764 ee97e72a010b2a0f2b6347846ce81381
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2.orig.tar.gz 
      Size/MD5:  5302112 55e709501a7780233c36e25ccd15ece2

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-doc_9.3.2-2ubuntu1.3_all.deb 
      Size/MD5:   180566 ff2dd4dbc7cf1d73e4f42173c39790c4

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:   111864 6baebe7227f0f53ccdcc40c16e5b36fc
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:   311254 aafafe64403bcec864a0aea0f8d72b8b
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:   184686 8b076a8886b642c2e6437605f5c53d2e
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:  1128496 8ebadf1d0bad1c1284c59d23235d1ed3
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:    91924 72efea877092703ab3f5fa21d0a35cea
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns21_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:   556166 148718063d08fc677f82f7fa90a9ae07
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:   190424 412b59daa83114e852fb823aa4715336
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:    93066 75cd6ff7978e59ca4959e2ff25b7e06c
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:   108868 f54f4e82f9b98c553b6cceda1684bb7c
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:   111366 aa113138e935a8a0990174cdb9249f97
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.2-2ubuntu1.3_amd64.deb 
      Size/MD5:   219664 6d2a83ac6d849af3db9e98fab27309f9

  i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   108698 337f5185bf69bc67475750246ac12102
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   289574 06992fb75f1e1675a3321861e75b1edf
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   175368 732bbbd8829dc02be94a2df8b26e1b5b
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   995282 8ff66f4fb9e7ad9a42a0945f5bba4975
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:    91166 351065a9fea012f7b77bd4ce6261b105
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns21_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   481622 7354ff7b68229b08ef466edf0832de59
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   172374 8cb9bd281fecf11f9f0e3351d905763b
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:    90614 10e2e86cd3f3809f93e164b20cd9b113
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   102218 f34ed93bbef31c60e344a977232f4fd4
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   107066 2e6af186ef58e942983182f5ac00fc0c
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.2-2ubuntu1.3_i386.deb 
      Size/MD5:   203002 ddbbfd8d7aac8b0e06171509cfc3be9e

  powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:   110360 cf267ec00ce35a7df2d4a3c45f361835
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:   303238 7b0f82970b28b7128e2f04b00058c4b3
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:   181492 f3a16bb6f9f0dea233b1170c6119aa63
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:  1202868 0c7a9020c0c4cfb60d360a02874b404a
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:    93244 9cd6aa8e8b0b850240522888118442f6
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns21_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:   515622 156899f3863521f476641bea68107da1
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:   182208 432b82e4d3d81f31e91586bc9ec54d29
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:    93452 5fc0398bc939c6e2bdd50efac2ccfd7d
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:   106224 9bee7e8074ef85532d9ffa578d831cb3
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:   110896 98053111412731be83f4d5b69637d94d
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.2-2ubuntu1.3_powerpc.deb 
      Size/MD5:   207478 05540dd895b1b09eb281cf6693b2deab

  sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:   110446 520127eabb33c30a3b923149f76433e6
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:   301008 7c6c1bb2d796cd0d04b727f5a1b078e1
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:   180778 312ffd3518c5bcdd04ad14ec7ab0af41
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:  1114626 78247d4bb56373b7ff3582654758aabe
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:    91512 8f78e2903c6b91197e54a49d3198b48a
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns21_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:   509954 6a810152fb79fbc6e20cfc030497ecdc
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:   181086 1dd00deeb0882e73c3927a708a7e6388
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:    91002 f574996bba6010313b1d916a3c0d0f0f
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:   103716 b3e93baac2cab09617dc242ad3febedb
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:   106598 d3d6c2ac7de9e621b367872bcf99e508
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.2-2ubuntu1.3_sparc.deb 
      Size/MD5:   210826 07e3d97d21dd02805c0a252430b88fd6

Updated packages for Ubuntu 6.10:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu3.2.diff.gz 
      Size/MD5:    99600 86c3179388002ceb7cb6c9b8775ebaf9
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu3.2.dsc 
      Size/MD5:      765 9c4980db221d756c06c817f67bc6a426
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2.orig.tar.gz 
      Size/MD5:  5302112 55e709501a7780233c36e25ccd15ece2

