lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <20080606203416.GC7584@severus.strandboge.com>
Date: Fri, 6 Jun 2008 16:34:16 -0400
From: Jamie Strandboge <jamie@...onical.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: [USN-615-1] Evolution vulnerabilities

=========================================================== 
Ubuntu Security Notice USN-615-1              June 06, 2008
evolution vulnerabilities
CVE-2008-1108, CVE-2008-1109
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  evolution                       2.6.1-0ubuntu7.4

Ubuntu 7.04:
  evolution                       2.10.1-0ubuntu2.4

Ubuntu 7.10:
  evolution                       2.12.1-0ubuntu1.3

Ubuntu 8.04 LTS:
  evolution                       2.22.2-0ubuntu1.2

After a standard system upgrade you need to restart Evolution to effect
the necessary changes.

Details follow:

Alin Rad Pop of Secunia Research discovered that Evolution did not
properly validate timezone data when processing iCalendar attachments.
If a user disabled the ITip Formatter plugin and viewed a crafted
iCalendar attachment, an attacker could cause a denial of service or
possibly execute code with user privileges. Note that the ITip
Formatter plugin is enabled by default in Ubuntu. (CVE-2008-1108)

Alin Rad Pop of Secunia Research discovered that Evolution did not
properly validate the DESCRIPTION field when processing iCalendar
attachments. If a user were tricked into accepting a crafted
iCalendar attachment and replied to it from the calendar window, an
attacker code cause a denial of service or execute code with user
privileges. (CVE-2008-1109)

Matej Cepl discovered that Evolution did not properly validate date
fields when processing iCalendar attachments. If a user disabled the
ITip Formatter plugin and viewed a crafted iCalendar attachment, an
attacker could cause a denial of service. Note that the ITip
Formatter plugin is enabled by default in Ubuntu.


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.4.diff.gz
      Size/MD5:   207594 46f89c85a04e0d4fe6a5608b8823b427
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.4.dsc
      Size/MD5:     1402 276851cf5277a739102837887af52f46
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1.orig.tar.gz
      Size/MD5: 17037346 e2ba35f5eaa324d0eb552c1c87405042

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.6.1-0ubuntu7.4_amd64.deb
      Size/MD5:  6578836 a90e8c1f3cb6ba9316808e44b416525d
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.6.1-0ubuntu7.4_amd64.deb
      Size/MD5:   216862 d70c0bc4f7bd9f043793fa48781a1b6c
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.6.1-0ubuntu7.4_amd64.deb
      Size/MD5:   333660 860eac9b745599502804db2e31d843c1
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.4_amd64.deb
      Size/MD5:  4957184 3436569d93b0999b34a44d4114a2fd31

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.6.1-0ubuntu7.4_i386.deb
      Size/MD5:  5741484 b9c590cb3338d8453a406f40573844bb
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.6.1-0ubuntu7.4_i386.deb
      Size/MD5:   216858 ae246e877f40774faa90b0853bafdc41
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.6.1-0ubuntu7.4_i386.deb
      Size/MD5:   305324 2ca349da744889c89fb413ba20c8cfaf
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.4_i386.deb
      Size/MD5:  4697350 10c488057fb9f091161ed93233d06359

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.6.1-0ubuntu7.4_powerpc.deb
      Size/MD5:  6513728 435eb0c1fbded20d3ad704b35267a980
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.6.1-0ubuntu7.4_powerpc.deb
      Size/MD5:   216882 4b80f345af244963a485d770a453a0c6
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.6.1-0ubuntu7.4_powerpc.deb
      Size/MD5:   348630 de89d9bd1d4c929cefb1204aa8882794
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.4_powerpc.deb
      Size/MD5:  4839390 9fc41198a7bd25ed094ada7071edc873

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.6.1-0ubuntu7.4_sparc.deb
      Size/MD5:  5825364 622f7c22d3055ee0328961a0f451dce0
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.6.1-0ubuntu7.4_sparc.deb
      Size/MD5:   216866 3198cb5484b844d78d20bfce4c7cede3
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.6.1-0ubuntu7.4_sparc.deb
      Size/MD5:   305306 1b600b6a0809d3adc55be14c3de33b09
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.4_sparc.deb
      Size/MD5:  4782630 7a6d6b1d0ed615a6aea078f3d1c05616

