Lucene search

K
seebugRootSSV:1890
HistoryJun 20, 2007 - 12:00 a.m.

OpenOffice RTF文件解析器远程堆溢出漏洞

2007-06-2000:00:00
Root
www.seebug.org
15

OpenOffice是个整合性的软件,包含了许多文字处理、表格、公式等办公工具。

OpenOffice在处理带有畸形数据的RTF文档时存在漏洞,远程攻击者可能利用此漏洞控制用户机器。

在解析文件中的prtdata标签时,OpenOffice的RTF解析器基于第一个令牌分配内存,但却拷贝了第二个令牌的内容,因此如果将第一个令牌的值设置得比第二个令牌长度小的话,就可以覆盖堆数据。远程攻击者可以通过诱骗用户打开恶意RTF文件来触发这个溢出,导致执行任意指令。

OpenOffice OpenOffice < 2.2.1
Debian

Debian已经为此发布了一个安全公告(DSA-1307-1)以及相应补丁:
DSA-1307-1:OpenOffice.org packages fix arbitrary code execution
链接:<a href=“http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00065.html” target=“_blank”>http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00065.html</a>

补丁下载:

Source archives:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7.dsc” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7.dsc</a>
Size/MD5 checksum: 2878 27e84e7773bda00d323a6d2aca93bdbe
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7.diff.gz” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7.diff.gz</a>
Size/MD5 checksum: 4630899 15eb02856514149200f6bd22f435ff6f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz</a>
Size/MD5 checksum: 166568714 5250574bad9906b38ce032d04b765772

Architecture independent components:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2649148 fdb1efe024490e652c08d021ed6378a3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2696792 c3ebd8e617675941dd8279cb56bcc6f1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2694248 a3143cd96d3bb7d55286d27569268b0e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3588640 d2e1c9899ec7278c56fcb04b123e79a5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2665380 771f3794ad91846e3e6cbf073bde56c4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3584384 45669252e33b4232e411908e250040e3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3455672 81b57392196c9e1e71f95576e95164de
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2744364 26440d508c13a811d148a86779b0f548
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3527522 85d88675fcc692c06973a57eddb0372e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3564438 489d0222398e86ef2222a9943f18f427
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2646800 26587de9977da8583b3daadfe28ab17f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2671052 67d25803fe6a70c18cbd67d482cd4ea6
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2676302 c114964364799048961a5097d4a2decc
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3496398 6ad9ebf314a3a06ff65996e79bdc27a3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2659730 af44a990b567174e09c38643f3a7993f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2662082 68cffded9af4944aa9c5f6d5e9432d18
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2698834 f2177193094f312bf0dc3034f2ac35de
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2773160 46e24b89f17604d3597b645e765a8418
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3558222 fd7617e8f6bb3230a68a1b0305bd441b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3565272 830ca9c713bb1f1c1e2b0b656e0e5b08
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2688662 f48bf6f05d671692a0928fb850a1fbd3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3541620 aff0c947de733d3f52d0420fc7811eba
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2674760 b7fc7ecc640a3a0454bb03000af1f345
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2666542 c72573cd5e558b05b22dee6d56c228ba
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3561704 af0c64ae91ddc300aa96653d1126af89
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2665742 c7bf466354df16fcb243bd64c3ebe2c5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2668558 01193fbc9e87a836167640a8965418bb
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3241354 4eaaf78fe2758d91c54d7ced377e705f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3528998 c61759488dbe2b6a29443f6342bd1864
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3164936 640f30adc433748a0c1aefa4a1e2a294
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3334222 51313c8a6381ba724ccb3a8ba5b1f92c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3605454 3f37f2e8fbd97ba7b5cd93db784ac8fa
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3601122 318ddd5356cae0b49e6599ff6f50d334
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3544496 4165bf2da683310cd7ac836d542691a5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2691840 7f3cc148e677fbc803324935a3a8893b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2653570 371fecd7b57703da28d796a18789e6c4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2895718 b1fe7486ccdb0e2f46c75f338b9c7566
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3555522 e597394d76666a24e8c815a256f682c4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3549574 8e7219981e32b98f10fb6d7d9556c68d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 2674372 4f2fe43d43620972e14721ce4862aa42
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 67454 6ac92d467c23e788877d7cc6a25669cb
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 3131270 7a8ba384a14529dc460ed055b9b1558b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 6852482 6251b358d6cce41f7838c3ce95e8d6a9
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge7_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge7_all.deb</a>
Size/MD5 checksum: 137396 8f5e971cb302178ca71255f518a72197

Intel IA-32 architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_i386.deb</a>
Size/MD5 checksum: 41473792 4e52632cb7e10c0da662f69150f9a7cc
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_i386.deb</a>
Size/MD5 checksum: 1857714 2153faa6caaf3716a6518da42c60e16b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_i386.deb</a>
Size/MD5 checksum: 164884 c9ffc57ea87004196b82025348d4dfa3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_i386.deb</a>
Size/MD5 checksum: 160426 7557153095ba1882a0d8d39b76a0b481
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_i386.deb</a>
Size/MD5 checksum: 144432 e1c37dbbe769a1e4f61b06fe041d086f

PowerPC architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_powerpc.deb</a>
Size/MD5 checksum: 39929166 922cc0346121c40931b1c307dafc2f90
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_powerpc.deb</a>
Size/MD5 checksum: 1867334 be18bb0cbefcbaf75673de88e51ae74f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_powerpc.deb</a>
Size/MD5 checksum: 161870 72f5e92c3de3b6dd482003a164ee6e27
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_powerpc.deb</a>
Size/MD5 checksum: 159086 21abaebe791cb4e9663f3df112885f3c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_powerpc.deb</a>
Size/MD5 checksum: 142614 79a1a4104a14207cc22fe96b7799fbd2

IBM S/390 architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_s390.deb</a>
Size/MD5 checksum: 42753168 09779f58d0a41dfb70910dae39191de7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_s390.deb</a>
Size/MD5 checksum: 1852888 34efd922a9d3f3cb499c5a0f5a309c5f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_s390.deb</a>
Size/MD5 checksum: 167110 372aa5220cfeb6104654ee7b1c780e46
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_s390.deb</a>
Size/MD5 checksum: 166974 095ba9b155909832f8e2490bfc0f7939
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_s390.deb</a>
Size/MD5 checksum: 145616 f48485263dc6a0e6efb254fa822d37ed

Sun Sparc architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_sparc.deb</a>
Size/MD5 checksum: 40805002 5dcff04b1f61babaacc1a70eab85db2d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_sparc.deb</a>
Size/MD5 checksum: 1848032 49ea09cf78555f4bb0ccc33ae32cd394
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_sparc.deb</a>
Size/MD5 checksum: 168258 33e200a708c60115a8abb2bba65e844c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_sparc.deb</a>
Size/MD5 checksum: 158628 5344b1ebe94ce0a077db737029058500
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_sparc.deb</a>
Size/MD5 checksum: 140160 908f954323a1aa65cfab5588af4fd46c

Debian GNU/Linux 4.0 alias etch


Source archives:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1.dsc” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1.dsc</a>
Size/MD5 checksum: 7250 44aa887012417afd9857a7db8af216e0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1.diff.gz” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1.diff.gz</a>
Size/MD5 checksum: 76898571 358514c623dbdbd3df7160b3597d816b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz</a>
Size/MD5 checksum: 232674922 2f1a5d92188639d3634bd6d1b1c29038

Architecture independent components:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 497946 4763a43709ac775c8a510a52caf83e72
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 27087446 6b2ae20aac41dd7301033a7ed28bedd8
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 5102186 f9865bc25f381211ba443333ca7bfe4a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 251512 900ea39951164d5228c34d4795893139
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 310236 282e65bbe8a50b4c52662804bad01dc0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11530124 d6defe36f2b3922db2e8f2aaeeebaadf
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11469716 6cd5591adc5a800736e52bdecfb6a3c1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 12251626 8b522e3514fe110c92700077217e57ed
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 14511868 60d68add2aa3dfd6fd768001d242e7c1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 10927370 ab926c1a655a459cca8bc9ef37a12d51
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 10938566 27db27f4d2987538132aca33b57796d9
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 214680 855935fb0b214064991475e5ccc0d81b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11665828 a553488f0e8cdf6bbc754515c96956e2
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11603852 822030b2ce649808628916e19a286bb7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11892290 775769a761eff1c82ae9bb4266fd184f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 12708656 bdce98da9365e23a11c9c861ba33e659
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 12196742 42385fe1d68e0ccdde2feff9167006be
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11679794 14ebbf6173832a7189d1b42717ae4d05
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 12453330 cd69c4dfcf1c8db669d447a9434af30c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 13942276 2eda85f4df3670f83f44e168d6819ace
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11611526 cb45d8b333d709468e747a2f1710bad8
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11967342 08c56c9b43c7492dc3652ec202b40908
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11956500 cc4aaed62dd2ca694f646a390fefb1c0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11662188 1bb9d88985927e03b71de8a41240a5b9
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 12822156 2d75ccc35bfd9c363f98bf57399aaae6
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11670018 b31c143f2268daa5713b78e501716bcd
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11443828 10dc6e7b92856f5af15bb755c40dc8f9
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 11897958 9f962231742dc938fc829278372b9852
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 12051180 3abe45067ddb1ba40ee9d8bebff73af3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 3003758 9adad4943c0387bb931f9d5d7c120e05
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 861796 2a7b00a71f99a988899b0c39773a4add
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 917426 e645ab99adf61ddd26a74ee7d6d4c06a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 917122 e9e40d1646669a74550f885ff5e4ec7a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2085600 7e2f8ea950f9e7519a2d0256597d2529
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 860556 47c52124f4f555d82e27a63ea388e6c4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 869970 8a7046a2fe84dbfaff7340af88be6bcb
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 871766 78a90b35c85346ede1dde28661a9d75e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 882200 c25f69d4e04d5ee70dbbfd4a51af43c5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2041998 a85ec6856d412318fdffd1951de14988
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 856020 16de1cd4f2d3bdc947346f568c44c40f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1974294 69dedc74a23f313056fe2b144c1025a0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1973460 64851ae344e11f8dd3a53156ba2bc2f8
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 961074 a87a6a9ceb2520595ae8b1769d89269d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 965400 0568646a3113f232efef5df771b5888c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2021446 0ced6fd3c791fb37fcc1cf9218423652
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 816376 559410364e847bc3532390b23809287a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 860128 7352dc8dd85f80f28887733623b896b7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1963626 fbef60d2cf854c5abd3cb7a8bc1813d0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 859466 1e67996b9c43469d5d6e0aeb69f2f8c3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 885300 a4923edd4b4d46d535114c68d3632007
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 874186 2b2f660aba9c010380f5ff5a7549ee41
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1968496 4b473c4b61c457aeef6856235657834a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 886644 a1c0b70243c14bdf90d17706b541ef3c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 936910 ef4285c2402f85f1b875b44ecdbf517f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 889936 9376763115728fe8c144ecad2d5578bd
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 947560 b54e221879c5bd1621f3ecdd22210cf7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 214680 aae58e09e58b0b954e2f020cf7d94a6f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 874666 b7345b6b617115d6af6375993beae884
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2081398 8b21fe57e10fe0eb217ec79e5d3e6a00
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 214786 23dff9fc324ddaa09ce77c2113c717f3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1966580 8827604a60b66e271b5dbfcf97506908
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2122534 a4a583601232f785a65368312d3a8688
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 914686 d59e18179a0bbbb484fddaa9a25ce3cd
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2125166 77581c633f36f45b33c71ec3c8577f9c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1985824 81ac3ef9308ec866327645032fe244b2
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 890762 2ccb9c25d66a2d0b1b2333719c61d3f1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 910008 1e2a7fbb55eebcac764df73038ac7856
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 879402 986e497ad1e86f82792ba8100878843b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 880454 866c78a4340e7a4894d2fc5c5db9b155
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 925204 255ad99916ab2b1c0c7f64eb6c11d50b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 929824 960244735f5c75952634398d979af60e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 859970 843fe1211ed411a430a9b3a93c28b36f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 928298 46788ba0625ecdde9ca53931ea9ce31c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2031340 ed2b94ead5619faa66cfb02f438fe5e5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 859106 b14fab5af52e22b172472f4bed8d3226
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 892970 93960921b53e903db5f74437985942d9
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 886164 317189e58579b14ad2642c3787f6308d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 921936 570acc0e07af4251b95321d0e644f46e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 908106 d01bbf5427810f1dc9eb33d8ac9370bd
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1987862 2003d501607ddf57fe4082b6a95092ab
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1970544 f8b6b5fc6e969e0c300e0ba4ea24fd68
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1058530 85e1a701c70700606bbaf044bda64621
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2039632 e68e0abb22c98a8a2f5fb2082e959804
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 868872 3426b11e041fba6e9e156277529c9084
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2044736 0a985fa0375b6a593abe74c21961ebd2
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2032934 42a29eca8464d250430f5cac4527ce9c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 918040 10fe73aec19649750437882e29c6bea7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 883608 6d1e12c88af2b3f44a5cfbce0331bb78
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 883956 d342f5a18b82d1253e3929d605d75f49
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1954444 6abac704d258d552045d0f99bfe283e4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 915012 3b1501182c26ec3f83e1a870d65c9b77
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 934982 b3eb71e8386aea084caf5f2dec70e339
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 909810 9d1a4a744e3058aba645686a26a4d211
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 938454 b0153bce76087ad44398b21887d8dce6
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 838442 64380ed243e98e6d0a590fce3ea7f85d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 1389106 3cba4c4c9cefc56b1b2d39fe2420752c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 885382 e0b0f8126bc2dd11e7b9a1804ecc403b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 921180 3d809e63c14459b77f6be3050140b4f1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 893066 9131b934b5649c49eaf5d5f44086e0c4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 874676 ec5cbf20527b674cd411823c1a5a2085
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 903702 75182d3e2801d167e4371fc9be3b024c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 214768 16b3d2801aa2373805d3cc94812c6144
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2079120 e583ff89828e65f9db411a42ece1071e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2071714 3d10606714ca1c610f68c4ae41e21841
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 893216 366cf6d1cffadf93c67c8c3934ed908c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 2332490 cd2518479518ece679f3c59a31e1f59e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch1_all.deb</a>
Size/MD5 checksum: 286216 577875a5def391b067863e22a79b387c

Alpha architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_alpha.deb</a>
Size/MD5 checksum: 106890 b70bcc6f889544efb249c4371a3a573e

AMD64 architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 105140 5862b5c6a333aed0565d8dc70aa08af1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 216914 44ce3ab058dc0aaa69405c7ef6d15ee3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 3808514 fa5b04844261704e6a32875223d33df9
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 5411844 d7dc1939eb311441e157060bca7260b1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 35722768 de5e4b8866927674067ccbd2e865072e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 38184388 efce98551701413c38a8afff9a757633
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 3754384 6897a443ae2df6a1d6f4d028d2cd3723
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 2546858 18650b5a2f5494ac6aba59c7165d1634
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 307942 0ed0ddf5569f80478183ea8e3c2d4f5f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 9778444 e553c76f107e8f9bd3466b67d771b267
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 5345340 7c1833c8f6e7879f448e996d0d98cd4d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 297420 c150358bb8f83a87c318a5c8214f6dc1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 404274 bc3d77007a63c4a6fedd7e77e7423419
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 214690 d6d8caf208f0ae913029a5922ac03cdf
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 864382 e4ec9b1e0740ab6a0ca03fdfdcd27237
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 447558 0cce284d148cce3d4b8bfb44f525604a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 540272 6e46189eb83e0241e21588991c30357d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 253872 a6b2ef6f4b31e04b7ae674142c2685c1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_amd64.deb</a>
Size/MD5 checksum: 827204 33ea6efc3113818613bfde72ca3b2268
<a href="http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_am