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-doc_9.3.2-2ubuntu3.2_all.deb 
      Size/MD5:   180798 502296aa034addcb47b24abee293ae71

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:   112228 0b26e74e9def48941d55d260b7e9bde8
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:   312460 9fd915f7b00f18b4f98bdde758ad5582
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:   185134 bc4250a46c93d80de034e70a97f00d9c
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:  1131374 2d38836a4fec437d00a0ee8ae0511f9c
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:    92270 b2a1c30167986b86056e8825eca4688a
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns21_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:   555564 33fc002e8aa8e83878139f87cdab19bc
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:   192060 28a711b483d2c7c5776948cf118cd3b3
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:    93360 964c4ef4449f4ebb12ab049b9737d7fc
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:   108952 e06149f6f8609d25f7d7efffd02293eb
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:   111590 e6eaf558db171784cca61642a9349f5e
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.2-2ubuntu3.2_amd64.deb 
      Size/MD5:   220508 51ef1fdc61d8828a805f2a385d50009a

  i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:   110388 eca272f9a87df4afbe0d18d538355248
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:   300096 30d4cc3b08f4229ed1a4b1e84037b184
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:   179426 8a1f8d702add3114fd828953e520f523
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:  1028952 14b65cc603a98847bf7b5f986e9ee538
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:    92170 b9e27cf29478d973f5e2085019f0156a
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns21_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:   506160 445c0db51d4e5498cc2efa6209430e30
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:   179958 72fab54b4fa649e314db88f4658c22be
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:    91610 d6240ec2a863bdb5a7523f3f0bb8eb80
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:   103626 c2c5e5da45d6b3e0be237f49b046e2e6
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:   108964 372e1b86932e7f6d5c8195885f47f4c9
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.2-2ubuntu3.2_i386.deb 
      Size/MD5:   210674 3ac84337f1ee0f57f95f0f868885e70d

  powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:   111324 79eaab837528bf62de38c56d1ed159cc
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:   308120 5c3255eb7700fb1531421814bf2a3ec0
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:   183674 aa27ff7ad7a5a72ec6a4afa9f837f9c7
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:  1212010 25c598c936b929a8acd2e4190ed1ff60
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:    93844 25f8c17de4adbe3ad554b38e1538d118
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns21_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:   523990 1dcb34a1749c682ad5f5e3187f022f99
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:   184712 8d763ea85fe530ac5a729ea660a8fd39
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:    93966 d75b45ccc22af62539cb117fcf1b611b
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:   107174 90b2a1ee1dc6d670a11ac387062e4c44
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:   111168 33afd655a06aad73c4b7459936738134
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.2-2ubuntu3.2_powerpc.deb 
      Size/MD5:   211120 f8724a9ae7f2809aecf832e2e07c36ef

  sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:   111432 5a0a45c686a2ba01624e2b74ebb78f73
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:   304834 452bba1e56216d591b198230f4dfd46b
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:   182642 7191afe71ed6251ef0825c377e168aed
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:  1123112 90b75f6320d4456c09a828de4ec8c5d8
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:    91998 dd94eedfb89fd5b07a27e3c108cbc08a
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns21_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:   514932 cad7f97aeebf3571b8541d44e1034aca
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:   184008 05ec3770e2de38c19a9fb1df2e0221fb
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:    91294 c003cdabdc0bdf4009b6a0bc401f6999
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:   104102 c5d72b8546167fc92ed187d4f4262771
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:   107134 517ca28ff7ed51f18786d03ca03be4ca
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.2-2ubuntu3.2_sparc.deb 
      Size/MD5:   213870 7a0f2a683c04428e342f858a6e5d04da

Updated packages for Ubuntu 7.04:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.4-2ubuntu2.1.diff.gz 
      Size/MD5:   288853 1ee0fef81dbabdaed4443c2d8ace511b
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.4-2ubuntu2.1.dsc 
      Size/MD5:      850 385f65cf6133e734aaf0b56dbb569c55
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.4.orig.tar.gz 
      Size/MD5:  4043577 198181d47c58a0a9c0265862cd5557b0

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-doc_9.3.4-2ubuntu2.1_all.deb 
      Size/MD5:   187482 67e7836d0bdf88dc42c014364c5e1e09

