Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ghostscript
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ghostscript
ID: USN-743-1
Distribution: Ubuntu
Plattformen: Ubuntu 6.06, Ubuntu 7.10, Ubuntu 8.04 LTS, Ubuntu 8.10
Datum: Mo, 23. März 2009, 19:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584
Applikationen: AFPL Ghostscript

Originalnachricht


--===============0421006461910823414==
Content-Type: multipart/signed; micalg="pgp-sha1";
protocol="application/pgp-signature"; boundary="=-eCIvJTKEJyPiePnOv3hu"


--=-eCIvJTKEJyPiePnOv3hu
Content-Type: text/plain
Content-Transfer-Encoding: quoted-printable

Ubuntu Security Notice USN-743-1 March 23,
2009==========================================================
ghostscript, gs-gpl vulnerabilities
CVE-2009-0583, CVE-2009-0584
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.10
Ubuntu 8.04 LTS
Ubuntu 8.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
gs-gpl 8.15-4ubuntu3.2

Ubuntu 7.10:
libgs8 8.61.dfsg.1~svn8187-0ubuntu3.5

Ubuntu 8.04 LTS:
libgs8 8.61.dfsg.1-1ubuntu3.1

Ubuntu 8.10:
libgs8 8.63.dfsg.1-0ubuntu6.3

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

It was discovered that Ghostscript contained multiple integer overflows in
its ICC color management library. If a user or automated system were
tricked into opening a crafted Postscript file, an attacker could cause a
denial of service or execute arbitrary code with privileges of the user
invoking the program. (CVE-2009-0583)

It was discovered that Ghostscript did not properly perform bounds checking
in its ICC color management library. If a user or automated system were
tricked into opening a crafted Postscript file, an attacker could cause a
denial of service or execute arbitrary code with privileges of the user
invoking the program. (CVE-2009-0584)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/gs-gpl/gs-gpl_8.15-4ubunt=
u3.2.diff.gz
Size/MD5: 42740 045e430b359a2b7ba78a3ea323505df3
http://security.ubuntu.com/ubuntu/pool/main/g/gs-gpl/gs-gpl_8.15-4ubunt=
u3.2.dsc
Size/MD5: 864 076a7969866bdbd2a0ebd800a9be0714
http://security.ubuntu.com/ubuntu/pool/main/g/gs-gpl/gs-gpl_8.15.orig.t=
ar.gz
Size/MD5: 6382514 f2e0e6355d4b64e6f636b62a2220ad47

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/g/gs-gpl/gs_8.15-4ubuntu3.2=
_all.deb
Size/MD5: 14690 c90a16f946fed8569b9233be311a24eb

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/g/gs-gpl/gs-gpl_8.15-4ubunt=
u3.2_amd64.deb
Size/MD5: 2767792 5870528af1fd24177d970dee574ba155

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/g/gs-gpl/gs-gpl_8.15-4ubunt=
u3.2_i386.deb
Size/MD5: 2590366 abf0ebbebbdcd2b0109be43553bf60a9

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/g/gs-gpl/gs-gpl_8.15-4ubunt=
u3.2_powerpc.deb
Size/MD5: 2751160 5d9a2cfa8d83f338d5f9a708e8512c36

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/g/gs-gpl/gs-gpl_8.15-4ubunt=
u3.2_sparc.deb
Size/MD5: 2616140 5878e2f92fb3afd242ccafd50a747ca1

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1~svn8187-0ubuntu3.5.diff.gz
Size/MD5: 49620 95e31443980191c7b124802f757ab4b4
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1~svn8187-0ubuntu3.5.dsc
Size/MD5: 1231 893520d87142c4557a6f76b46456d684
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1~svn8187.orig.tar.gz
Size/MD5: 11689594 7eadf4f53880e96a3846bd318a19d4c6

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-d=
oc_8.61.dfsg.1~svn8187-0ubuntu3.5_all.deb
Size/MD5: 2642362 9acade4af0d92f6d03c3b56be28bc544
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/gs-esp-x_8.61=
.dfsg.1~svn8187-0ubuntu3.5_all.deb
Size/MD5: 18362 a324c9bb8e5b00129db73db3368f0dad
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/gs-gpl_8.61.d=
fsg.1~svn8187-0ubuntu3.5_all.deb
Size/MD5: 18362 91a57b1ab82f9c4611a8f26266d30d32
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/gs_8.61.dfsg.=
1~svn8187-0ubuntu3.5_all.deb
Size/MD5: 18352 7b490cf1a572019dd80fb2d43dd42b0a
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-esp-dev=
_8.61.dfsg.1~svn8187-0ubuntu3.5_all.deb
Size/MD5: 18372 924287c4e1435fd04b9a9cc9139f89df
http://security.ubuntu.com/ubuntu/pool/multiverse/g/ghostscript/gs-alad=
din_8.61.dfsg.1~svn8187-0ubuntu3.5_all.deb
Size/MD5: 18364 283642567e49028d84cd077df2c99901
http://security.ubuntu.com/ubuntu/pool/universe/g/ghostscript/gs-common=
_8.61.dfsg.1~svn8187-0ubuntu3.5_all.deb
Size/MD5: 18374 2993b10af6e99a6a38210dcf9e2a9ea6
http://security.ubuntu.com/ubuntu/pool/universe/g/ghostscript/gs-esp_8.=
61.dfsg.1~svn8187-0ubuntu3.5_all.deb
Size/MD5: 18360 9b738f67dc4f9d03a9bcb5db80d94ccf

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-x=
_8.61.dfsg.1~svn8187-0ubuntu3.5_amd64.deb
Size/MD5: 53016 0cd3be62936ce821244534efde6ccebe
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1~svn8187-0ubuntu3.5_amd64.deb
Size/MD5: 744510 e31b3581ade8da649fcafed9e7106d8d
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-dev_8.6=
1.dfsg.1~svn8187-0ubuntu3.5_amd64.deb
Size/MD5: 26528 6dbac8da969566bfb7cd1f7914e2eac4
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs8_8.61.d=
fsg.1~svn8187-0ubuntu3.5_amd64.deb
Size/MD5: 2276592 2e1ea418c7aba072527b286bc3865900

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-x=
_8.61.dfsg.1~svn8187-0ubuntu3.5_i386.deb
Size/MD5: 51346 affda498370e2573cdbc05d28a49c87c
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1~svn8187-0ubuntu3.5_i386.deb
Size/MD5: 744558 0811d97e4f05cb12289bfffdaa26f0ab
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-dev_8.6=
1.dfsg.1~svn8187-0ubuntu3.5_i386.deb
Size/MD5: 26526 6fc9d74495e08d12228e2f7fc23259c5
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs8_8.61.d=
fsg.1~svn8187-0ubuntu3.5_i386.deb
Size/MD5: 2206428 d1ecb417f9c3e68bbc72660ba596be87

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript-x_8.61.dfsg=
.1~svn8187-0ubuntu3.5_lpia.deb
Size/MD5: 50976 a88488b2ed794e758bec67c69db38df2
http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript_8.61.dfsg.1=
~svn8187-0ubuntu3.5_lpia.deb
Size/MD5: 744184 a6fa33aaa33265a382c5082eddf6f729
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs-dev_8.61.dfsg.1~s=
vn8187-0ubuntu3.5_lpia.deb
Size/MD5: 26530 e7550fd349ef457ec7e89bac3e5ea288
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs8_8.61.dfsg.1~svn8=
187-0ubuntu3.5_lpia.deb
Size/MD5: 2195172 c8aa5d1f3244b00ce2b83b4f15cc4ef7

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-x=
_8.61.dfsg.1~svn8187-0ubuntu3.5_powerpc.deb
Size/MD5: 56300 c18fe5bbbfc96a95e966400f023fe200
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1~svn8187-0ubuntu3.5_powerpc.deb
Size/MD5: 746892 6d77d5334f5414b071a22dd848e8f372
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-dev_8.6=
1.dfsg.1~svn8187-0ubuntu3.5_powerpc.deb
Size/MD5: 26522 a7dcbd86f55732b4905521d073bbba2e
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs8_8.61.d=
fsg.1~svn8187-0ubuntu3.5_powerpc.deb
Size/MD5: 2387852 bf06d3e69de69516ffe15d0c994ece28

