Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PostgreSQL (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PostgreSQL (Aktualisierung)
ID: USN-417-3
Distribution: Ubuntu
Plattformen: Ubuntu 6.06, Ubuntu 6.10
Datum: Mo, 12. Februar 2007, 16:58
Referenzen: Keine Angabe
Applikationen: PostgreSQL
Update von: Zwei Probleme in PostgreSQL

Originalnachricht


--===============1956916059==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="JYK4vJDZwFMowpUq"
Content-Disposition: inline


--JYK4vJDZwFMowpUq
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Ubuntu Security Notice USN-417-3 February 09,
2007==========20=================================================
postgresql-8.1 regression
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
postgresql-8.1 8.1.8-0ubuntu6.06.1
postgresql-client-8.1 8.1.8-0ubuntu6.06.1

Ubuntu 6.10:
postgresql-8.1 8.1.8-0ubuntu6.10
postgresql-client-8.1 8.1.8-0ubuntu6.10

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

USN-417-2 fixed a severe regression in the PostgreSQL server that was
introduced in USN-417-1 and caused some valid queries to be aborted
with a type error. This update fixes a similar (but much less
prominent) error.

At the same time, PostgreSQL is updated to version 8.1.8, which fixes
a range of important bugs.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.06.1.diff.gz
Size/MD5: 25266 ada0de93d338e6fd238e90d9b2392e83
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.06.1.dsc
Size/MD5: 1119 3ae022f39647a437f59bbb8bbeeda00b
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8.orig.tar.gz
Size/MD5: 11401827 6dc11fcd2c907f93d36f5fa3a1cefd19

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-doc-8.1_8.1.8-0ubuntu6.06.1_all.deb
Size/MD5: 1454258 12e6983fbdc99cb37c98132bdba74198

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-co=
mpat2_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 156836 a86f07cfa05c30218c29e31d285e067e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-de=
v_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 348720 9688bf15eef77984cd25172f66860657
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg5_8=
=2E1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 177490 42bdcdb23b1445cac250ebc92ac3caee
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpgtypes=
2_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 178762 474c305612b8efc8faf7df21eea3205a
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq-dev_=
8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 311688 4e69b107064d625e061c5590b9ef83b9
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq4_8.1=
=2E8-0ubuntu6.06.1_amd64.deb
Size/MD5: 210468 6916fbd5f16c7ca901ba8e06b1d8500a
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 3230076 b7d18bf6253b714ff82e311e44c0361c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-client-8.1_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 785898 6fb40aa8573bb642dc6e35ed21dc340f
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-contrib-8.1_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 617656 31fd77725b3deb1d426f6cd48a9ffedf
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plperl-8.1_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 173578 53bc5a6d0be04caf35e24ba53233c27e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plpython-8.1_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 167650 90b11a981bd7a6ff490f9685c60b61cb
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-pltcl-8.1_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 167764 c7429e3eb2526110744f99755b4d2b85
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-server-dev-8.1_8.1.8-0ubuntu6.06.1_amd64.deb
Size/MD5: 600356 16d93e175fb1bd0872d7398bb1dc77cd

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-co=
mpat2_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 155756 a5429a64c62156c96e5f607c78008579
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-de=
v_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 339384 da8d9fad352819051198349ba7fbb997
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg5_8=
=2E1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 175258 f17f145f437d0754ac0f83047126021e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpgtypes=
2_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 176926 adb28d31cf67948756bbad89025397f8
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq-dev_=
8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 300218 f4858fc6a51a433b9744e0e77e37b2c7
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq4_8.1=
=2E8-0ubuntu6.06.1_i386.deb
Size/MD5: 203484 d5d2e516ce14bb56ee405d0bb593d06c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 3036362 b24fdca3d141fca60cac1460f9cbfecd
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-client-8.1_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 713612 7d1599a49c06b236b52efdede2821557
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-contrib-8.1_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 572248 0364fb150232885ca2fd06c5e942f613
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plperl-8.1_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 171748 76694a71f18c9ff3b41243aa0e34f291
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plpython-8.1_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 164864 e1d92d802c3cfc3a51e563748ae92b2f
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-pltcl-8.1_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 166244 a42403f4d1e9ae58ff65e75d7a745f0f
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-server-dev-8.1_8.1.8-0ubuntu6.06.1_i386.deb
Size/MD5: 600350 73034ede404062cad4b24904b19abd7d

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-co=
mpat2_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 157532 f4c635829a82443f650560b68d6837aa
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-de=
v_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 344904 e1582f2e9f943a79e42093136bb606f0
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg5_8=
=2E1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 178232 3b107c499a5e31edd2415ec20bbbcb6e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpgtypes=
2_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 181406 7dcadb77738c8edf1718f0233fa67338
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq-dev_=
8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 306190 61bfaaa3b913261d4650d5172abf8935
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq4_8.1=
=2E8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 206874 95ad3cce07dea3e1a56ff81a539dd1f5
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 3525588 28d92855530648e1d9501e8ec1983c07
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-client-8.1_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 786250 9c70569d1b3986a2e27e9523884bf419
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-contrib-8.1_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 633810 5ebf36939f8ce76277b2b71c645b8bcd
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plperl-8.1_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 173214 b6b7008755ed8c58b7d73c2c083166eb
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plpython-8.1_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 167614 a38631db3ce14fc6379e4a327fa087b3
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-pltcl-8.1_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 168510 cbd99d4241c19f0ea67410dfa5d69786
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-server-dev-8.1_8.1.8-0ubuntu6.06.1_powerpc.deb
Size/MD5: 600364 2ed0e7332388a913da6514b1d57afead

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-co=
mpat2_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 155470 95c30d1a85c1b1e0773c5594eb18e688
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-de=
v_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 336058 14e887e4136c3a4ea1377329bbbc136c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg5_8=
=2E1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 175866 3a0dc2b6c2a9b4b3d5290a28e73a3287
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpgtypes=
2_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 176540 705714b024432503016b2cd4283dec55
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq-dev_=
8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 302256 aaa525cd6073496da3c14c7efe4c9b22
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq4_8.1=
=2E8-0ubuntu6.06.1_sparc.deb
Size/MD5: 203774 4c21213be790b8fd859c04f7738865ad
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 3399174 5eac27ee2e547288441f84c1b3acb909
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-client-8.1_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 742376 f24ebaa91f5ec0b2a4b2e389975659e2
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-contrib-8.1_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 592290 32b848b585dcd656ecf19ee4eaf24307
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plperl-8.1_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 171800 4973432bbcd6e0bcb004040da5591019
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plpython-8.1_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 165924 a81bb217f46023bf4c15711c1ea37047
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-pltcl-8.1_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 166598 3da583d3f829c9e0945efb579301e50a
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-server-dev-8.1_8.1.8-0ubuntu6.06.1_sparc.deb
Size/MD5: 600354 efa66502db8dd0ddb01fd6590a071392

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.10.diff.gz
Size/MD5: 32914 6ed099756f59e193f8ecd74dd27b6382
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.10.dsc
Size/MD5: 1178 ad1688640aa93e0542f85538ccd796c1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-doc-8.1_8.1.8-0ubuntu6.10_all.deb
Size/MD5: 1455318 5b92a7ba44385d280935d0bb5f2f4f86

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-co=
mpat2_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 157636 2e0eb760f47f16ef8a864da84e038759
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-de=
v_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 349812 b7010b6d9827e05c875caa7deefab984
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg5_8=
=2E1.8-0ubuntu6.10_amd64.deb
Size/MD5: 178420 8dd8da5b886a0d4a646afb0818260b72
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpgtypes=
2_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 179888 a00a98b58e900cd5a121f9f0cecf52a1
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq-dev_=
8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 317638 76131de204a678b5d6cb1bb68a7058e0
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq4_8.1=
=2E8-0ubuntu6.10_amd64.deb
Size/MD5: 211196 4eab89e9ed0e30e048f418d7fe7085eb
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 3268194 6f47e7c8a0e35f1485f6f7d09bf9106c
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-client-8.1_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 798314 cb89560787004e7baee41b50fa75514e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-contrib-8.1_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 625136 9bcab23bcbba0fcf3cbb4a9df2a186ae
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plperl-8.1_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 174088 47888f1c538f0afb80b5ce3e2a2b990d
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plpython-8.1_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 168434 6701ec72d1057a2ae81f0a38e95e82c2
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-pltcl-8.1_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 168720 2d18bb4faf6e1f7ed8bf22989d7d013e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-server-dev-8.1_8.1.8-0ubuntu6.10_amd64.deb
Size/MD5: 601202 1912599e9ea96adb7969069638589b16

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-co=
mpat2_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 156936 7e085b832dcba176ecb2a929e820a8e0
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-de=
v_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 346932 ac7c3c372c4b8242f9f82dd3714cc103
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg5_8=
=2E1.8-0ubuntu6.10_i386.deb
Size/MD5: 176960 06bfc48a4cf3b9994fdcf170223287ff
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpgtypes=
2_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 179700 147aa01ba17c5d717b6ae76cc1565cce
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq-dev_=
8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 310808 b923352ece22663673fa3b79c8fb8261
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq4_8.1=
=2E8-0ubuntu6.10_i386.deb
Size/MD5: 207112 c6c5645d53f465e364199ca937ce6dd8
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 3166700 1286d1a1073e3a6100cb4bd4e52a4c27
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-client-8.1_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 768456 a688fb533b64a8ca69b26db00e889901
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-contrib-8.1_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 592804 a7985feee0713a5c63e69e847cf786fc
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plperl-8.1_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 172910 6139a3504843e2e466edbda972e8d5e1
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plpython-8.1_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 166252 9c86932905286e4ce740dd0e7637a68b
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-pltcl-8.1_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 167552 8355d83bcfe9ad3f7403ff0754bab456
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-server-dev-8.1_8.1.8-0ubuntu6.10_i386.deb
Size/MD5: 601218 1b090d557500dd7afb1c20ba7beba232

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-co=
mpat2_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 158318 ba60d4d22177de17a24b96d3c667dd36
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-de=
v_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 344698 37ea757b67c9acad6267222bea542683
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg5_8=
=2E1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 179322 f29bc79d91abffdd018086904528a2b9
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpgtypes=
2_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 182986 556c3058e43aac37cbf7fa48e2b67752
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq-dev_=
8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 312954 d44fc599dd4387d2183173a4f5564c7f
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq4_8.1=
=2E8-0ubuntu6.10_powerpc.deb
Size/MD5: 209204 7344113412881a640396812fd63ce118
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 3569484 3d528f65ac362aabc944eee4a7e0a2a4
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-client-8.1_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 808802 5fac73646b3ba1d94c847411c5186c85
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-contrib-8.1_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 645092 8dc9e4c6bfe1c8a35f83da87f9e24c53
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plperl-8.1_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 173772 4054fdcc238c0e6dc353130e25f3b9f5
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plpython-8.1_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 168576 071b694f1fd36f238d383df35d9555ac
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-pltcl-8.1_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 169558 c79d7ca607e276eb447183e61bdb02f2
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-server-dev-8.1_8.1.8-0ubuntu6.10_powerpc.deb
Size/MD5: 601232 b1e23071c50c7f826a3e4c9f867b12c9

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-co=
mpat2_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 156234 535a01b42b44174616d2378e8284fa7b
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg-de=
v_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 340594 5148cfa7354ea36bd65fd893bdafa063
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libecpg5_8=
=2E1.8-0ubuntu6.10_sparc.deb
Size/MD5: 176738 c5f36955321df0b309bdd78f509e1429
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpgtypes=
2_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 177786 6d5b56800c8f93098ec48cb42ec21cdf
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq-dev_=
8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 310112 c8e0a6ca923a7ad410b185695b1ebeb0
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/libpq4_8.1=
=2E8-0ubuntu6.10_sparc.deb
Size/MD5: 205560 7ebd1bb60db7632d8b736be1bd49869b
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-8.1_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 3497870 cee0544e3932a178f87068148e36f8ec
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-client-8.1_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 783440 d0feccbb966cc4da0e4014baa38ffa07
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-contrib-8.1_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 604028 c344486a97800e71041bc37f47c1fd6e
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plperl-8.1_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 172402 9e72bc2b64860b1b52cd2f858af87bfa
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-plpython-8.1_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 166836 74995da81815bb703e6a8d178acdc8e3
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-pltcl-8.1_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 167586 0b43460e8288ce294135db5976f90de0
http://security.ubuntu.com/ubuntu/pool/main/p/postgresql-8.1/postgresql=
-server-dev-8.1_8.1.8-0ubuntu6.10_sparc.deb
Size/MD5: 601224 a82841e40e624202ecf2c789d29304f4

--JYK4vJDZwFMowpUq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFF0Ip+DecnbV4Fd/IRAhsHAJ9tElEWyfzDLhczWW9Pkq0mjV+IUQCgpnAU
fMPZYe04KfFj06rNB1xL6hY=
=AYLH
-----END PGP SIGNATURE-----

--JYK4vJDZwFMowpUq--


--===============1956916059==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1956916059==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung