summaryrefslogtreecommitdiffstats
path: root/dsa-texts/2.6.24-6~etchnhalf.5
blob: f2396acc21cf99382ce24af3c29cda046ee2f900 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
----------------------------------------------------------------------
Debian Security Advisory DSA-1636-1                security@debian.org
http://www.debian.org/security/                           dann frazier
Sep 11, 2008                        http://www.debian.org/security/faq
----------------------------------------------------------------------

Package        : linux-2.6.24
Vulnerability  : denial of service/information leak
Problem type   : local/remote
Debian-specific: no
CVE Id(s)      : CVE-2008-3272 CVE-2008-3275 CVE-2008-3276 CVE-2008-3526
                 CVE-2008-3534 CVE-2008-3535 CVE-2008-3792 CVE-2008-3915

Several vulnerabilities have been discovered in the Linux kernel that may
lead to a denial of service or leak sensitive data. The Common Vulnerabilities
and Exposures project identifies the following problems:

CVE-2008-3272

    Tobias Klein reported a locally exploitable data leak in the
    snd_seq_oss_synth_make_info() function. This may allow local users
    to gain access to sensitive information.

CVE-2008-3275

    Zoltan Sogor discovered a coding error in the VFS that allows local users
    to exploit a kernel memory leak resulting in a denial of service.

CVE-2008-3276

    Eugene Teo reported an integer overflow in the DCCP subsystem that
    may allow remote attackers to cause a denial of service in the form
    of a kernel panic.

CVE-2008-3526

    Eugene Teo reported a missing bounds check in the SCTP subsystem.
    By exploiting an integer overflow in the SCTP_AUTH_KEY handling code,
    remote attackers may be able to cause a denial of service in the form
    of a kernel panic.

CVE-2008-3534

    Kel Modderman reported an issue in the tmpfs filesystem that allows
    local users to crash a system by triggering a kernel BUG() assertion.

CVE-2008-3535

    Alexey Dobriyan discovered an off-by-one-error in the iov_iter_advance
    function which can be exploited by local users to crash a system,
    resulting in a denial of service.

CVE-2008-3792

    Vlad Yasevich reported several NULL pointer reference conditions in
    the SCTP subsystem that can be triggered by entering sctp-auth codepaths
    when the AUTH feature is inactive. This may allow attackers to cause
    a denial of service condition via a system panic.

CVE-2008-3915

    Johann Dahm and David Richter reported and issue in the nfsd subsystem
    that may allow remote attackers to cause a denial of service via a
    buffer overflow.

For the stable distribution (etch), these problems have been fixed in
version 2.6.24-6~etchnhalf.5.

We recommend that you upgrade your linux-2.6.24 packages.

Upgrade instructions
--------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch
-------------------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.5.dsc
    Size/MD5 checksum:     5107 77e0185b5d5efa18885eae513acffa6a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.5.diff.gz
    Size/MD5 checksum:  3932827 40cb2fb2852c48b6da11ef1e0c59a8fa
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz
    Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb
    Size/MD5 checksum:    81100 0382c2c77051367e8efd9d3d933f85ef
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb
    Size/MD5 checksum:  4259616 a87291ee36a46fc9c5c040f83afa7f9f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb
    Size/MD5 checksum: 46858178 d62d102e8478bb14caa6d0303c68ff6b
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb
    Size/MD5 checksum:   749438 9312478438ae81439074ceec72d3a349
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb
    Size/MD5 checksum:  1548872 1a56b95a09b2caf8e6347578755d5ba6
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb
    Size/MD5 checksum:    95464 9950e248bbe489b64444fb60e3e9af1c

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum:   329894 bb02e9c4f2fe7e1310684551faa9a9b5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum:  3451808 cadb76f47bc14f9f9913948064d3b5d1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum:   330578 997f843c7f72105a1c8ee98313a2eb3d
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum:   329692 51d9297b6a5f9d9b24fc0d65ace4d5bb
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum: 26727706 530929644c7009f4736d98daf9aa46c8
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum:    80702 b446326eb5d9772054e23e3ff52ad6fe
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum:    80726 dd13fa6bf195b8a55cb5b55e18a0a322
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum: 26750572 41fa532d1a7499b1e57563e1928bf86a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.5_alpha.deb
    Size/MD5 checksum: 27336166 9a571800c9d1a5e3c7b46c4065cf951b