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-x=
_8.61.dfsg.1~svn8187-0ubuntu3.5_sparc.deb
Size/MD5: 50350 452e6e6e9d7cd8670374cf74dbddef2b
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1~svn8187-0ubuntu3.5_sparc.deb
Size/MD5: 744500 4e058d5fefed3b014bfd15be38718a5b
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-dev_8.6=
1.dfsg.1~svn8187-0ubuntu3.5_sparc.deb
Size/MD5: 26534 c638153f2632e7b038e6824bec72cdfa
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs8_8.61.d=
fsg.1~svn8187-0ubuntu3.5_sparc.deb
Size/MD5: 2187722 ae0791b008c3bc76c73b09261e57a0bc

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1-1ubuntu3.1.diff.gz
Size/MD5: 107349 e29e6808f95a466d631e80ab56cd5f2f
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1-1ubuntu3.1.dsc
Size/MD5: 1206 b755613a859c13ed704d539d82fa6a0b
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1.orig.tar.gz
Size/MD5: 12199544 4669884352d6967153a13a1d413f26b2

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-d=
oc_8.61.dfsg.1-1ubuntu3.1_all.deb
Size/MD5: 2724988 06cad4490954b6bc93152f97321d4970
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/gs-gpl_8.61.d=
fsg.1-1ubuntu3.1_all.deb
Size/MD5: 27642 7062abd9d571b8487cc6f92e0e5e7daf
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/gs_8.61.dfsg.=
1-1ubuntu3.1_all.deb
Size/MD5: 27642 fe0cca67f049ce090c19e60a9aa110f6
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-esp-dev=
_8.61.dfsg.1-1ubuntu3.1_all.deb
Size/MD5: 27654 163507a4cc3d1eef7fb4709701291e97
http://security.ubuntu.com/ubuntu/pool/multiverse/g/ghostscript/gs-alad=
din_8.61.dfsg.1-1ubuntu3.1_all.deb
Size/MD5: 27652 0aa9fa1a25ae4b676a0395116b0bee2f
http://security.ubuntu.com/ubuntu/pool/universe/g/ghostscript/gs-common=
_8.61.dfsg.1-1ubuntu3.1_all.deb
Size/MD5: 27648 824027d0cffbc2da89588cae7837c4e7
http://security.ubuntu.com/ubuntu/pool/universe/g/ghostscript/gs-esp-x_=
8.61.dfsg.1-1ubuntu3.1_all.deb
Size/MD5: 27640 665dbb70cf4d18f12eced28752c03482
http://security.ubuntu.com/ubuntu/pool/universe/g/ghostscript/gs-esp_8.=
61.dfsg.1-1ubuntu3.1_all.deb
Size/MD5: 27638 f724dbd3bcfe1a97312dd69613fa8aa6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-x=
_8.61.dfsg.1-1ubuntu3.1_amd64.deb
Size/MD5: 61636 c4a6cb92547e541b637fc73512ab3307
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1-1ubuntu3.1_amd64.deb
Size/MD5: 739846 d5b7f1b41f95468dd387c52c15d30c87
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-dev_8.6=
1.dfsg.1-1ubuntu3.1_amd64.deb
Size/MD5: 15096 79118e202e0b4e89e923de0848fb48b7
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs8_8.61.d=
fsg.1-1ubuntu3.1_amd64.deb
Size/MD5: 2301888 bc53005f3d909cd479b11317e2e9a1ca

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-x=
_8.61.dfsg.1-1ubuntu3.1_i386.deb
Size/MD5: 59976 2ecb9097d98415305a6facb91a4d30da
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.61.dfsg.1-1ubuntu3.1_i386.deb
Size/MD5: 739944 3d61c50ef6d4b50fb5dafd1b5fbcfe16
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-dev_8.6=
1.dfsg.1-1ubuntu3.1_i386.deb
Size/MD5: 15104 d5f1dbb39711dce02e8ce9d251920540
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs8_8.61.d=
fsg.1-1ubuntu3.1_i386.deb
Size/MD5: 2216306 809b13a6038d6d03c771da76e9b96bda