Updated packages for Ubuntu 7.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.10.1-0ubuntu2.4.diff.gz
      Size/MD5:   214860 88b708469fe9115eb3dbb95544694e3c
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.10.1-0ubuntu2.4.dsc
      Size/MD5:     2018 0b9f3407e6501976383e9e040a8b1252
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.10.1.orig.tar.gz
      Size/MD5: 20875752 43db33a2608916fbbecbb794b7de0924

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-common_2.10.1-0ubuntu2.4_all.deb
      Size/MD5: 19354100 1b3ab6330bcdce5ce3fc7c2ba5199854

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.10.1-0ubuntu2.4_amd64.deb
      Size/MD5:  6714068 d97d5f646e246135c6d2df4f89c88bae
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.10.1-0ubuntu2.4_amd64.deb
      Size/MD5:   216856 71473dea1c4e6e6e3971c6a389962dfd
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.10.1-0ubuntu2.4_amd64.deb
      Size/MD5:   136724 bec623d5c300e6b11db67ec4cd86e52a
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.10.1-0ubuntu2.4_amd64.deb
      Size/MD5:  2737060 6ae1ce9ff2ef44e4cdce50f818b9c2ef
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.10.1-0ubuntu2.4_amd64.deb
      Size/MD5:    97868 efb865a9376f84bbe82a01300d853a1a

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.10.1-0ubuntu2.4_i386.deb
      Size/MD5:  6309214 8e779b9eb6f3bc224c072e4f3e2aa4e1
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.10.1-0ubuntu2.4_i386.deb
      Size/MD5:   216862 d637818c4f2d06f125b75bc90efd40ac
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.10.1-0ubuntu2.4_i386.deb
      Size/MD5:   130428 8bb6f4f2ab0a470c5da0d80f8bd8db34
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.10.1-0ubuntu2.4_i386.deb
      Size/MD5:  2539324 313fc6df8eadc3723aa2b9beed5457c6
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.10.1-0ubuntu2.4_i386.deb
      Size/MD5:    95846 5c1b1841b11a437728fcf3a817f714fb

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.10.1-0ubuntu2.4_powerpc.deb
      Size/MD5:  6706294 7b037647295a98db4ce48d26bd07f4ae
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.10.1-0ubuntu2.4_powerpc.deb
      Size/MD5:   216862 1863782df70332dff3c3f89cb84baaf6
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.10.1-0ubuntu2.4_powerpc.deb
      Size/MD5:   155296 e20705846316b5c140a5723dbae53f0d
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.10.1-0ubuntu2.4_powerpc.deb
      Size/MD5:  2873012 800d6f0b60e2538ce37031d414284161
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.10.1-0ubuntu2.4_powerpc.deb
      Size/MD5:   104816 d02b12ed5037a9d68c6e9ee0d9ec0362

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.10.1-0ubuntu2.4_sparc.deb
      Size/MD5:  6216710 8eef7654d385acd64fab7dd9c6ba627c
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.10.1-0ubuntu2.4_sparc.deb
      Size/MD5:   216894 3c38af05834d20616bf3e1f239aabe74
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.10.1-0ubuntu2.4_sparc.deb
      Size/MD5:   128670 96e91900e7fe68563eaf6b3dd15f4e8b
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.10.1-0ubuntu2.4_sparc.deb
      Size/MD5:  2552740 f1b5ba42ac897bf9c3aa6360bd6c7165
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.10.1-0ubuntu2.4_sparc.deb
      Size/MD5:    95274 ba4eb1aa3af5df5b74519d7792b5f97c

Updated packages for Ubuntu 7.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.12.1-0ubuntu1.3.diff.gz
      Size/MD5:    52169 ee8075f61838dc63800abb124932ceee
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.12.1-0ubuntu1.3.dsc
      Size/MD5:     2086 adca41f397ab0524c80e44ea1a470b1c
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.12.1.orig.tar.gz
      Size/MD5: 31711081 48e74dcff2636e0e66dca303a91c9b93

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-common_2.12.1-0ubuntu1.3_all.deb
      Size/MD5: 11055700 87cc22929b9fd69de5807d31ab51b936

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.12.1-0ubuntu1.3_amd64.deb
      Size/MD5:  6649188 0211928920c9e9aeb9c361a03f036933
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.12.1-0ubuntu1.3_amd64.deb
      Size/MD5:   143358 58f2c10a99e6bae7220698b35b60faf9
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.12.1-0ubuntu1.3_amd64.deb
      Size/MD5:    78206 1b4765b35cd08ead43beacb198becd40
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.12.1-0ubuntu1.3_amd64.deb
      Size/MD5:  2732272 2fc29f557621f74e5ac2fb35387ad5ae
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.12.1-0ubuntu1.3_amd64.deb
      Size/MD5:    18708 54aad16d3af107ac188109003a0cb889

