lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: bugzilla at redhat.com (bugzilla@...hat.com)
Subject: [RHSA-2002:220-40] Updated KDE packages fix security issues

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated KDE packages fix security issues
Advisory ID:       RHSA-2002:220-40
Issue date:        2002-11-27
Updated on:        2002-12-04
Product:           Red Hat Linux
Keywords:          flaw:spoof flaw:design flaw:css flaw:infoleak flaw:buf
Cross references:  RHSA-2002:221
Obsoletes:         RHEA-2001:158
CVE Names:         CAN-2002-0838 CAN-2002-0970 CAN-2002-1152 CAN-2002-1151 CAN-2002-1223 CAN-2002-1224 CAN-2002-1247 CAN-2002-1281 CAN-2002-1282 CAN-2002-1306
---------------------------------------------------------------------

1. Topic:

A number of vulnerabilities have been found that affect various versions of
KDE. This errata provides updates which resolve these issues.

2. Relevant releases/architectures:

Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

KDE is a graphical desktop environment for the X Window System.
A number of vulnerabilities have been found in various versions of KDE.

The SSL capability for Konqueror in KDE 3.0.2 and earlier does not verify
the Basic Constraints for an intermediate CA-signed certificate. This
allows remote attackers to spoof the certificates of trusted sites via a
man-in-the-middle attack. The Common Vulnerabilities and Exposures project
has assigned the name CAN-2002-0970 to this issue.

Konqueror in KDE 3.0 through 3.0.2 does not properly detect the "secure"
flag in an HTTP cookie, which could cause Konqueror to send the cookie
across an unencrypted channel, potentially allowing remote attackers to
steal the cookie via sniffing.  (CAN-2002-1152)

The cross-site scripting protection for Konqueror in KDE 2.2.2 and 3.0
through 3.0.3 does not properly initialize the domains on sub-frames and
sub-iframes, which can allow remote attackers to execute scripts and steal
cookies from subframes that are in other domains. (CAN-2002-1151)

kpf is a file sharing utility that can be docked into the KDE kicker bar.
It uses a subset of the HTTP protocol internally and acts in a manner very
similar to a Web server. A feature added in KDE 3.0.1 accidentally allowed
retrieving any file, not limited to the configured shared directory, if it
is readable by the user under which kpf runs. (CAN-2002-1224)

KGhostview includes a parser from GSview, which is vulnerable to a buffer
overflow while parsing a specially crafted .ps input file. 
(CAN-2002-1223).  It also contains code from gv 3.5.x which is vulnerable
to another buffer overflow triggered by malformed postscript or Adobe PDF
files.  (CAN-2002-0838)

A vulnerability in the rlogin KIO subsystem (rlogin.protocol) of
KDE 2.x 2.1 and later, and KDE 3.x 3.0.4 and earlier, allows local and
remote attackers to execute arbitrary code via a carefully crafted URL.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2002-1281 to this issue.  A similar vulnerability affects KDE version
2.x through the telnet KIO subsystem (telnet.protocol).  (CAN-2002-1282)

Multiple buffer overflows exist in the KDE LAN browsing implementation; the
resLISa daemon contains a buffer overflow vulnerability which could be
exploited if the reslisa binary is SUID root.  Additionally, the lisa
daemon contains a vulnerability which potentially enables any local user,
as well any any remote attacker on the LAN who is able to gain control of
the LISa port (7741 by default), to obtain root privileges.  In Red Hat
Linux, reslisa is not SUID root and lisa services are not automatically
started. (CAN-2002-1247, CAN-2002-1306)

Red Hat Linux 8.0 shipped with KDE 3.0.3 and is therefore vulnerable to
CAN-2002-0838, CAN-2002-1151, CAN-2002-1223, CAN-2002-1224, CAN-2002-1247,
and CAN-2002-1281. This errata includes new kdelibs and kdenetwork packages
which contain patches to correct these issues.

Red Hat Linux 7.3 shipped with KDE 3.0.0 and is therefore vulnerable to
CAN-2002-0838, CAN-2002-0970, CAN-2002-1151, CAN-2002-1152,
CAN-2002-1223, CAN-2002-1247, CAN-2002-1281, and CAN-2002-1306.  This
errata upgrades Red Hat Linux 7.3 to KDE 3.0.3 with patches to correct
these issues.

Red Hat Linux 7.2 shipped with KDE version 2.2.2 and is therefore
vulnerable to CAN-2002-0838, CAN-2002-0970, CAN-2002-1151, CAN-2002-1223,
CAN-2002-1247, and CAN-2002-1306. This errata provides new kdelibs and
kdenetwork packages which contain patches to correct these issues. 

Red Hat Linux 7.2 is also vulnerable to CAN-2002-1281 and CAN-2002-1282 but
these vulnerabilities are not fixed by these errata packages.  At the
present time Red Hat recommends disabling both the rlogin and telnet KIO
protocols as a workaround. To disable both protocols, execute these commands:

        rm /usr/share/services/rlogin.protocol
        rm /usr/share/services/telnet.protocol

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

73412 - KDE screensaver just blanks screen
74071 - Better way to handle desktop file renames
75085 - Banner of Taiwan

6. RPMs required:

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/kdelibs-2.2.2-3.src.rpm
ftp://updates.redhat.com/7.2/en/os/SRPMS/kdegraphics-2.2.2-2.1.src.rpm
ftp://updates.redhat.com/7.2/en/os/SRPMS/kdenetwork-2.2.2-2.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/arts-2.2.2-3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/kdelibs-2.2.2-3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/kdelibs-devel-2.2.2-3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/kdelibs-sound-2.2.2-3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/kdelibs-sound-devel-2.2.2-3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/kdegraphics-2.2.2-2.1.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/kdegraphics-devel-2.2.2-2.1.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/kdenetwork-2.2.2-2.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/kdenetwork-ppp-2.2.2-2.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/arts-2.2.2-3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/kdelibs-2.2.2-3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/kdelibs-devel-2.2.2-3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/kdelibs-sound-2.2.2-3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/kdelibs-sound-devel-2.2.2-3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/kdegraphics-2.2.2-2.1.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/kdegraphics-devel-2.2.2-2.1.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/kdenetwork-2.2.2-2.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/kdenetwork-ppp-2.2.2-2.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/arts-1.0.3-0.7.1.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/qt-3.0.5-7.14.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdelibs-3.0.3-0.7.2.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdebase-3.0.3-0.7.2.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdeadmin-3.0.3-0.7.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdeartwork-3.0.3-0.7.1.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdebindings-3.0.3-0.7.1.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdegames-3.0.3-0.7.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdepim-3.0.3-0.7.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdetoys-3.0.3-0.7.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdevelop-2.1.3-0.7.1.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdemultimedia-3.0.3-0.7.1.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdeaddons-3.0.3-0.7.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdeedu-3.0.3-0.7.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kde-i18n-3.0.3-0.7.3.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdegraphics-3.0.3-0.7.2.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdenetwork-3.0.3-0.7.2.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdesdk-3.0.3-0.7.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/kdeutils-3.0.3-0.7.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/arts-1.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/arts-devel-1.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/qt-3.0.5-7.14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/qt-designer-3.0.5-7.14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/qt-devel-3.0.5-7.14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/qt-MySQL-3.0.5-7.14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/qt-ODBC-3.0.5-7.14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/qt-PostgreSQL-3.0.5-7.14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/qt-static-3.0.5-7.14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/qt-Xt-3.0.5-7.14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdelibs-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdelibs-devel-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdebase-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdebase-devel-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeaddons-kate-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeaddons-kicker-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeaddons-knewsticker-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeaddons-konqueror-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeaddons-noatun-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeadmin-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeartwork-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeartwork-kworldclock-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeartwork-locolor-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeartwork-screensavers-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdebindings-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdebindings-devel-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdebindings-kmozilla-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/keduca-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kgeo-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/klettres-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kmessedwords-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kstars-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/ktouch-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kvoctrain-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdegames-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdegames-devel-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kamera-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kcoloredit-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdvi-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kfax-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kfile-pdf-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kfile-png-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kfract-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kghostview-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kiconedit-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kooka-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kpaint-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kruler-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/ksnapshot-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kuickshow-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kview-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kviewshell-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kviewshell-devel-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/libkscan-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/libkscan-devel-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdenetwork-devel-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdenetwork-libs-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdict-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kit-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kmail-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/knewsticker-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/knode-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/korn-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kpf-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kppp-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/ksirc-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/ktalkd-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kxmlrpcd-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/lisa-3.0.3-0.7.2.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/karm-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdepim-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdepim-cellphone-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdepim-devel-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdepim-pilot-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/knotes-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/cervisia-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdesdk-gimp-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdesdk-kapptemplate-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdesdk-kbabel-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdesdk-kbugbuster-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdesdk-kmtrace-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdesdk-kompare-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdesdk-kspy-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdetoys-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/ark-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kcalc-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kcharselect-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdepasswd-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdessh-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdeutils-laptop-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdf-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kedit-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kfloppy-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/khexedit-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kjots-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kljettool-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/klpq-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/klprfax-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kregexpeditor-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kregexpeditor-devel-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/ktimer-3.0.3-0.7.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdevelop-2.1.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kaboodle-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdemultimedia-arts-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdemultimedia-devel-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdemultimedia-kfile-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kdemultimedia-libs-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kmid-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kmidi-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kmix-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/koncd-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/kscd-3.0.3-0.7.1.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/noatun-3.0.3-0.7.1.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/kdelibs-3.0.3-8.3.src.rpm
ftp://updates.redhat.com/8.0/en/os/SRPMS/kdebase-3.0.3-14.src.rpm
ftp://updates.redhat.com/8.0/en/os/SRPMS/kde-i18n-3.0.3-2.src.rpm
ftp://updates.redhat.com/8.0/en/os/SRPMS/kdegraphics-3.0.3-5.src.rpm
ftp://updates.redhat.com/8.0/en/os/SRPMS/kdenetwork-3.0.3-3.2.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/kdelibs-3.0.3-8.3.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kdelibs-devel-3.0.3-8.3.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kdebase-3.0.3-14.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kdebase-devel-3.0.3-14.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kdenetwork-devel-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/korn-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kdenetwork-libs-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kpf-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kdict-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kppp-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kit-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/ksirc-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kmail-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/ktalkd-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/knewsticker-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kxmlrpcd-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/knode-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/lisa-3.0.3-3.2.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kamera-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kfile-png-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kpaint-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kviewshell-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kcoloredit-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kfract-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kruler-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kviewshell-devel-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kdvi-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kghostview-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/ksnapshot-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/libkscan-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kfax-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kiconedit-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kuickshow-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/libkscan-devel-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kfile-pdf-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kooka-3.0.3-5.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/kview-3.0.3-5.i386.rpm



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
ea399e31bcca1df0b7aef78c303ca0a7 7.2/en/os/SRPMS/kdegraphics-2.2.2-2.1.src.rpm
034a08a13b62f72b6a9603f52f16da25 7.2/en/os/SRPMS/kdelibs-2.2.2-3.src.rpm
81714c79f92d1e9b6de4b38543a9bc83 7.2/en/os/SRPMS/kdenetwork-2.2.2-2.src.rpm
c9be246b033cd8e17a0777183f060bdc 7.2/en/os/i386/arts-2.2.2-3.i386.rpm
1668cdc5ff3cb4476626287cfff646ac 7.2/en/os/i386/kdegraphics-2.2.2-2.1.i386.rpm
1f7c2cc26b71d0bef278c29259b9e28d 7.2/en/os/i386/kdegraphics-devel-2.2.2-2.1.i386.rpm
1753fcef6366b9c10dae05876855db5f 7.2/en/os/i386/kdelibs-2.2.2-3.i386.rpm
9c21f59d69acb690892fd13b02bd23aa 7.2/en/os/i386/kdelibs-devel-2.2.2-3.i386.rpm
929bf62240d8e8129fb09a965dc4bc75 7.2/en/os/i386/kdelibs-sound-2.2.2-3.i386.rpm
cd858cb38ea684aaf6c22f0093dbbfad 7.2/en/os/i386/kdelibs-sound-devel-2.2.2-3.i386.rpm
567f7d10e7f11200a1ede4fc48ee6ba8 7.2/en/os/i386/kdenetwork-2.2.2-2.i386.rpm
0181fc55d957f081697dec9ab3c4eef4 7.2/en/os/i386/kdenetwork-ppp-2.2.2-2.i386.rpm
4b7e057bd214027d4c492265b3a71d6a 7.2/en/os/ia64/arts-2.2.2-3.ia64.rpm
bf45c07ac04d081839934549f9fba336 7.2/en/os/ia64/kdegraphics-2.2.2-2.1.ia64.rpm
07bb5515069e7d63470921b18a338989 7.2/en/os/ia64/kdegraphics-devel-2.2.2-2.1.ia64.rpm
189201842b61ec0eda4cd790e0eb8f9e 7.2/en/os/ia64/kdelibs-2.2.2-3.ia64.rpm
e325b6fd962803c296320656e7a3579b 7.2/en/os/ia64/kdelibs-devel-2.2.2-3.ia64.rpm
aa788c8abe086b78cf16ffd0d4d26466 7.2/en/os/ia64/kdelibs-sound-2.2.2-3.ia64.rpm
b58b22df69edd4b776ae1df8f641139d 7.2/en/os/ia64/kdelibs-sound-devel-2.2.2-3.ia64.rpm
0f824cdab51bdbafc654081e2d8c9e56 7.2/en/os/ia64/kdenetwork-2.2.2-2.ia64.rpm
17ed308dac97dff15b511d55316523d9 7.2/en/os/ia64/kdenetwork-ppp-2.2.2-2.ia64.rpm
47dcc91fe8726cc45f31014a29b35a1c 7.3/en/os/SRPMS/arts-1.0.3-0.7.1.src.rpm
e2dbe16652886c5e938932e9db0b76ab 7.3/en/os/SRPMS/kde-i18n-3.0.3-0.7.3.src.rpm
1a1bf3945b93dca80460f9d0c496ded2 7.3/en/os/SRPMS/kdeaddons-3.0.3-0.7.src.rpm
88bd547a198b3b0ce44e4cfdc1b91bd2 7.3/en/os/SRPMS/kdeadmin-3.0.3-0.7.src.rpm
35508697a85ffaba96513085b18e77c7 7.3/en/os/SRPMS/kdeartwork-3.0.3-0.7.1.src.rpm
4252b1ec7cd6413b335702d15459f69a 7.3/en/os/SRPMS/kdebase-3.0.3-0.7.2.src.rpm
2f77233d2019dcfdfaf5ba4e2294f47f 7.3/en/os/SRPMS/kdebindings-3.0.3-0.7.1.src.rpm
96b1c663ec0839e428b15f52e55a920b 7.3/en/os/SRPMS/kdeedu-3.0.3-0.7.src.rpm
43fc3e29f684817f5f91242748e59181 7.3/en/os/SRPMS/kdegames-3.0.3-0.7.src.rpm
a260fca5c6f4b52ea89c445a386690d0 7.3/en/os/SRPMS/kdegraphics-3.0.3-0.7.2.src.rpm
0bb5c62332785c2daf1f15597d71a890 7.3/en/os/SRPMS/kdelibs-3.0.3-0.7.2.src.rpm
09b000c0e7ac6b2754a74bf3c3ac4fa3 7.3/en/os/SRPMS/kdemultimedia-3.0.3-0.7.1.src.rpm
6d4354214bf9c201a15ee809a9857e13 7.3/en/os/SRPMS/kdenetwork-3.0.3-0.7.2.src.rpm
f4f5657c7d14f05d01b00bb853c79c60 7.3/en/os/SRPMS/kdepim-3.0.3-0.7.src.rpm
4b4527904b61e185d1805044a84953f1 7.3/en/os/SRPMS/kdesdk-3.0.3-0.7.src.rpm
430647cf44a607b6ac264060422f0f8d 7.3/en/os/SRPMS/kdetoys-3.0.3-0.7.src.rpm
e712ea2315ea0800a3933e1695968a98 7.3/en/os/SRPMS/kdeutils-3.0.3-0.7.src.rpm
fb0ca7e6c97ffb3957728689a743b296 7.3/en/os/SRPMS/kdevelop-2.1.3-0.7.1.src.rpm
354d1a5d84ba9be926cd445d1f65cab3 7.3/en/os/SRPMS/qt-3.0.5-7.14.src.rpm
c31ac96ba6d0f3a9ebbb10d20985a5c8 7.3/en/os/i386/ark-3.0.3-0.7.i386.rpm
68f6dcc3c862b8de79092d9aa7618d36 7.3/en/os/i386/arts-1.0.3-0.7.1.i386.rpm
ff569116c2e9f9476b6c967207b7dc57 7.3/en/os/i386/arts-devel-1.0.3-0.7.1.i386.rpm
d35f569dfbfe3c8f64930f4d0b84e63d 7.3/en/os/i386/cervisia-3.0.3-0.7.i386.rpm
6998bef27993940c4cfe628978fd3a22 7.3/en/os/i386/kaboodle-3.0.3-0.7.1.i386.rpm
e0e6b4869bef5c93628532d1957193fe 7.3/en/os/i386/kamera-3.0.3-0.7.2.i386.rpm
9434391849bf3ecaa98e729565634a21 7.3/en/os/i386/karm-3.0.3-0.7.i386.rpm
59d8f61a6d57eb83fb29ea4ec9fb7e0d 7.3/en/os/i386/kcalc-3.0.3-0.7.i386.rpm
b5b049e944cf27d481f40a05c64c124f 7.3/en/os/i386/kcharselect-3.0.3-0.7.i386.rpm
4f67d858333d89be5959a6fd70197b2c 7.3/en/os/i386/kcoloredit-3.0.3-0.7.2.i386.rpm
7fe44981d9f0da00fd85d6dcdcd1e464 7.3/en/os/i386/kdeaddons-kate-3.0.3-0.7.i386.rpm
154fd03b6325fc249b9d2db9f5c1bd3c 7.3/en/os/i386/kdeaddons-kicker-3.0.3-0.7.i386.rpm
7b958fa5c3aa0a15e5a8f82c6acac846 7.3/en/os/i386/kdeaddons-knewsticker-3.0.3-0.7.i386.rpm
950f242a09d7bdf3ba77bd7ca6adcb23 7.3/en/os/i386/kdeaddons-konqueror-3.0.3-0.7.i386.rpm
7d3fef5e022b4480ae662c20c48ac965 7.3/en/os/i386/kdeaddons-noatun-3.0.3-0.7.i386.rpm
bfe34d25e617c3e25dc2faf77e716621 7.3/en/os/i386/kdeadmin-3.0.3-0.7.i386.rpm
047c77f35776c564bca14cc4ffd146c4 7.3/en/os/i386/kdeartwork-3.0.3-0.7.1.i386.rpm
e59d14917ab3c03c897c3f92b53a758a 7.3/en/os/i386/kdeartwork-kworldclock-3.0.3-0.7.1.i386.rpm
96bed63324f3c40ef57bc7aaf32caef9 7.3/en/os/i386/kdeartwork-locolor-3.0.3-0.7.1.i386.rpm
1a7c3633b753ca8effe5dfc046fd6ec5 7.3/en/os/i386/kdeartwork-screensavers-3.0.3-0.7.1.i386.rpm
2001ffaf4fcb9d56b25bff8f5b5d6c85 7.3/en/os/i386/kdebase-3.0.3-0.7.2.i386.rpm
db9f97bd5b5721fdd2062d0aa2965547 7.3/en/os/i386/kdebase-devel-3.0.3-0.7.2.i386.rpm
e33ee4cd2e9301915787b2f4720af43c 7.3/en/os/i386/kdebindings-3.0.3-0.7.1.i386.rpm
344b64d1bca10210db411b32e01fb0f4 7.3/en/os/i386/kdebindings-devel-3.0.3-0.7.1.i386.rpm
8feb90886d6ac404a42207b20ff523c5 7.3/en/os/i386/kdebindings-kmozilla-3.0.3-0.7.1.i386.rpm
2c954338900c6894fbe1c45496bae318 7.3/en/os/i386/kdegames-3.0.3-0.7.i386.rpm
e25d0a4def322accb91d3aa2aa1dafd0 7.3/en/os/i386/kdegames-devel-3.0.3-0.7.i386.rpm
9a3d319eaadf9b0ff620c445eb6918e5 7.3/en/os/i386/kdelibs-3.0.3-0.7.2.i386.rpm
0f369a42384ace153710e585ce47e86e 7.3/en/os/i386/kdelibs-devel-3.0.3-0.7.2.i386.rpm
fe9794772b4c717fd7ac8ee94ab31b1b 7.3/en/os/i386/kdemultimedia-arts-3.0.3-0.7.1.i386.rpm
94571620f5161cf37097534c63a9bf4b 7.3/en/os/i386/kdemultimedia-devel-3.0.3-0.7.1.i386.rpm
d5b599eeeedcb46954024e231aaf66f1 7.3/en/os/i386/kdemultimedia-kfile-3.0.3-0.7.1.i386.rpm
135e008d033b7e78b45b8f4fe0250569 7.3/en/os/i386/kdemultimedia-libs-3.0.3-0.7.1.i386.rpm
c53b4d182818205944fcf3612942c318 7.3/en/os/i386/kdenetwork-devel-3.0.3-0.7.2.i386.rpm
bb71a42d167e8539ecfd75156879f70c 7.3/en/os/i386/kdenetwork-libs-3.0.3-0.7.2.i386.rpm
d65f4adea754e9ab38887c18f7cc4a8e 7.3/en/os/i386/kdepasswd-3.0.3-0.7.i386.rpm
8d833c32134f1ed60ee1fbc08262008e 7.3/en/os/i386/kdepim-3.0.3-0.7.i386.rpm
a12608b4aa87f056aa95fa7aca7a1273 7.3/en/os/i386/kdepim-cellphone-3.0.3-0.7.i386.rpm
33b650a7088f065acc38f8b2558c7b67 7.3/en/os/i386/kdepim-devel-3.0.3-0.7.i386.rpm
e137e8621fca2328d919b9735adbd719 7.3/en/os/i386/kdepim-pilot-3.0.3-0.7.i386.rpm
708568ca332d5cb4c545da99090c74db 7.3/en/os/i386/kdesdk-gimp-3.0.3-0.7.i386.rpm
915cb23acd612fb8879d8feb6d8e2cac 7.3/en/os/i386/kdesdk-kapptemplate-3.0.3-0.7.i386.rpm
83c195e1f5e5932138d489bb3dc14663 7.3/en/os/i386/kdesdk-kbabel-3.0.3-0.7.i386.rpm
228345769dd1cf1d3379906b215af9e2 7.3/en/os/i386/kdesdk-kbugbuster-3.0.3-0.7.i386.rpm
38f2efa7b18452a63bf0fde26bb78803 7.3/en/os/i386/kdesdk-kmtrace-3.0.3-0.7.i386.rpm
9147d3be6cfb04f569c4f83e69c34d5e 7.3/en/os/i386/kdesdk-kompare-3.0.3-0.7.i386.rpm
60f394c650b46645e1f9b1c5852727f8 7.3/en/os/i386/kdesdk-kspy-3.0.3-0.7.i386.rpm
8f1eda9703316c6638187b86e1c8c1e3 7.3/en/os/i386/kdessh-3.0.3-0.7.i386.rpm
938c1325cb89c9dc49932f4ee55d7f48 7.3/en/os/i386/kdetoys-3.0.3-0.7.i386.rpm
4e0458b14e321cddb9820803516a3c4d 7.3/en/os/i386/kdeutils-laptop-3.0.3-0.7.i386.rpm
828d671341da74f98207ccec83dd894d 7.3/en/os/i386/kdevelop-2.1.3-0.7.1.i386.rpm
a43492502f9724ef88e3757bd573c026 7.3/en/os/i386/kdf-3.0.3-0.7.i386.rpm
7ce89dde28bc8ae992395c24f2136905 7.3/en/os/i386/kdict-3.0.3-0.7.2.i386.rpm
6a32f99fcf3f144a0ba79363dfe2c996 7.3/en/os/i386/kdvi-3.0.3-0.7.2.i386.rpm
93fe10821b08641e964f1e3957e32d37 7.3/en/os/i386/kedit-3.0.3-0.7.i386.rpm
8a900a4900eb3c91bee96854c38f5896 7.3/en/os/i386/keduca-3.0.3-0.7.i386.rpm
632d3c454dbde139231dff3154af7af1 7.3/en/os/i386/kfax-3.0.3-0.7.2.i386.rpm
117c2803b365681a1bf91f682d725149 7.3/en/os/i386/kfile-pdf-3.0.3-0.7.2.i386.rpm
2bec4e9cde3695289ba6a237e47a9407 7.3/en/os/i386/kfile-png-3.0.3-0.7.2.i386.rpm
4c47d387dde4e63558d48bf84c72688c 7.3/en/os/i386/kfloppy-3.0.3-0.7.i386.rpm
7b74f1789b2dcfbde592ee812c12b19a 7.3/en/os/i386/kfract-3.0.3-0.7.2.i386.rpm
b699923f0c3df235f4bd68c370452081 7.3/en/os/i386/kgeo-3.0.3-0.7.i386.rpm
3c2d55f5bdc429f89f110d10bb64b58d 7.3/en/os/i386/kghostview-3.0.3-0.7.2.i386.rpm
91655d96af4ca3a1ca9f50e4e7e90bc4 7.3/en/os/i386/khexedit-3.0.3-0.7.i386.rpm
02c425ba7942358fd36be81db609088e 7.3/en/os/i386/kiconedit-3.0.3-0.7.2.i386.rpm
26db442ffbbaa1553c5c138a209207ae 7.3/en/os/i386/kit-3.0.3-0.7.2.i386.rpm
91fecfdefae0415b27339394d0f73be5 7.3/en/os/i386/kjots-3.0.3-0.7.i386.rpm
a0842ee9d0239070816f693ae4fdc2f6 7.3/en/os/i386/klettres-3.0.3-0.7.i386.rpm
7ad3798fce63da97f8f96f3bbba8a3d4 7.3/en/os/i386/kljettool-3.0.3-0.7.i386.rpm
4d747945f02676ffb75c978a57addb00 7.3/en/os/i386/klpq-3.0.3-0.7.i386.rpm
937ea72d67edb7cea2f8cf68fe1e6ec3 7.3/en/os/i386/klprfax-3.0.3-0.7.i386.rpm
e9ee917df07ea4a6d5c53e3a0bfe5f16 7.3/en/os/i386/kmail-3.0.3-0.7.2.i386.rpm
d175e65b4af6524d0672c0df3d3fffa2 7.3/en/os/i386/kmessedwords-3.0.3-0.7.i386.rpm
8cc3f07f5f2cc1c276af643b08233c22 7.3/en/os/i386/kmid-3.0.3-0.7.1.i386.rpm
d5e79b13a53f09cc015e622911dc8fb4 7.3/en/os/i386/kmidi-3.0.3-0.7.1.i386.rpm
dbec374bda1a631d3b886207204522fc 7.3/en/os/i386/kmix-3.0.3-0.7.1.i386.rpm
a020d8cd85bb2056789993eea951cecd 7.3/en/os/i386/knewsticker-3.0.3-0.7.2.i386.rpm
48c293f3b92b2115b20b967671530964 7.3/en/os/i386/knode-3.0.3-0.7.2.i386.rpm
d87ffc5428a2bf0d05dba1be73e16cbd 7.3/en/os/i386/knotes-3.0.3-0.7.i386.rpm
e3f31e79286cd764cc7cf23f8c79129d 7.3/en/os/i386/koncd-3.0.3-0.7.1.i386.rpm
c1140b9165e173bc386367c887f3596c 7.3/en/os/i386/kooka-3.0.3-0.7.2.i386.rpm
88575c727577d629583b8db993e049ec 7.3/en/os/i386/korn-3.0.3-0.7.2.i386.rpm
efed4a1469974d3ef0eea80c83993050 7.3/en/os/i386/kpaint-3.0.3-0.7.2.i386.rpm
b497fb2b80940ef02a1f56ed098fc326 7.3/en/os/i386/kpf-3.0.3-0.7.2.i386.rpm
3b65942be18126d51756ec33bb0ebebc 7.3/en/os/i386/kppp-3.0.3-0.7.2.i386.rpm
3c2c96eeb45e2882431c2ac8fa13b0ec 7.3/en/os/i386/kregexpeditor-3.0.3-0.7.i386.rpm
c0973f7501ec7e0cccafcae0b16deae1 7.3/en/os/i386/kregexpeditor-devel-3.0.3-0.7.i386.rpm
db88094cba76479eb3eb0c3c17f52398 7.3/en/os/i386/kruler-3.0.3-0.7.2.i386.rpm
2a299ae6cf5ad38552c00fe661732c6e 7.3/en/os/i386/kscd-3.0.3-0.7.1.i386.rpm
929eb08ad90c06942db4f2ded6be06eb 7.3/en/os/i386/ksirc-3.0.3-0.7.2.i386.rpm
11a8bb6c42df541d6b22ded6a9e3f060 7.3/en/os/i386/ksnapshot-3.0.3-0.7.2.i386.rpm
33085a4aba5134d5f16dad8b6f889837 7.3/en/os/i386/kstars-3.0.3-0.7.i386.rpm
b6f5bd8a53b07c8bd65fa009ba12afcf 7.3/en/os/i386/ktalkd-3.0.3-0.7.2.i386.rpm
2c8dae3e5fa5d4a7d18d6497fa01b353 7.3/en/os/i386/ktimer-3.0.3-0.7.i386.rpm
91363efc95c0db868eb57ed89c4285fb 7.3/en/os/i386/ktouch-3.0.3-0.7.i386.rpm
8b1ad52acabfa8ed28ae12efc6a7b0f7 7.3/en/os/i386/kuickshow-3.0.3-0.7.2.i386.rpm
253c465d92fb923ec23dde728b3ef1e6 7.3/en/os/i386/kview-3.0.3-0.7.2.i386.rpm
d41fb35ce2f805abffd42e2347029f13 7.3/en/os/i386/kviewshell-3.0.3-0.7.2.i386.rpm
d3bc4f4b7c9c1516340a3b3f5c874439 7.3/en/os/i386/kviewshell-devel-3.0.3-0.7.2.i386.rpm
4232a7548dad0e40f3b7e93d51951b5e 7.3/en/os/i386/kvoctrain-3.0.3-0.7.i386.rpm
9e393ddfc49472320dbcaa394bfbfc52 7.3/en/os/i386/kxmlrpcd-3.0.3-0.7.2.i386.rpm
71a0d83c0b8a1049d200743cac7be748 7.3/en/os/i386/libkscan-3.0.3-0.7.2.i386.rpm
40169395af0b83079f550087f88bf17b 7.3/en/os/i386/libkscan-devel-3.0.3-0.7.2.i386.rpm
107b12e7ec4f43c41a83c44a8c1728f6 7.3/en/os/i386/lisa-3.0.3-0.7.2.i386.rpm
402c7189e0e9fa0dd4e79a6d41e061bb 7.3/en/os/i386/noatun-3.0.3-0.7.1.i386.rpm
960b252e140edd4fde5df0c33c32f724 7.3/en/os/i386/qt-3.0.5-7.14.i386.rpm
042a38aabf9ff94bad8fd025035805c2 7.3/en/os/i386/qt-MySQL-3.0.5-7.14.i386.rpm
84238622cf26b074764229a89cb507db 7.3/en/os/i386/qt-ODBC-3.0.5-7.14.i386.rpm
6ea56e8b818aa41913de389e36a8cc10 7.3/en/os/i386/qt-PostgreSQL-3.0.5-7.14.i386.rpm
8945494c65048dbb61dd413c44800945 7.3/en/os/i386/qt-Xt-3.0.5-7.14.i386.rpm
89e26bf00fd8c606673144ddfe613d9b 7.3/en/os/i386/qt-designer-3.0.5-7.14.i386.rpm
279ff020001cd6605346256a030f3e28 7.3/en/os/i386/qt-devel-3.0.5-7.14.i386.rpm
aa7ad857e20ce146caf0f9cb53220ce7 7.3/en/os/i386/qt-static-3.0.5-7.14.i386.rpm
382b75abdf9a6283816619bb6614f2a5 8.0/en/os/SRPMS/kde-i18n-3.0.3-2.src.rpm
eb94d5dcf07bfc59bc25af2e4c8b365d 8.0/en/os/SRPMS/kdebase-3.0.3-14.src.rpm
461fd60d1643e1c31a278234aafdb871 8.0/en/os/SRPMS/kdegraphics-3.0.3-5.src.rpm
89bacf26defe3ff0c3ce42c2cbd01ac3 8.0/en/os/SRPMS/kdelibs-3.0.3-8.3.src.rpm
9a239e421bb3a3f9d9d3d10f834081b2 8.0/en/os/SRPMS/kdenetwork-3.0.3-3.2.src.rpm
1760f7c313bbaf68ba245e277dc0e311 8.0/en/os/i386/kamera-3.0.3-5.i386.rpm
446cf584b68467d9b963ac772fafcbbb 8.0/en/os/i386/kcoloredit-3.0.3-5.i386.rpm
dae6d36badd1d95e2c158f1b0fbc4a8b 8.0/en/os/i386/kdebase-3.0.3-14.i386.rpm
8c89468704d83340dcd2d4e8c3701241 8.0/en/os/i386/kdebase-devel-3.0.3-14.i386.rpm
60301f8226f8a7446046153722483712 8.0/en/os/i386/kdelibs-3.0.3-8.3.i386.rpm
b9e1c80782bfa0757e4464fb948d1dc2 8.0/en/os/i386/kdelibs-devel-3.0.3-8.3.i386.rpm
06ce97289ab90412d186e19fc615ea0f 8.0/en/os/i386/kdenetwork-devel-3.0.3-3.2.i386.rpm
d3c939799ab6930fcb2d1f21fa108bf7 8.0/en/os/i386/kdenetwork-libs-3.0.3-3.2.i386.rpm
003adc9a793b09e7a628d5731970ddb3 8.0/en/os/i386/kdict-3.0.3-3.2.i386.rpm
32619c7f1cfa9923975554ca6398120b 8.0/en/os/i386/kdvi-3.0.3-5.i386.rpm
6cd4586916cd0d1188516d26060115c9 8.0/en/os/i386/kfax-3.0.3-5.i386.rpm
e5589af68b5a603e907b5f1bfb2490a2 8.0/en/os/i386/kfile-pdf-3.0.3-5.i386.rpm
e9a05f7b8d2568fc75c184c9426a58d2 8.0/en/os/i386/kfile-png-3.0.3-5.i386.rpm
13bdd632276190ab9a33aff390d626ab 8.0/en/os/i386/kfract-3.0.3-5.i386.rpm
53b7219215d58dc474a134619c4ce27b 8.0/en/os/i386/kghostview-3.0.3-5.i386.rpm
3bddeec68060feab62c78556e7e921b0 8.0/en/os/i386/kiconedit-3.0.3-5.i386.rpm
90bb1850c6360a87a30a88028f08c265 8.0/en/os/i386/kit-3.0.3-3.2.i386.rpm
d7fc1e03db312bccd31215b647b86e25 8.0/en/os/i386/kmail-3.0.3-3.2.i386.rpm
461b07e357650696f18a8b4f765c7882 8.0/en/os/i386/knewsticker-3.0.3-3.2.i386.rpm
3a513107098e7352a7739468c46aa3aa 8.0/en/os/i386/knode-3.0.3-3.2.i386.rpm
8a5598ce40edd6659d7894126847c50d 8.0/en/os/i386/kooka-3.0.3-5.i386.rpm
9cc380ecfbd57870450474d3d24a6a68 8.0/en/os/i386/korn-3.0.3-3.2.i386.rpm
dacfc37a044a4a8f7ab641112d1e73d2 8.0/en/os/i386/kpaint-3.0.3-5.i386.rpm
77e766459f3f5fe35433591ef940a3fc 8.0/en/os/i386/kpf-3.0.3-3.2.i386.rpm
7107a712a1fb3fbdc421905db2278c72 8.0/en/os/i386/kppp-3.0.3-3.2.i386.rpm
0cdd8d4aca4ef9073d20cbf8aba1a0d4 8.0/en/os/i386/kruler-3.0.3-5.i386.rpm
ea39efb6deee4db448ad0967cd0a35c2 8.0/en/os/i386/ksirc-3.0.3-3.2.i386.rpm
0ded9db8efba14db92c46cc389fc35fe 8.0/en/os/i386/ksnapshot-3.0.3-5.i386.rpm
3d5914e0e082ed8f8a1308a1df9cd834 8.0/en/os/i386/ktalkd-3.0.3-3.2.i386.rpm
4ebb9ccd7db8a147f09754972fe9c4f7 8.0/en/os/i386/kuickshow-3.0.3-5.i386.rpm
689c7ec6268931fdc2d578a9bc93b06a 8.0/en/os/i386/kview-3.0.3-5.i386.rpm
738ab6d68860a7c276e0557c137cc1e4 8.0/en/os/i386/kviewshell-3.0.3-5.i386.rpm
81aa7b525199ec9aee14d709193804fd 8.0/en/os/i386/kviewshell-devel-3.0.3-5.i386.rpm
069eaeab2380daf632f605321ebe9938 8.0/en/os/i386/kxmlrpcd-3.0.3-3.2.i386.rpm
3a362ce3349312972cbb16248df1df37 8.0/en/os/i386/libkscan-3.0.3-5.i386.rpm
1cb0fad25b6f82fec9cd95f285c10980 8.0/en/os/i386/libkscan-devel-3.0.3-5.i386.rpm
526dccfd590c76ff657dcf981cf4a44c 8.0/en/os/i386/lisa-3.0.3-3.2.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://marc.theaimsgroup.com/?l=bugtraq&m=102977530005148
http://www.kde.org/info/security/advisory-20020908-1.txt
http://www.kde.org/info/security/advisory-20020908-2.txt
http://www.kde.org/info/security/advisory-20021008-1.txt
http://www.kde.org/info/security/advisory-20021008-2.txt
http://www.kde.org/info/security/advisory-20021111-1.txt
http://www.kde.org/info/security/advisory-20021111-2.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0970
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1247
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1281
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1282
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1306

9. Contact:

The Red Hat security contact is <security@...hat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright(c) 2000, 2001, 2002 Red Hat, Inc.


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