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript-x_8.61.dfsg=
.1-1ubuntu3.1_lpia.deb
Size/MD5: 59560 c6717aaeb5acb21542bdae75dbd97836
http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript_8.61.dfsg.1=
-1ubuntu3.1_lpia.deb
Size/MD5: 739510 305fa9ded7391a5414c6459b8abcb4a5
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs-dev_8.61.dfsg.1-1=
ubuntu3.1_lpia.deb
Size/MD5: 15090 60f3d8b99d8ebd411696828e514ac538
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs8_8.61.dfsg.1-1ubu=
ntu3.1_lpia.deb
Size/MD5: 2209414 a3fe4934fe254afdd471c1e8324d3405

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript-x_8.61.dfsg=
.1-1ubuntu3.1_powerpc.deb
Size/MD5: 64692 88e213e51359b857050f4c3b30fb37c9
http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript_8.61.dfsg.1=
-1ubuntu3.1_powerpc.deb
Size/MD5: 742310 016070f055c78866e4012bc99062add2
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs-dev_8.61.dfsg.1-1=
ubuntu3.1_powerpc.deb
Size/MD5: 15096 e5a7a4404f74ed41b524a8017cc1ece7
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs8_8.61.dfsg.1-1ubu=
ntu3.1_powerpc.deb
Size/MD5: 2395380 91ae2bc9cf1974cd1d04ec8673921f1b

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript-x_8.61.dfsg=
.1-1ubuntu3.1_sparc.deb
Size/MD5: 58876 0e1b71487abaa16631b56d041808bd1d
http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript_8.61.dfsg.1=
-1ubuntu3.1_sparc.deb
Size/MD5: 739702 fe78a68e86f1a5bbd13706da280bbb70
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs-dev_8.61.dfsg.1-1=
ubuntu3.1_sparc.deb
Size/MD5: 15096 828c96a929d8c6eee3c99c8824f5ee6f
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs8_8.61.dfsg.1-1ubu=
ntu3.1_sparc.deb
Size/MD5: 2183380 6e0f895216d361cf185e0c1f88a6fb28

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.63.dfsg.1-0ubuntu6.3.diff.gz
Size/MD5: 114448 691e6a984bc00ad0ecc7cffb673993aa
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.63.dfsg.1-0ubuntu6.3.dsc
Size/MD5: 1648 3cfc39647c7427d98abef0d92c23a908
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.63.dfsg.1.orig.tar.gz
Size/MD5: 13446723 0f019ca7041f892255600abf58aa1eec

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-d=
oc_8.63.dfsg.1-0ubuntu6.3_all.deb
Size/MD5: 2843730 baff713f573582100787954e38799bd7
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/gs-common_8.6=
3.dfsg.1-0ubuntu6.3_all.deb
Size/MD5: 30346 4414229feab80a61c16c6e455778ef79
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/gs-gpl_8.63.d=
fsg.1-0ubuntu6.3_all.deb
Size/MD5: 30346 d62afc2957f9d9a34172eb1be828ea53
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/gs_8.63.dfsg.=
1-0ubuntu6.3_all.deb
Size/MD5: 30338 6791036da3a79a5b5b81ac75680427d5
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-esp-dev=
_8.63.dfsg.1-0ubuntu6.3_all.deb
Size/MD5: 29880 d70189ec717e9f0350f9c30197dc1751
http://security.ubuntu.com/ubuntu/pool/multiverse/g/ghostscript/gs-alad=
din_8.63.dfsg.1-0ubuntu6.3_all.deb
Size/MD5: 30342 739903f5545e3e9b42ed3356feb73481
http://security.ubuntu.com/ubuntu/pool/universe/g/ghostscript/gs-esp-x_=
8.63.dfsg.1-0ubuntu6.3_all.deb
Size/MD5: 29868 dd52992b71279b8120f89410bd83a730
http://security.ubuntu.com/ubuntu/pool/universe/g/ghostscript/gs-esp_8.=
63.dfsg.1-0ubuntu6.3_all.deb
Size/MD5: 30330 5beaa73141dbb74a87a83d984478e13b

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-x=
_8.63.dfsg.1-0ubuntu6.3_amd64.deb
Size/MD5: 64088 c7e0b9bce1a272b526a9db4bf93337e0
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.63.dfsg.1-0ubuntu6.3_amd64.deb
Size/MD5: 795554 a1f9baf35bc74ef2200a9378fea4461c
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-dev_8.6=
3.dfsg.1-0ubuntu6.3_amd64.deb
Size/MD5: 15088 ac1aa222c272701b9b356f8486561a0b
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs8_8.63.d=
fsg.1-0ubuntu6.3_amd64.deb
Size/MD5: 2385748 04c90e458fb4cc853bb037545f9dba38

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript-x=
_8.63.dfsg.1-0ubuntu6.3_i386.deb
Size/MD5: 62846 069ab1d2b3501863e8bbb330d1ef5153
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/ghostscript_8=
.63.dfsg.1-0ubuntu6.3_i386.deb
Size/MD5: 795022 31e6d8d2df32eb4aadfccc9f4335734c
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs-dev_8.6=
3.dfsg.1-0ubuntu6.3_i386.deb
Size/MD5: 15092 2c779d08b1f2e25e4abc8ab538320d31
http://security.ubuntu.com/ubuntu/pool/main/g/ghostscript/libgs8_8.63.d=
fsg.1-0ubuntu6.3_i386.deb
Size/MD5: 2291060 118c4532ad1d91ec1e29bd33c213783a

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript-x_8.63.dfsg=
.1-0ubuntu6.3_lpia.deb
Size/MD5: 62294 76579845c43dc82d1c7bab6e681a8748
http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript_8.63.dfsg.1=
-0ubuntu6.3_lpia.deb
Size/MD5: 795036 e7f3afdb24e4e60f8777d6fed3acc70a
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs-dev_8.63.dfsg.1-0=
ubuntu6.3_lpia.deb
Size/MD5: 15094 3b995ad3fce603c5d36aa980cf511ecb
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs8_8.63.dfsg.1-0ubu=
ntu6.3_lpia.deb
Size/MD5: 2273228 63ef1e3aaba74c560fde8fe9b4d50389

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript-x_8.63.dfsg=
.1-0ubuntu6.3_powerpc.deb
Size/MD5: 66880 fabf0bc2e9c4e92ea41e4f43d15b4aa6
http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript_8.63.dfsg.1=
-0ubuntu6.3_powerpc.deb
Size/MD5: 798298 4c892a92a4e2e16faf0a502bc9ca0572
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs-dev_8.63.dfsg.1-0=
ubuntu6.3_powerpc.deb
Size/MD5: 15096 c56902724b0a96bdc77a41b1e843daef
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs8_8.63.dfsg.1-0ubu=
ntu6.3_powerpc.deb
Size/MD5: 2472152 5ed3165e31dbaeb2d4d6398007ab00e7

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript-x_8.63.dfsg=
.1-0ubuntu6.3_sparc.deb
Size/MD5: 61208 2231efe9438d59c79b0f35c49b830fbc
http://ports.ubuntu.com/pool/main/g/ghostscript/ghostscript_8.63.dfsg.1=
-0ubuntu6.3_sparc.deb
Size/MD5: 795460 3261580270f1fee2d0a013a6e92dc8d1
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs-dev_8.63.dfsg.1-0=
ubuntu6.3_sparc.deb
Size/MD5: 15100 9bb170a083b87cd9669c6e5e8c89bb47
http://ports.ubuntu.com/pool/main/g/ghostscript/libgs8_8.63.dfsg.1-0ubu=
ntu6.3_sparc.deb
Size/MD5: 2231652 90f8895ecfdbe08bc0d3167cdc8ec494



--=-eCIvJTKEJyPiePnOv3hu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEABECAAYFAknH1vIACgkQLMAs/0C4zNqT+QCeJv6JFL/4zyfQGVtfMqrz0/Dq
hLAAoIwMhf+wvsPje9f7yZHfFQYuhKQR
=/byw
-----END PGP SIGNATURE-----

--=-eCIvJTKEJyPiePnOv3hu--



--===============0421006461910823414==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0421006461910823414==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung