read cache dsatable failed!! Maybe first run of the system? read cache src2dsa failed!! Maybe first run of the system? read cache dsa2cve failed!! Maybe first run of the system? read cache cvetable failed!! Maybe first run of the system? CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values Unable to find src package in DSA. unnamed package... CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values Unable to find src package in DSA. unnamed package... CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values Unable to find src package in DSA. unnamed package... CVE not yet reported, getting default values CVE not yet reported, getting default values Unable to find src package in DSA. unnamed package... CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values Unable to find src package in DSA. unnamed package... CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values Unable to find src package in DSA. unnamed package... CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values Unable to find src package in DSA. unnamed package... CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2005-2116 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2006-2493 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2007-1323 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2009-1563 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2009-3906 not parsed correctly CVE CVE-2009-3907 not parsed correctly CVE CVE-2009-3908 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values Unable to find src package in DSA. unnamed package... CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2009-3297 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2009-3297 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2010-2052 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2010-1738 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2013-0743 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2013-1622 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE CVE-2013-4349 not parsed correctly CVE not yet reported, getting default values CVE CVE-2013-4257 not parsed correctly CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values CVE not yet reported, getting default values atari800 4 php-json-ext 1 liece 2 gv 4 radsecproxy 2 f2c 2 mah-jong 6 krb5 95 dhcp3 22 lyskom-server 2 librsvg 2 affix 6 changetrack 2 wordpress 130 kdepim 1 epic 12 iptables 2 cinder 2 libjakarta-poi-java 1 canna 4 nginx 18 queue 1 sash 4 xine-ui 4 tgt 1 uim 2 ncompress 2 extplorer 4 ircd-ratbox 1 thttpd 7 graphviz 7 libxfixes 1 phppgadmin 8 ctorrent 2 parcimonie 2 xfstt 4 tetex-bin 12 zip 1 rt2500 1 pcp 4 libphp-adodb 9 libksba 2 rlpr 3 atftp 1 dia 5 dpkg 9 amule 2 libpam-radius-auth 2 pptpd 3 raptor 1 zoph 4 freeimage 4 mysql-ocaml 1 ircd-hybrid 2 pywebdav 1 gforge-plugin-scmcvs 1 fusionforge 2 abcmidi 1 libpng3 7 roundcube 3 links 2 icinga 7 doctrine 2 libicu 1 pound 10 libhttp-body-perl 2 tidy 3 acm 2 mailman 28 kfreebsd-9 16 rsyslog 2 ssh-krb5 6 xonix 2 bidwatcher 1 viewvc 4 policykit-1 2 bogofilter 2 lua5.1 1 xterm 2 gnome-peercast 3 libapache-mod-auth-kerb 3 crawl 3 mozilla 147 x11-xserver-utils 2 openssl 142 XChat 1 zhcon 1 libapache-mod-ssl 10 libsndfile 7 mediawiki-extensions 16 openttd 5 ktorrent 1 libapreq2-perl 4 slrn 4 w3m 5 libphp-phpmailer 3 mc 19 php5 285 albatross 2 koffice 16 trousers 2 pwlib 2 xtrlock 3 smstools 1 multipath-tools 2 libidn 4 lbreakout2 2 unattended-upgrades 1 mon 2 dropbear 2 heimdal 20 toolchain-source 1 nas 10 rtfm 2 libmikmod 3 firefox-esr 37 fontconfig 2 zblast 2 cfingerd 7 enigmail 3 iproute 3 iceape 178 hanterm 1 policyd-weight 2 webfs 6 cpio 10 trac 8 mantis 81 zoo 2 isc-dhcp 14 kdelibs 36 logcheck 2 pimd 1 kdemultimedia 1 libdbd-pg-perl 4 wwwoffle 2 bsd-mailx 1 mat 1 radvd 4 synaesthesia 3 mpack 2 xvt 2 xine-lib 24 openldap 31 heirloom-mailx 2 quassel 4 gridengine 1 samba 73 audiofile 2 super 6 emacs23 5 strongswan 16 info2www 2 radiusd-cistron 2 balsa 2 freenet6 2 python3.2 34 bsmtpd 1 hf 2 qemu 122 abuse 2 xfce4-terminal 2 cadaver 2 nagios-plugins 2 libapache2-mod-rpaf 1 uw-imap 3 php-xajax 1 libmojolicious-perl 5 imagemagick 119 icu 29 tor 14 php-horde 4 turba2 2 wmtv 4 lookup-el 1 kdesdk 1 openoffice.org 54 gdk-pixbuf 18 bochs 1 xbuffy 1 ssh 16 konversation 1 bmv 3 ingo1 2 phpmyadmin 85 zsync 2 xml-security-c 10 icedove 481 opensc 2 libexif 15 fte 5 redis 5 libxml 5 lvm2 4 unnamed-

Debian Security Advisory

DSA-491-1 linux-kernel-2.4.19-mips -- several vulnerabilities

Date Reported:
17 Apr 2004
Affected Packages:
kernel-source-2.4.19 kernel-patch-2.4.19-mips
Vulnerable:
Yes
Security database references:
In the Bugtraq database (at SecurityFocus): BugTraq ID 10141, BugTraq ID 10152, BugTraq ID 9570, BugTraq ID 9691, BugTraq ID 9985, BugTraq ID 10152.
In Mitre's CVE dictionary: CVE-2004-0003, CVE-2004-0010, CVE-2004-0109, CVE-2004-0177, CVE-2004-0178.

More information:

Several serious problems have been discovered in the Linux kernel. This update takes care of Linux 2.4.19 for the MIPS architecture. The Common Vulnerabilities and Exposures project identifies the following problems that will be fixed with this update:

  • CAN-2004-0003

    A vulnerability has been discovered in the R128 DRI driver in the Linux kernel which could potentially lead an attacker to gain unauthorised privileges. Alan Cox and Thomas Biege developed a correction for this.

  • CAN-2004-0010

    Arjan van de Ven discovered a stack-based buffer overflow in the ncp_lookup function for ncpfs in the Linux kernel, which could lead an attacker to gain unauthorised privileges. Petr Vandrovec developed a correction for this.

  • CAN-2004-0109

    zen-parse discovered a buffer overflow vulnerability in the ISO9660 filesystem component of Linux kernel which could be abused by an attacker to gain unauthorised root access. Sebastian Krahmer and Ernie Petrides developed a correction for this.

  • CAN-2004-0177

    Solar Designer discovered an information leak in the ext3 code of Linux. In a worst case an attacker could read sensitive data such as cryptographic keys which would otherwise never hit disk media. Theodore Ts'o developed a correction for this.

  • CAN-2004-0178

    Andreas Kies discovered a denial of service condition in the Sound Blaster driver in Linux. He also developed a correction for this.

These problems are also fixed by upstream in Linux 2.4.26 and will be fixed in Linux 2.6.6.

The following security matrix explains which kernel versions for which architectures are already fixed and which will be removed instead.

Architecture stable (woody) unstable (sid) removed in sid
source 2.4.19-4.woody2 2.4.25-3 2.4.19-11
mips 2.4.19-0.020911.1.woody4 2.4.25-0.040415.1 2.4.19-0.020911.8

We recommend that you upgrade your kernel packages immediately, either with a Debian provided kernel or with a self compiled one.

Vulnerability matrix for CAN-2004-0109

Fixed in:

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2.dsc
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2.diff.gz
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4.dsc
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4.tar.gz
Architecture-independent component:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody2_all.deb
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2_all.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4_all.deb
Big endian MIPS:
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody4_mips.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody4_mips.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody4_mips.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody4_mips.deb












MD5 checksums of the listed files are available in the original advisory.