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:   118516 ee98a7d2c3ef2754be98c19ae9db78f9
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:   322570 52b50e302b759271d2b3c2de8dfb6e87
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:   193678 791dbc6422b32bd0ec6ed764311d8800
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:  1124896 57e3fb4fef62c19558bacbf2e0b346bf
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:    96312 e4df792b502c404b98df60413591ae6a
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns22_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:   570284 b2457146b4d08a40fe48eb499ec9d6e6
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:   191554 ac843055716708a54080b94310ebef27
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:    97274 d127abb3602ba8c5a1f4d4e215599458
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:   112286 e2356fb126d12b0cfe6a4d903e09c79d
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:   115838 91e39f2bdfbdc852a2d803c5ea9899fb
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.4-2ubuntu2.1_amd64.deb 
      Size/MD5:   228066 c3fe67f84b09b0ade97b2a35eaac108f

  i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:   114868 b0b33ab63cc47fb6b4c089cac22d6437
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:   303032 64e8779efe797a9dcb0c396f71e7283c
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:   184120 801126885caebed6209d3fb35baf9097
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:  1020376 64e102ae7d17e091db5d7f7fad00118c
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:    95402 0815ed89f3626e27d3826f648319cce2
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns22_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:   499250 671de73bf293a7bf0b39a69070ed0c30
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:   175026 b005be18410725ed93d30878752e4d2e
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:    95652 85eb1430a8d06b018b558af1d2718882
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:   107846 b2e9b0aef01a277a470535a488633ae7
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:   112318 220eca4e9800070854f71599309f2fb9
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.4-2ubuntu2.1_i386.deb 
      Size/MD5:   213226 bc7e21bc01915c60cb742b76612643df

  powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:   117912 065a90bcb07f5b72f08bd7cd0f236a77
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:   324342 d5184040f848fb5d8437fb6891e81340
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:   194666 ca90cf0519f55409a9fad3b54813ff28
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:  1171568 b80bd8f08339a3383b397ca90e117591
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:    97686 5a27a1d6f1adcdfa65b13972f5ba034a
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns22_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:   513398 f75feadeeb450b3151a16ca9d26090c5
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:   183078 aad8e65a47e6cda9efa0bf84349b2845
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:    98354 0b9ae9ef8f1a2eb8bb33c8da59cb8035
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:   111752 5654749f5a33fd629e1a850bc4299d23
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:   115502 9f7e34c21b3cd85a8bf546dc68de1c33
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.4-2ubuntu2.1_powerpc.deb 
      Size/MD5:   218414 ddf5112eae6f957700c7dd0092fad848

  sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9-host_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:   117362 432046ae06127f5b8660006a07461d9d
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/bind9_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:   314918 4d1ea166f04f73ef8d96c3b1012185fb
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/dnsutils_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:   191096 8f4433d025fdd787162aa0c74bd96639
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind-dev_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:  1143754 b5596381ba627afa047b885aa9b30a62
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libbind9-0_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:    95706 0795e17b43d937c6ad95790819a6f3e0
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libdns22_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:   515500 00fbad94a00eedee4b2ad53d69768ebb
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisc11_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:   180286 b9eca81f95329e019bef36f799b6f988
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccc0_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:    95884 b65154017f3259399206ef3eaa7d4d58
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/libisccfg1_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:   109342 28baaa69b1e02bd8dfb5f8d96d894bdd
http://security.ubuntu.com/ubuntu/pool/main/b/bind9/liblwres9_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:   113114 4c569f8e9edeaeafefb6682bb53607b4
http://security.ubuntu.com/ubuntu/pool/universe/b/bind9/lwresd_9.3.4-2ubuntu2.1_sparc.deb 
      Size/MD5:   219800 2cde4516831c52d40ec473d67298a866


--039oG8jMepJcyEBX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGp1mBH/9LqRcGPm0RAh2ZAJ96GY1adDoPf7Y4aNXh99RkAs0oygCfZXq1
F9PrVZMsmtiUeqvIVGhBX+8=RQ6J
-----END PGP SIGNATURE-----

--039oG8jMepJcyEBX--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH