Lucene search

K
seebugRootSSV:2598
HistoryDec 13, 2007 - 12:00 a.m.

OpenOffice HSQLDB数据库引擎Java代码执行漏洞

2007-12-1300:00:00
Root
www.seebug.org
34

0.029 Low

EPSS

Percentile

90.9%

BUGTRAQ ID: 26703
CVE(CAN) ID: CVE-2007-4575

OpenOffice是个整合性的软件,包含了许多文字处理、表格、公式等办公工具。

OpenOffice的数据库引擎HSQLDB实现上存在漏洞,远程攻击者可能利用此漏洞执行任意Java代码。

OpenOffice所捆绑的默认数据库引擎HSQLDB在解析SQL查询时没有正确地强制安全限制,如果用户受骗打开了恶意数据库文档中并执行了其中所包含的特制SQL查询的话,就可能导致调用任意静态的Java方式。

OpenOffice < 2.3.1
厂商补丁:

Debian

Debian已经为此发布了一个安全公告(DSA-1419-1)以及相应补丁:
DSA-1419-1:New OpenOffice.org packages fix arbitrary Java code execution
链接:<a href=“http://www.debian.org/security/2007/dsa-1419” target=“_blank”>http://www.debian.org/security/2007/dsa-1419</a>

补丁下载:

Source archives:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4.dsc” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4.dsc</a>
Size/MD5 checksum: 7250 c0c7456adb826a4660ef196e56857e1a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4.diff.gz” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4.diff.gz</a>
Size/MD5 checksum: 76905774 526d19410c8e68e5b502083ba0273ed0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz</a>
Size/MD5 checksum: 232674922 2f1a5d92188639d3634bd6d1b1c29038

<a href=“http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7-1etch1.dsc” target=“_blank”>http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7-1etch1.dsc</a>
Size/MD5 checksum: 674 e5de2bc9c738f592280016f45b6e0a62
<a href=“http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7-1etch1.diff.gz” target=“_blank”>http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7-1etch1.diff.gz</a>
Size/MD5 checksum: 11725 73eb16347408015a941c7b1cadfa03ab
<a href=“http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7.orig.tar.gz” target=“_blank”>http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7.orig.tar.gz</a>
Size/MD5 checksum: 2051414 316a2dc3b8fef1bee991d16e2cc7341b

Architecture independent components:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 460082 588f72e30a23aed6e6d39a702f03cb6c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 27205088 631950c338bdab6d5faf19bb2c8dcf3d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 5548668 28928f1dcb395068a4aaea6e10ce9a3e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 251200 b4f9523577015c61a7162d81697461be
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 309916 e47c5505bd4e828daf4fb8747e93b39b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 11858192 68b5e0dc2956f9e8f4d1345c6d03c387
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 11820014 4ff40c414696ef0d3c36c288ffcab333
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12648152 2f5a8c5cbe70c83ac24b024f2334ac31
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 15040732 708ca942c4b83ef61d226a37fb86a0e3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 11370746 f074b4b06bdcc13f4eb01eb4f4d2a32a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 11313332 4a8d69476b10a0b13e2b8ce3fb205fd1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 213274 b90074e4cd9ace2fb428f50eedbfa395
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12046136 6933812227f289ab3a1f229ff5ccf4ec
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 11971088 9b79dc85f1d3241d957b4228fc6976cb
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12325558 876781945e508de782f79d2ade279bcb
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 13160030 cd7c18c23eb8ec00b7dfc3b3014773aa
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12579382 359be10f1cd7adcf91a2151c4733b3e1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12099864 59d36e9b6bb5f64a915c61c7b4158351
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12775692 fc5645a28b8bb8639bf646835af0e555
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 14426212 d96e09b7d36d2897f186834ab1db275f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 11949970 226af41b173c8c7ce04355eb73870a58
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12317674 7fc67ed6512a59e2da88c7d99beb2915
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12278984 d0cbdde93aad4c1e8752c60c7338f796
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12060290 e16225fb599157ef593463f1ab289f38
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 13182092 a0f51dca1efe38d8de3c19448c6658c3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12052108 d396a02cbd4209345ee47101f1b4cec5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 11809178 1bc2ed84c4a1001882a27ad39e842786
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12080268 1a852faeb33b3c46d7b51cca44c45d16
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 12198876 2c39106611763f2e45f053e3d1a8c27a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 3006534 c62b4db37e8e733e45a6dd8d39ed43dd
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 855676 c98b667a2b06e6e1c406ac76012c61d8
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 911764 e77859be699724941113970dbc581bb9
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 912370 7a47f899d2545c54b983cac84d5eee78
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2093062 16135e43db8fa4440261268f8a002730
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 852416 532dadfc4ac6b08f57fcc5f828e7934d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 863714 039e75a15b9ee9786e0e56f9937b2b18
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 857882 d7220ecfc6f281970e5e9e1b745c5123
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 874458 7236caef662606e57579bbd0036fdae7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2047268 1f32e140241317ed92f921816e9b5061
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 850988 329e1621096fffd612ac7487c6af7fbf
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1986022 678bfd2de0eb55c716bad12f3e1a93ea
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1982538 96eb33fe946f3ed920dbea722b801d32
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 957206 596e23122bc1094decf47e4b2b301f1c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 958096 da9f9389ca4e7fceba5fb400eeff7ba1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2016632 58209a85afd6d71df00b975a98287065
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 809102 086992c49c87431b37a2a7952c5197f5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 854174 19f2e91d1e836e89ca7a679a959c4870
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1983508 4c154ce3b5934a8e4c4496a032f1b8ef
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 853524 5d1ec193ec4ac359ef3dcc1067626bea
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 877042 47833c5e116aa8c34295e8344012af1f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 865656 cb1e7f6e7eab3753199da736d5790827
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1969146 ada26172b7d04e6216574e0a86beb159
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 881232 60ccce188483749269e58b7adaacdbd0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 931928 b807ee515e3929144a81b85da1463495
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 883846 93cc4640e08d3a958a4992ca5273dec8
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 939562 afcdc55d72c9c1cd574bfcce238d2a6f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 213274 099d527de8e48d1c36c1160eab0d0cb2
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 866730 0972b20b56b6108ed1c0b1a9afa7b2b4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2076180 77c6bc9e652fda164dca3eb5c8ba39e5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 213394 18fb9b0cc4707e0f0d1453936131e002
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1977788 b4f28920a599c2e8c5595726c551812a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2142588 40d670b2eff356f640a6edd5be8731e0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 908024 6b4681a253d638322d65c8ad1e032bab
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2136658 6880efbca754d5897a580a06e1367874
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2031460 79535568de6e00639400142c6cf7bf8d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 885062 b64896f81d4b88dbf7ce495271d5fc64
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 902766 aba2f816225991b67ce9ae5062847595
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 873830 6a0917094999e87d9530422a4fc87912
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 869044 8570ef7fa0e7023d8ba0daa6374a6b92
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 918048 bdbce5c67e2ac4ce0b62ada0cc1e0088
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 924368 2bf0964303a5eb59a912af62ea001c3d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 848612 77a6893c8d75f0887f34f4b6d10d7ed7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 922324 ccc6bd5d6c54d1340d449367b0351e2b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2033598 18b83cee27d761d42903d864c97fe8b4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 853804 2b7a1c7cfff8253965040297dc4d271e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 886046 c18022d64b7fb17754dec96135c3e62b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 877630 f2a855a6e31d4edbb0df404efc2f8856
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 917182 2d91802fd3749ae1f394bd11fbb2d58b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 900932 92ec15180a2ec802377002ac472f95cd
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2004168 569f002009b66e7eb41b8051952f2bb4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1967002 35315d1883e54937f45fcaf8dbd9ee9c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1050364 a2d2fb9bf7e9a04f8d033155c445f685
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2025374 f5e88b6a52bac208f039ab86eb40bb02
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 864112 f407c49b8dea62f5c224749aaf449f25
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2051554 a132fa8a4d30bf4520f60664356554c8
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2040914 bf466f18df963edbc0a47572cbb1e861
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 912082 3e4ae170b64bc00dd64602a312bdf0ff
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 878378 2b2c40228cdab76e79923f203c8a1945
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 877500 32f2e3b31d9c66584808daa51f6e23c0
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1957510 080a3e94ed7f715e847c6dc8ebc97583
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 908996 d8236242495ec1f3f6fba2c92cdd6940
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 929216 f7fe52a6eb1095d0c4e4f19c4c73097c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 903282 9fe9ce379cda647562e250cc8f84f9e4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 930936 f11e1158b9746bc9204963136bf2183a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 822478 de9018e439f6b8ffc38f47f9d85e2e2f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 1384632 b51cdd2ea33d27fa8a593a24cb3da8e1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 877288 80ed4715e63b2a9524705f959d76065d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 916018 10e6cb394a1154e7c6595d9695efa95c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 886306 cf7d777290ecad5732579616fc14e730
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 870352 2d3af98bca376db6eab316f9b64729d4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 897900 2fed475a5881ef2d554d10605e7d8842
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 213376 fb70f85d7cf72bbdd69d2e62800d2164
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2107224 8560b0bc6e8447d0ba5ef7642ccb08d4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2103298 16b045acd26446e538fac37973e55c2a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 886902 cc58756fe28abef69fae491f88c6bec1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 2455186 06df67d1d41d23bed8400f25153b0685
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch4_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch4_all.deb</a>
Size/MD5 checksum: 285222 d85b42c664fe424e183476a0e5c329a4

<a href=“http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb-server_1.8.0.7-1etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb-server_1.8.0.7-1etch1_all.deb</a>
Size/MD5 checksum: 40270 995273c292357f5d8cdd385484765fa9
<a href=“http://security.debian.org/pool/updates/main/h/hsqldb/libhsqldb-java-doc_1.8.0.7-1etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/h/hsqldb/libhsqldb-java-doc_1.8.0.7-1etch1_all.deb</a>
Size/MD5 checksum: 860770 cc96a30a2876e64e4368d1ada49ab914
<a href=“http://security.debian.org/pool/updates/main/h/hsqldb/libhsqldb-java_1.8.0.7-1etch1_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/h/hsqldb/libhsqldb-java_1.8.0.7-1etch1_all.deb</a>
Size/MD5 checksum: 852586 0154566048078ba8e6d2f70cead1ab23

Alpha architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_alpha.deb</a>
Size/MD5 checksum: 107120 8e963ff20a4ebdaf16c8357a139dfd33

AMD64 architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 104620 9a5c533b5c83f7afd2e8452275597f03
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 215524 c316b13b8093d4be1709d0a7563ff326
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 3815418 048aeb9d8076ecc2bafafd2d9a6b1ace
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 5409744 0ce5e4ed8bfbae2892d40f2fd6db53db
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 35708204 689cc403fd954bcd0f0b780edd05e875
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 38172254 9202f9979e5f7f517de7446c78aa0d69
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 3756140 d81cc877dc57dea9dbbf99f4e26cb35f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 2544632 5a66877fcc8b1c1a35d32dcc4e42b4fc
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 308014 4adc2bb6bcc486ce1dead88cce92e7ba
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 9781700 8e54db5c1916d738fc1046a18fd180be
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 5347166 bd0c7a4ebf1f4efe4b132ed0cf8356c7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 295812 e747a57bd3fd5d8eb71b859ab6815207
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 403068 3b6e9ba610479a745ce37d9224f1789b
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 213286 afad9de73ac77527f223a12bc163c7be
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 857034 8ee9a694032492097fe99855b2225e62
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 447840 caf0c4f5244f49761cd00277109b88b1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 538226 26eb83a48205c742071e6df4a66449ca
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 252906 e04136219980490604a90e185814cd20
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 826792 8aaf2bac665edcc4c653ff70e8a897a4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 6270762 e349bb9f9326b143143277a802160830
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_amd64.deb</a>
Size/MD5 checksum: 362068 de5856f7704f13569748e53eae326cde

ARM architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_arm.deb</a>
Size/MD5 checksum: 104896 3bf02c95a3df4c1811eb0217ae8ee4fb

HP Precision architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_hppa.deb</a>
Size/MD5 checksum: 106394 12cb2296eef63d1f8b0cfd83bfd1ced7

Intel IA-32 architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 105182 1ddf8c46c0e2dcffc71be30bd719879f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 215726 0f25501a3d5cd4c7bbb0a355a2181ac7
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 3715390 8461efd0bc91658387a5f7856d223388
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 5155652 14033d97d152458e93547f5914b6aa8f
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 34477922 7470c10531c8ec4c88046bfde6b95845
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 36358556 a0df28d56bf5c0e9e7b4333dacdd6768
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 3721614 63688677d299657c8cc2021bc8389925
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 2484830 13d1eac99916b2d844e595a0e3b87a98
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 302426 cb03d9a7e97c0b0ef8523cb77daa2d0c
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 9302166 89b88d17781b2e38b4bd741b4c4255a3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 4368822 d9825cbf765438345cf1f435295fe944
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 291608 91fe68b9a5fc91874defd06adc2d2efe
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 398090 b089e081ebb4712c398bc65abdf8c396
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 213486 f58ac6b0cded95c1a0b72ade20daafa4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 851702 b95546cfe2c48e3549361b35b958836d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 434734 fe72e98aa560a9aaddba588ec4b97639
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 522892 db0f48ad21f44a263eb6992552e699f6
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 252860 6188b2d905a558461de8790e9d1c73cf
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 824778 7c5abbd7d7618769235c9355d81a4ac3
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 6095718 a38d9cf2fa865398df1ec22bf1058fdc
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_i386.deb</a>
Size/MD5 checksum: 357740 ec14129f1534b799a3772508f6008d41

Intel IA-64 architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_ia64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_ia64.deb</a>
Size/MD5 checksum: 105170 ee22bf781f152dc758c7ab13938d5426

Big endian MIPS architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_mips.deb</a>
Size/MD5 checksum: 103672 730d85d75c3cf6c5d4c4ee51e65c6177

Little endian MIPS architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_mipsel.deb</a>
Size/MD5 checksum: 103736 305e8d3184d1846fa7b87c4fba86ddb1

PowerPC architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 105290 720b503b4c18d44193088aa6fcb30882
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 217202 d1e8f29b984d4b464d589bb874feab4d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 3891380 6eec53a6433092f7b4d88428dd565bf9
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 5291346 fa421b9fb4c5f267770d310d7fed79ec
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 35847732 7f42d5e557888be5f18dfc70e6c34e4a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 38479248 9b232580e7b7144f8245bab3f0b3c20e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 3768904 e52a0114fed077ffd3863c3e1727f6a8
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 2488740 f2378122ff4682ecd65a102de07ec0a5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 314066 319e94223675e0ee678ecc7ba2ccb479
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 9649486 7984c9cb03d37b38b9354b799abacf58
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 5056194 eb15a54b5624a34dc487b918cb0fe2ae
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 300964 ced011f9b90b87bd610a73549f44a481
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 408176 26a2629e57fc783291cd628b8f4c55aa
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 215024 8535571057b28a04c2a46841c72bd88d
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 889280 841950ee58aeeb66f52d6a6eddf62fc1
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 450640 6a44ddc61abb45224c0374e462d4209e
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 519326 54cf2c5b8fe224afcd562bbd97f009bf
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 254060 0b473a2730822a13ce4c418f52833e19
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 822412 dce45e844a08f27c42a1ea12dc8a5ce4
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 6078974 b090dc1e0081844f2c7a0ac70ef92f08
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_powerpc.deb</a>
Size/MD5 checksum: 367368 892e32e1e237d315fb78bff156e9f151

IBM S/390 architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_s390.deb</a>
Size/MD5 checksum: 105540 808741d0631085491098fe35abc5265b

Sun Sparc architecture:

<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 103594 2e4af5329f2778242e7f1289a1197164
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 217062 602d95659af8d9a2f9d9a4c6393ffb82
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 3919062 d21f72f97bf94e4be09f0386f2184b87
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 5323302 702e9a904accc28d00225e5f0931c0ec
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 35489734 75ae01e0810642586a458caed9d8d4b2
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 36153486 68c65757906b4263af8724a2420e8654
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 3604330 e5c2d3e9ea6daeca3414bbc6cbdce6de
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 2502484 25aa590e331f65de9a46e2331ec47017
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 314610 4eaf4624ad7aa55704314027ea723e0a
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 9659576 94889f34a87ba7fb834e77029a3c3563
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 4854098 a0ed03043ede2d8f1c591673380f3991
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_sparc.deb</a>
Size/MD5 checksum: 293410 e4cae4dc525169c611fb64d4a516f2a5
<a href=“http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_sparc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/o