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.12.1-0ubuntu1.3_i386.deb
      Size/MD5:  6274318 84f90b88eb85580639c3744b6a4f8757
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.12.1-0ubuntu1.3_i386.deb
      Size/MD5:   143364 d07b57dfdb323c511a7189b161de52c0
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.12.1-0ubuntu1.3_i386.deb
      Size/MD5:    68536 3aa38effa476b3221a85aef76126e9ac
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.12.1-0ubuntu1.3_i386.deb
      Size/MD5:  2520614 7651bf01271acd815f0a2d5f342af99d
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.12.1-0ubuntu1.3_i386.deb
      Size/MD5:    17066 7a6e6bdce02dff6d78981d8edac088cc

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/e/evolution/evolution-dbg_2.12.1-0ubuntu1.3_lpia.deb
      Size/MD5:  6809212 646a32c9f38d686bc0d5c7991ed985d8
    http://ports.ubuntu.com/pool/main/e/evolution/evolution-dev_2.12.1-0ubuntu1.3_lpia.deb
      Size/MD5:   143350 e3f97fcc054d284771f0b9961630a496
    http://ports.ubuntu.com/pool/main/e/evolution/evolution-plugins_2.12.1-0ubuntu1.3_lpia.deb
      Size/MD5:    68422 d85df84666f924b6d59f63f37b7d2a87
    http://ports.ubuntu.com/pool/main/e/evolution/evolution_2.12.1-0ubuntu1.3_lpia.deb
      Size/MD5:  2489484 5cb99a71a4c8cf810ee3e0d916b0f829
    http://ports.ubuntu.com/pool/universe/e/evolution/evolution-plugins-experimental_2.12.1-0ubuntu1.3_lpia.deb
      Size/MD5:    16708 6a26c2d6e620c79053a6388af99368b9

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.12.1-0ubuntu1.3_powerpc.deb
      Size/MD5:  6657152 0411dd2b9a6b8cb644c6a5a908908e16
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.12.1-0ubuntu1.3_powerpc.deb
      Size/MD5:   143366 e8a045119472c86dcbbde8d109c2e1dd
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.12.1-0ubuntu1.3_powerpc.deb
      Size/MD5:    98822 5b8f5ac9b3523ee11342b1f06be94449
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.12.1-0ubuntu1.3_powerpc.deb
      Size/MD5:  2866748 d459b2a3c1973d7919e3cddc6cdb35c8
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.12.1-0ubuntu1.3_powerpc.deb
      Size/MD5:    24228 be157ca22add40a04f301ad91b130182

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.12.1-0ubuntu1.3_sparc.deb
      Size/MD5:  6166212 5621b0a6de72e941c49ab59f7527651f
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.12.1-0ubuntu1.3_sparc.deb
      Size/MD5:   143356 8baf92488713d8694b0ac0aebab1ee05
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.12.1-0ubuntu1.3_sparc.deb
      Size/MD5:    67170 98b0c8836640f6b75951b1a228b8aa0c
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.12.1-0ubuntu1.3_sparc.deb
      Size/MD5:  2539408 c385452062103722391298c9ab5fa4d5
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.12.1-0ubuntu1.3_sparc.deb
      Size/MD5:    16458 df1369e156b709fd0372c19cda19c110

Updated packages for Ubuntu 8.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.22.2-0ubuntu1.2.diff.gz
      Size/MD5:    45497 e52c6cd1888a74a273f49fb067f22382
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.22.2-0ubuntu1.2.dsc
      Size/MD5:     2129 0caef06da65690343376e8d4edfbae0f
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.22.2.orig.tar.gz
      Size/MD5: 37137230 763792ab4262005384ba24d3d4b5998e

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-common_2.22.2-0ubuntu1.2_all.deb
      Size/MD5: 15729664 a421956ace4b74edada5dc54fb9fe9e3

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.22.2-0ubuntu1.2_amd64.deb
      Size/MD5:  7230946 8ac74c0e7de072b7ee76739878e74f44
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.22.2-0ubuntu1.2_amd64.deb
      Size/MD5:   144708 3c34b1b901150dbf1a09c75f6793196f
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.22.2-0ubuntu1.2_amd64.deb
      Size/MD5:    85044 2ea641d2e83ad2413b7e1a3e933e6109
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.22.2-0ubuntu1.2_amd64.deb
      Size/MD5:  2903352 6de1f53d4915c6c9726c52ef45562224
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.22.2-0ubuntu1.2_amd64.deb
      Size/MD5:    34392 1bb41364ae99b5bda29e46eddc693806

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.22.2-0ubuntu1.2_i386.deb
      Size/MD5:  6926848 3560419f20ca7a4cc354fc949eae851f
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.22.2-0ubuntu1.2_i386.deb
      Size/MD5:   231654 4dbafce7b3ac38dac260a5ed60bd026c
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.22.2-0ubuntu1.2_i386.deb
      Size/MD5:   161372 cc6113ddfe62c24b9d77eac7ca4b8dd9
    http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.22.2-0ubuntu1.2_i386.deb
      Size/MD5:  2602846 41ff8b7083ee4e2e644904485527a446
    http://security.ubuntu.com/ubuntu/pool/universe/e/evolution/evolution-plugins-experimental_2.22.2-0ubuntu1.2_i386.deb
      Size/MD5:   117474 5b334a6f159c1ff1196aa39379c0515b

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/e/evolution/evolution-dbg_2.22.2-0ubuntu1.2_lpia.deb
      Size/MD5:  6915996 cecb4f54adb50cecd57de4ed45aaff3b
    http://ports.ubuntu.com/pool/main/e/evolution/evolution-dev_2.22.2-0ubuntu1.2_lpia.deb
      Size/MD5:   144706 653f609fd8db8befe00b3b711d166630
    http://ports.ubuntu.com/pool/main/e/evolution/evolution-plugins_2.22.2-0ubuntu1.2_lpia.deb
      Size/MD5:    75182 72a9baec61117ba8aa9dab9425d67516
    http://ports.ubuntu.com/pool/main/e/evolution/evolution_2.22.2-0ubuntu1.2_lpia.deb
      Size/MD5:  2666618 375ec5a84f93d5eb5c9cb9de468a5390
    http://ports.ubuntu.com/pool/universe/e/evolution/evolution-plugins-experimental_2.22.2-0ubuntu1.2_lpia.deb
      Size/MD5:    31390 0cd359722ffeb6a4da8b6d003e0fb1cd

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/e/evolution/evolution-dbg_2.22.2-0ubuntu1.2_powerpc.deb
      Size/MD5:  7156488 762ab94dc1c3c1442d8a6457bfc677ca
    http://ports.ubuntu.com/pool/main/e/evolution/evolution-dev_2.22.2-0ubuntu1.2_powerpc.deb
      Size/MD5:   144722 c3d032ed58d78f4a14acfef83413b824
    http://ports.ubuntu.com/pool/main/e/evolution/evolution-plugins_2.22.2-0ubuntu1.2_powerpc.deb
      Size/MD5:   105452 20854790430b7f3e5e165c40f81f15fb
    http://ports.ubuntu.com/pool/main/e/evolution/evolution_2.22.2-0ubuntu1.2_powerpc.deb
      Size/MD5:  3014834 0287ed45a5a2b6a23b0ad3ea0ba039e6
    http://ports.ubuntu.com/pool/universe/e/evolution/evolution-plugins-experimental_2.22.2-0ubuntu1.2_powerpc.deb
      Size/MD5:    43614 7020d0c47b06debdac666d5c1766910e

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/e/evolution/evolution-dbg_2.22.2-0ubuntu1.2_sparc.deb
      Size/MD5:  6662906 a6235b1b90a6df6c67a26c79628b839e
    http://ports.ubuntu.com/pool/main/e/evolution/evolution-dev_2.22.2-0ubuntu1.2_sparc.deb
      Size/MD5:   144708 88bab60196507672ea142b80ef651b83
    http://ports.ubuntu.com/pool/main/e/evolution/evolution-plugins_2.22.2-0ubuntu1.2_sparc.deb
      Size/MD5:    74054 f3eea30237ff391e90b417a79e6d75e0
    http://ports.ubuntu.com/pool/main/e/evolution/evolution_2.22.2-0ubuntu1.2_sparc.deb
      Size/MD5:  2694604 489c808c00e311764eeca9b07863170a
    http://ports.ubuntu.com/pool/universe/e/evolution/evolution-plugins-experimental_2.22.2-0ubuntu1.2_sparc.deb
      Size/MD5:    31548 b96aa37d3efaeb5555b438d773274217



Download attachment "signature.asc" of type "application/pgp-signature" (190 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