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_amd64.deb
    Size/MD5 checksum: 19592392 51aeb97069bf645a1d83f31644d2acd9
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_amd64.deb
    Size/MD5 checksum:    80694 78789f369227196bd7dbdff5fc045629
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_amd64.deb
    Size/MD5 checksum:   351494 502674a70cbe9afdbbba97d5099a75f1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_amd64.deb
    Size/MD5 checksum:  3647426 60a20d6c15c10e45ec0b531b60daa131
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.5_amd64.deb
    Size/MD5 checksum:    80712 92085dffc99907dbafd4cacaa82cc7e2

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum:   307840 6ed6e9fbf70b6d45b19fd5d7565c53e5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum:    80806 e2d8f4625a92ac13149896c8ff15e2a1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum:   296710 914fce55bc04a6570a5ab86ad8c46f41
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum: 10729498 26a0d81b47ae478298bc93a0797fd3a1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum: 10737488 050773eea93dd5f41f85055559982b89
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum:  3934726 490033665bde4ff706d6aa6d631803a6
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum:  9355092 de806c96a286f2dc4ebdace9e92a7caa
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum:    80840 4f68be1e7ce7ceb98dfc1265be1eb184
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb
    Size/MD5 checksum:   305010 9f4e830175a96b11604e51a20a53a469

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum: 13841484 a1108e2c7d0adbeb545e9ce81393e3d6
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum:   257158 d9dc28c6a869fc69c54e71197dfe5add
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum:   258776 489d1d67e615cb08712cfd28dac99cf1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum:   256312 8f411c7ffa21fc84ce0bc4cb9146cf46
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum: 13329626 513ecb8463fefd680c3729a21fbce5ee
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum:    80734 b9922114c05ca45b395979ef8ade223c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum:    80708 4629712c8fb7eaba1d7acee897c6e9a1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum: 14368988 3cce06241e40ce6d0cac2fee13f52754
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum: 14831168 3c049e42fca09ae32e4e30eb531bfd71
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum:   259616 89110fa255ee0610cbab7c9dd97ff503
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_hppa.deb
    Size/MD5 checksum:  3437362 3b8aa2d50a681e7648fba4d1cfcef70c

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum:   355996 88db21b5b0b1ddf37a8ac80e9b93a3c4
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum:   343426 a08a86021cee0d1922edd0b442132c38
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum:   355310 93dbd48f24b6e8a560252c513f27d21b
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum: 19209580 ec0d48b1cb2d2f5f1be766298fd41258
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum: 19146174 4278565cf3e4f1318bf000d18dfc6e9f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum:    80724 ee217a5e60886323d85a9a266548a92f
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum:   356748 ea7fe26364815d30540f5c9ac5113726
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum: 19482678 d59f69efde7c0c468f0418223b76217e
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum:  3652446 3cf46b96e3e32eb7253257eb0d7ec45d
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum:    80692 a1b31844852faed5ef8c4442d2cf8d97
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.5_i386.deb
    Size/MD5 checksum: 19210308 d426265896eb886ca47f5f7f883ab90d

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.5_ia64.deb
    Size/MD5 checksum:    80724 372837a92712b5a9b54103f2bb9635d8
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.5_ia64.deb
    Size/MD5 checksum: 32021902 93d9e0596e0eec7cc85290d1b8fdb4e7
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.5_ia64.deb
    Size/MD5 checksum:   316602 57eedf18d4a935ab0710101e6d6e433e
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.5_ia64.deb
    Size/MD5 checksum:   316872 79e0cd093b41d349a785ffaea9489f71
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_ia64.deb
    Size/MD5 checksum:  3565100 1cafb8379a4b9b0a8652531935417f12
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_ia64.deb
    Size/MD5 checksum:    80704 e8c5a24d1fcc73d57fe4b23c21f38e8b
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.5_ia64.deb
    Size/MD5 checksum: 32203684 51047789d102983ebdcf73a326cb7cdb

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:   246370 9d8dccebe3d373c26a6099ea0ae75333
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum: 11988426 a952f43caa4b6a42bc0e1577ad9c4099
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:  3801020 02d36041de715faa2fa102838433c3b1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:   215998 295001be5bb9f428b308ef67f368f133
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum: 10541746 de44d43e683884278909cbc488f42832
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:   227068 6810661f74b1e15b6e25dbf494f0aca8
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:   312028 1bdb79fd071f029a2317ff925ab71670
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:   309604 f55e5a1166806cdb65705f8a76266420
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:   246392 f372cda5d92514bee2e19b236a4e3b9a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:    80804 cee9017178462198314438f90bd1353d
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum: 27844408 bc552094862e3f23b8f462456e622a5a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum:    80860 48b5382aba0d085bb7572093be7b1845
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum: 17200224 6fb5b31cb255c4cc4db61b99dbb1f773
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum: 17183674 97b79fad9e36f496fa2cbcb37453e5a5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.5_mips.deb
    Size/MD5 checksum: 22242416 f7c3ba3854da738ab3035d236bb15cfd

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum:   244432 7da79be80aa63f4fda7b4c0810c25450
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum: 13313632 34494007dea5132719c3002bed876b70
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum: 21728582 08be765a8f7297ce202113fc5cf01aaf
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum:    80758 31cc37cd74845e0261bb6d2d37f8a3a9
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum:   308962 60121d8acfc5384a605b5419abcd943c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum:   244218 22d41a8b917df139a45551637608f684
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum: 26968222 22058563ed505e80bedb91da9b746ab7
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum:   307264 6ad861beadad60c11ebff48575ce3b0a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum:    80710 c7bf464e5463a6426aa2b094000c1bc0
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum:   244400 3d47d0b1c42ae9b49cc257acc3cd2ce5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum: 16556890 8a2002b39e520a46f77be61285c9b0ac
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum: 16624966 696076210acce1fbb3d67815ddaaa1a1
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_mipsel.deb
    Size/MD5 checksum:  3801056 dcb7bcd6737822de0d345dbf57dfbd92

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum: 19192216 c91461dc8c9e0f708752f39a34a71c04
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum:   319216 750e68a29d2dd152c6e78d76897ddafd
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum: 19482456 502e00f5a59c6872b42183ad6fd1eb9e
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum: 17457698 295fa182d1088090e7db43c6ed9fa737
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum:   320148 bae6a2ca6ad89b730f1b2baf6b5d6fd5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum:   292948 4284229b2435feea9a440ed17080f18a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum:  3670184 ab3774f5fea1b89e24bede5848ddc034
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum:   319016 9baa9bacd78ac66c009f67b752076657
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum: 21149876 f83462fef8ffc025892368565eacf5eb
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum:    80742 1b2a24c3fd9e37c79b665a706c234540
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_powerpc.deb
    Size/MD5 checksum:    80710 c0bf21602d9b07f2be8f412faad9cb5b

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.5_s390.deb
    Size/MD5 checksum:  6944410 a46dce27cf8f6a2e686a4d6fbb9b542b
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.5_s390.deb
    Size/MD5 checksum:  7194788 e61fb18c68cb6bebafe67695624b3077
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.5_s390.deb
    Size/MD5 checksum:   192620 c12d79372aead7d4d588f852498f583e
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_s390.deb
    Size/MD5 checksum:  3427470 0f9280a182571837293166b72b50b952
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_s390.deb
    Size/MD5 checksum:    80702 c4eded01963516ba52d666a7a748f267
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.5_s390.deb
    Size/MD5 checksum:    80716 e1203e187e67a02ffc0c10c80f869904
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.5_s390.deb
    Size/MD5 checksum:  1498494 a6491b7cbc9d6cf858af2b410001db7c
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.5_s390.deb
    Size/MD5 checksum:   192460 4b1c15482a0625351ed52d848d67580a

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.5_sparc.deb
    Size/MD5 checksum:   259178 f4957e611cc4b44ad64104768ae0b608
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.5_sparc.deb
    Size/MD5 checksum: 12978422 da73d56d4fdf9cbd23f7822cfaf8d09a
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_sparc.deb
    Size/MD5 checksum:    80704 98f080cb16ef23c594dedc11db490814
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.5_sparc.deb
    Size/MD5 checksum:   257012 009089827b74e868db4ca66e840a1fb5
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_sparc.deb
    Size/MD5 checksum:  3649300 525d0c1b3fca5a1c3951200e7cfbb28b
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.5_sparc.deb
    Size/MD5 checksum:    80722 f9276e7a9f29afd504667289bbe99ea3
  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.5_sparc.deb
    Size/MD5 checksum: 13266146 9378f40e6a0dd19e56f21ef6ffa4f7a3

  These changes will probably be included in the stable distribution on
  its next update.

---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

© 2014-2024 Faster IT GmbH | imprint | privacy policy