11 usermin 2 bugzilla 22 xemacs21 3 eroaster 2 xbl 4 freeciv 6 xpcd 5 apt-listchanges 1 xmms 4 gnutls26 24 icecast2 2 htdig 4 webcit 1 plib 2 kdeadmin 1 fuse 8 maxdb-7.5.00 2 libapache2-mod-fcgid 4 mydms 1 mumble 5 libapache2-mod-authnz-external 2 dtc 21 xview 1 zope 6 libmatroska 1 isakmpd 3 oops 2 puppet 26 suricata 1 ipplan 2 fuzz 2 eterm 5 nullmailer 2 libemail-address-perl 2 fbi 3 backup-manager 6 slocate 5 l2tpd 4 rpm 2 common-lisp-controller 1 sword 1 mod-wsgi 2 flex 3 gnomemeeting 1 mailx 1 transmission 2 tomcat 3 vsftpd 4 geneweb 4 bzip2 5 catdoc 2 teapop 2 udev 2 orville-write 2 openarena 2 python-django 53 gs-gpl 1 libcairo 1 netatalk 2 eglibc 39 mplayer 12 jabber 2 ca-certificates 1 vim 9 gnupg 37 xtell 3 libxalan2-java 2 tex-common 1 sitebar 12 swift 2 libextractor 12 tkdiff 1 jffnms 3 noweb 3 wesnoth-1.10 1 wemi 2 wxwindows2.4 1 libxfont 8 libpam-smb 2 capi4hylafax 1 exuberant-ctags 2 ganeti 3 omega-rpg 2 lpr-ppd 2 gpdf 14 xitalk 2 phpbb2 27 libxext 1 vdr 1 netkit-telnet 5 xconq 2 sylpheed-claws 2 php-horde-core 2 mailutils 5 php-net-ping 1 centericq 12 ganglia-monitor-core 1 refpolicy 2 cgiemail 2 libxstream-java 1 lzo2 2 pmount 1 cgit 4 ircd-hybrid/ircd-ratbox 2 xapian-omega 1 mod-auth-shadow 4 zaptel 4 gnutls28 2 mt-daapd 5 flyspray 2 firefox-sage 2 hostapd 3 atheme-services 1 pulseaudio 5 uucp 4 libcommons-fileupload-java 4 xli 7 tomcat7 84 binutils 8 virtualbox 17 udisks 1 evince 6 bluez-utils 2 migrationtools 2 phpgroupware 23 libebml 3 groff 2 libgtop 4 fdclone 2 tuxpaint 1 libcgi-pm-perl 2 tk8.4 4 unarj 3 libgd2 40 mlmmj 1 py2play 2 jitterbug 2 wget 9 tryton-client 1 libtk-img 4 ikiwiki 8 condor 2 libapache-mod-jk 5 chasen 1 librpcsecgss 2 ajaxterm 1 xdg-utils 4 libmodule-signature-perl 5 xfs 2 silc-client/silc-toolkit 3 htmlheadline 1 libxtst 1 wmaker 2 pymongo 2 weex 2 grub2 2 rxvt-unicode 2 charybdis 1 requests 3 openexr 3 gnome-gv 2 inn2 1 libgadu 2 rsync 9 socat 2 libconvert-uulib-perl 1 arj 6 libx11 4 ejabberd 6 libgda4 1 mtr 3 ntpd 2 gkrellm-newsticker 3 rails 42 postgresql-ocaml 1 lesstif1-1 4 wzdftpd 3 neon 4 libdbi-perl 1 libdbd-mysql-perl 3 hztty 3 perl 38 logwatch 2 vnc4 2 openjdk-6 191 lurker 3 cheesetracker 3 hylafax 11 tunapie 2 postfixadmin 1 lhasa 1 mesa 2 mutt 11 libtasn1-6 2 libav 41 ez-ipupdate 1 shibboleth-sp2 1 lxr 1 mod-gnutls 2 acpi-support 2 collectd 5 qpopper 3 vino 2 libxinerama 1 bluez-hcidump 2 pillow 5 ruby-rack 2 libxxf86dga 2 sox 4 chmlib 5 open-iscsi 2 clearsilver 1 freeswan 2 openconnect 2 unnamed-

Debian Security Advisory

DSA-047-1 kernel -- multiple security problems

Date Reported:
16 Apr 2001
Affected Packages:
various kernel packages
Vulnerable:
Yes
Security database references:
In the Bugtraq database (at SecurityFocus): BugTraq ID 2529.
In Mitre's CVE dictionary: CVE-2001-1390, CVE-2001-1391, CVE-2001-1392, CVE-2001-1393, CVE-2001-1394, CVE-2001-1395, CVE-2001-1396, CVE-2001-1397, CVE-2001-1398, CVE-2001-1399, CVE-2001-1400.

More information:
The kernels used in Debian GNU/Linux 2.2 have been found to have multiple security problems. This is a list of problems based on the 2.2.19 release notes as found on http://www.linux.org.uk/:
  • binfmt_misc used user pages directly
  • the CPIA driver had an off-by-one error in the buffer code which made it possible for users to write into kernel memory
  • the CPUID and MSR drivers had a problem in the module unloading code which could cause a system crash if they were set to automatically load and unload (please note that Debian does not automatically unload kernel modules)
  • There was a possible hang in the classifier code
  • The getsockopt and setsockopt system calls did not handle sign bits correctly which made a local DoS and other attacks possible
  • The sysctl system call did not handle sign bits correctly which allowed a user to write in kernel memory
  • ptrace/exec races that could give a local user extra privileges
  • possible abuse of a boundary case in the sockfilter code
  • SYSV shared memory code could overwrite recently freed memory which might cause problems
  • The packet length checks in the masquerading code were a bit lax (probably not exploitable)
  • Some x86 assembly bugs caused the wrong number of bytes to be copied.
  • A local user could deadlock the kernel due to bugs in the UDP port allocation.

All these problems are fixed in the 2.2.19 kernel, and it is highly recommend that you upgrade machines to this kernel.

Please note that kernel upgrades are not done automatically. You will have to explicitly tell the packaging system to install the right kernel for your system.

Fixed in:

Debian GNU/Linux 2.2 (potato)

Source:
http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19-2.diff.gz
http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19-2.dsc
http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19.orig.tar.gz
http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-alpha_2.2.19-1.dsc
http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-alpha_2.2.19-1.tar.gz
http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-arm_20010414.dsc
http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-arm_20010414.tar.gz
http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-i386_2.2.19-2.dsc
http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-i386_2.2.19-2.tar.gz
http://security.debian.org/dists/stable/updates/main/source/kernel-headers-2.2.19-m68k_2.2.19-2.dsc
http://security.debian.org/dists/stable/updates/main/source/kernel-headers-2.2.19-m68k_2.2.19-2.tar.gz
http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-m68k_2.2.19-2.dsc
http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-m68k_2.2.19-2.tar.gz
http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-powerpc_2.2.19-2.dsc
http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-powerpc_2.2.19-2.tar.gz
http://security.debian.org/dists/stable/updates/main/source/kernel-image-sparc-2.2_6.dsc
http://security.debian.org/dists/stable/updates/main/source/kernel-image-sparc-2.2_6.tar.gz
Architecture-independent component:
http://security.debian.org/dists/stable/updates/main/binary-all/kernel-doc-2.2.19_2.2.19-2_all.deb
http://security.debian.org/dists/stable/updates/main/binary-all/kernel-source-2.2.19_2.2.19-2_all.deb
http://security.debian.org/dists/stable/updates/main/binary-all/kernel-headers-2.2.19-sparc_6_all.deb
http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-arm_20010414_all.deb
http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-m68k_2.2.19-2_all.deb
http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-powerpc_2.2.19-2_all.deb
ARM:
http://security.debian.org/dists/stable/updates/main/binary-arm/kernel-image-2.2.19-riscpc_20010414_arm.deb
Alpha:
http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-headers-2.2.19_2.2.19-1_alpha.deb
http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-generic_2.2.19-1_alpha.deb
http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-jensen_2.2.19-1_alpha.deb
http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-nautilus_2.2.19-1_alpha.deb
http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-smp_2.2.19-1_alpha.deb
Motorola 680x0:
http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-headers-2.2.19_2.2.19-2_m68k.deb
http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-amiga_2.2.19-1_m68k.deb
http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-atari_2.2.19-1_m68k.deb
http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-bvme6000_2.2.19-1_m68k.deb
http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mac_2.2.19-2_m68k.deb
http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mvme147_2.2.19-1_m68k.deb
http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mvme16x_2.2.19-1_m68k.deb
Intel IA-32:
http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-compact_2.2.19-2_i386.deb
http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-ide_2.2.19-2_i386.deb
http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-idepci_2.2.19-2_i386.deb
http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19_2.2.19-2_i386.deb
http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-compact_2.2.19-2_i386.deb
http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-ide_2.2.19-2_i386.deb
http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-idepci_2.2.19-2_i386.deb
http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19_2.2.19-2_i386.deb
PowerPC:
http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-headers-2.2.19_2.2.19-2_powerpc.deb
http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-chrp_2.2.19-2_powerpc.deb
http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-pmac_2.2.19-2_powerpc.deb
http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-prep_2.2.19-2_powerpc.deb
Sun Sparc:
http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4cdm_6_sparc.deb
http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4dm-pci_6_sparc.deb
http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4dm-smp_6_sparc.deb
http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4u-smp_6_sparc.deb
http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4u_6_sparc.deb





















































12 xgalaga 2 lighttpd 39 motor 2 python 2 optipng 3 nsd 9 gnocatan 5 libupnp 18 apr-util 3 xfsdump 3 exiftags 4 sdl-image1.2 2 gdm3 1 imlib 5 libpam-krb5 2 libcrypto++ 1 psi 2 libdmx 1 freexl 3 xen-utils 6 gnump3d 5 dokuwiki 10 stunnel4 4 pam 3 smartlist 1 unnamed-

Debian Security Advisory

DSA-482-1 linux-kernel-2.4.17-apus+s390 -- several vulnerabilities

Date Reported:
14 Apr 2004
Affected Packages:
kernel-source-2.4.17 kernel-patch-2.4.17-apus kernel-patch-2.4.17-s390 kernel-image-2.4.17-s390
Vulnerable:
Yes
Security database references:
In the Bugtraq database (at SecurityFocus): BugTraq ID 9570, BugTraq ID 10141, BugTraq ID 9691, BugTraq ID 9985, BugTraq ID 10152.
In Mitre's CVE dictionary: CVE-2004-0003, CVE-2004-0010, CVE-2004-0109, CVE-2004-0177, CVE-2004-0178.

More information:

Several serious problems have been discovered in the Linux kernel. This update takes care of Linux 2.4.17 for the PowerPC/apus and S/390 architectures. The Common Vulnerabilities and Exposures project identifies the following problems that will be fixed with this update:

  • CAN-2004-0003

    A vulnerability has been discovered in the R128 DRI driver in the Linux kernel which could potentially lead an attacker to gain unauthorised privileges. Alan Cox and Thomas Biege developed a correction for this.

  • CAN-2004-0010

    Arjan van de Ven discovered a stack-based buffer overflow in the ncp_lookup function for ncpfs in the Linux kernel, which could lead an attacker to gain unauthorised privileges. Petr Vandrovec developed a correction for this.

  • CAN-2004-0109

    zen-parse discovered a buffer overflow vulnerability in the ISO9660 filesystem component of Linux kernel which could be abused by an attacker to gain unauthorised root access. Sebastian Krahmer and Ernie Petrides developed a correction for this.

  • CAN-2004-0177

    Solar Designer discovered an information leak in the ext3 code of Linux. In a worst case an attacker could read sensitive data such as cryptographic keys which would otherwise never hit disk media. Theodore Ts'o developed a correction for this.

  • CAN-2004-0178

    Andreas Kies discovered a denial of service condition in the Sound Blaster driver in Linux. He also developed a correction for this.

These problems are also fixed by upstream in Linux 2.4.26 and will be fixed in Linux 2.6.6.

The following security matrix explains which kernel versions for which architectures are already fixed.

Architecture stable (woody) unstable (sid)
source 2.4.17-1woody3 2.4.25-3
powerpc/apus 2.4.17-5 2.4.25-2
s390 2.4.17-2.woody.4 2.4.25-2 (and probably 2.4.21-3)

We recommend that you upgrade your kernel packages immediately, either with a Debian provided kernel or with a self compiled one.

Vulnerability matrix for CAN-2004-0109

Fixed in:

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.dsc
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.diff.gz
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17.orig.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5.dsc
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3.dsc
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3.diff.gz
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816.orig.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4.tar.gz
Architecture-independent component:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody3_all.deb
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3_all.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3_all.deb
PowerPC:
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-5_powerpc.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-5_powerpc.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-5_powerpc.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.4_s390.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4_s390.deb



















MD5 checksums of the listed files are available in the original advisory.

10 fex 2 evolution-data-server 5 ghostscript 27 didiwiki 2 yardradius 2 eperl 2 gajim 5 nbd 7 newt 1 curl 49 python-imaging 1 openjdk-7 164 namazu2 1 nfs-utils 3 alsa-driver 1 pdns-recursor 6 gftp 4 purity 1 kdeutils 1 jbigkit 2 libvdpau 4 radicale 3 hsftp 2 squidguard 3 twig 1 freeradius 9 flac 5 kaffeine 2 lynx-cur 4 antiword 1 libcrypt-cbc-perl 1 kernel-image-sparc-2.2 3 sendmail 27 tinyproxy 8 yaws 1 akonadi 1 log2mail 3 openssl097 3 nss-ldapd 2 libast 2 moxftp 2 httrack 2 pdfkit.framework 12 cfengine2 4 semi 2 gfax 1 libcurl3-gnutls 1 qt4-x11 17 man2html 4 telepathy-gabble 1 pinball 1 libarchive1 4 polipo 4 ntlmaps 1 polarssl 15 phpsysinfo 9 xchat 2 libxml-security-java 2 ucd-snmp 5 xpvm 2 imp4 9 maradns 6 ganglia 2 chkrootkit 1 crip 1 libapache-mod-security 4 smail 2 firebird 21 speex 1 libcdaudio 1 fam 2 apache2 104 gdm 2 tinymux 1 sane-backends 12 spice 12 xmcd 2 nfs-user-server 2 splitvt 4 aircrack-ng 1 eggdrop 6 scponly 6 gnats 3 hiki 5 sendmail-wide 7 mapserver 12 heartbeat 4 dietlibc 7 libxml-libxml-perl 2 gnumeric 1 php-cas 2 net-acct 2 xinetd 6 pygments 2 jailer 2 netscape 1 libgtop2 2 proftpd 14 l2tpns 2 hsqldb 1 libtasn1-3 5 mysql-5.5 136 remstats 2 git-core 12 libtunepimp 3 ffmpeg 53 courier-authlib 2 gedit 1 squid 58 lynx 6 prosody 3 gpsdrive 1 libarchive 30 rp-pppoe 1 varnish 4 devil 3 simpleproxy 2 dulwich 4 petris 1 sendfile 2 tmux 2 s3ql 1 ruby 6 serendipity 4 sqlite3 4 cron 3 metamail 8 exim 25 link-grammar 2 libnss-ldap 2 libwmf 8 pcal 2 libpam-ldap 5 srtp 4 cyrus-imapd 19 libtheora 2 oprofile 2 libfs 1 pcre3 12 jackrabbit 3 gs-esp 1 lsh-utils 5 backupninja 1 openssh 18 adzapper 2 owncloud-client 1 rxvt 2 ruby-gnome2 2 gpm 1 libvorbis 11 denyhosts 1 movabletype-opensource 21 barnowl 4 module-assistant 1 linux-2.4 430 arc 2 qt-copy 4 nis 1 python-cherrypy 1 w3m-ssl 4 ipmenu 3 sudo 30 libfishsound 2 sql-ledger 4 flexbackup 2 gatos 3 libssh 7 libpam-sshauth 1 gforge 11 bacula 1 qemu-kvm 61 hplip 7 pidgin-otr 3 id3lib3.8.3 2 ssh-nonfree 1 libapache-mod-dav 1 unalz 2 b2evolution 2 joe 2 shorewall 2 xmltooling 2 graphicsmagick 17 ldm 2 exactimage 3 ketm 1 im 2 inetutils 2 libnet-dns-perl 4 suphp 2 zodb 3 bonsai 4 acidlab 4 zabbix 4 mm 2 webkit 32 network-manager 2 xulrunner 211 libxcursor 1 devscripts 10 webcalendar 17 cipe 1 smb2www 1 ircii 5 botan1.10 8 pygresql 1 openslp-dfsg 2 spamassassin 3 apt 13 sup-mail 3 leksbot 2 libsoup 4 poppler 21 xtokkaetama 4 kdenetwork 5 ident2 2 libgcrypt11 5 bind9 75 cacti 59 lxr-cvs 8 kvm 15 ruby-activerecord-3.2 2 ruby-actionpack-3.2 9 jasper 18 terminology 1 libxxf86vm 1 request-tracker3.8 39 blender 6 phpbb3 2 nss-pam-ldapd 2 irssi 2 nasm 2 xpilot 2 net-snmp 9 exmh 2 zgv 4 debian-goodies 2 hpsockd 2 wv 2 django-markupfield 1 gst-plugins-bad0.10 6 e2fsprogs 4 libgdata 2 unnamed-

Debian Security Advisory

DSA-480-1 linux-kernel-2.4.17+2.4.18-hppa -- several vulnerabilities

Date Reported:
14 Apr 2004
Affected Packages:
kernel-image-2.4.17-hppa kernel-image-2.4.18-hppa
Vulnerable:
Yes
Security database references:
In the Bugtraq database (at SecurityFocus): BugTraq ID 10152.
In Mitre's CVE dictionary: CVE-2004-0003, CVE-2004-0010, CVE-2004-0109, CVE-2004-0177, CVE-2004-0178.

More information:

Several serious problems have been discovered in the Linux kernel. This update takes care of Linux 2.4.17 and 2.4.18 for the hppa (PA-RISC) architecture. The Common Vulnerabilities and Exposures project identifies the following problems that will be fixed with this update:

  • CAN-2004-0003

    A vulnerability has been discovered in the R128 DRI driver in the Linux kernel which could potentially lead an attacker to gain unauthorised privileges. Alan Cox and Thomas Biege developed a correction for this.

  • CAN-2004-0010

    Arjan van de Ven discovered a stack-based buffer overflow in the ncp_lookup function for ncpfs in the Linux kernel, which could lead an attacker to gain unauthorised privileges. Petr Vandrovec developed a correction for this.

  • CAN-2004-0109

    zen-parse discovered a buffer overflow vulnerability in the ISO9660 filesystem component of Linux kernel which could be abused by an attacker to gain unauthorised root access. Sebastian Krahmer and Ernie Petrides developed a correction for this.

  • CAN-2004-0177

    Solar Designer discovered an information leak in the ext3 code of Linux. In a worst case an attacker could read sensitive data such as cryptographic keys which would otherwise never hit disk media. Theodore Ts'o developed a correction for this.

  • CAN-2004-0178

    Andreas Kies discovered a denial of service condition in the Sound Blaster driver in Linux. He also developed a correction for this.

These problems are also fixed by upstream in Linux 2.4.26 and will be fixed in Linux 2.6.6.

For the stable distribution (woody) these problems have been fixed in version 32.4 for Linux 2.4.17 and in version 62.3 for Linux 2.4.18.

For the unstable distribution (sid) these problems will be fixed soon.

We recommend that you upgrade your kernel packages immediately, either with a Debian provided kernel or with a self compiled one.

Vulnerability matrix for CAN-2004-0109

Fixed in:

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.4.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.4.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-hppa_62.3.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-hppa_62.3.tar.gz
Architecture-independent component:
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.4_all.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-source-2.4.18-hppa_62.3_all.deb
HPPA:
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.4_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.4_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.4_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.4_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.4_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-headers-2.4.18-hppa_62.3_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-32_62.3_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-32-smp_62.3_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-64_62.3_hppa.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-64-smp_62.3_hppa.deb
















MD5 checksums of the listed files are available in the original advisory.

6 getmail 3 libvncserver 6 dhis-tools-dns 1 chbg 2 libmcrypt 4 apt-cacher 1 kdegames 1 qt-x11-free 5 mahara 28 cvs 29 ntfs-3g 2 marbles 2 fontforge 2 lua5.2 1 jabberd14 1 linux-2.6 731 iodine 2 lasso 2 fuseiso 3 unadf 3 tiff 76 no-ip 2 wu-ftpd 15 lm-sensors 2 flim 2 shibboleth-sp 1 iscsitarget 2 feta 2 acpid 5 libotr 3 streamripper 4 enscript 6 dbus 18 prozilla 5 hashcash 3 postgresql-9.0 76 drupal 48 libapache-auth-ldap 1 libwpd 1 gtk+2.0 12 postfix 7 weechat 5 openvswitch 1 moin 32 luxman 3 gtksee 2 drbd8 1 ettercap 1 bnc 1 xymon 5 krb4 11 mono 6 polygen 2 gnujsp 1 libxp 1 node 3 rinetd 2 tcpdump 38 trr19 2 calife 2 apr 2 freesweep 1 tdiary 3 micq 3 mpg321 2 libmms 1 tcptraceroute 2 resmgr 1 swift-plugin-s3 2 mediawiki 44 batik 2 htget 1 gnash 6 libproxy 1 openssl096 7 c-ares 2 jazip 2 beaker 2 postgrey 1 bash 4 xaos 2 libmodplug 15 gnatsweb 2 nut 2 symfony 5 links2 3 traceroute-nanog 10 htcheck 1 otrs 16 Konquerer 1 libspring-java 7 asterisk 71 activemq 2 listar 4 t1lib 9 krb5-appl 2 linpopup 2 quagga 41 mysql 118 bip 2 zeromq3 2 xwine 2 nethack 4 linux-ftpd 2 libgd 2 spamass-milter 1 gzip 18 ht 2 kazehakase 11 trac-git 2 chrony 9 snort 7 oftpd 3 peercast 4 storebackup 4 html2ps 2 viewcvs 1 libsoup2.4 2 libmailtools-perl 2 linux-2.2 57 ldns 2 hybserv 2 mariadb-10.0 66 ppp 5 libtool 1 libtar 4 webmin 15 postgresql 19 syslog-ng 3 das-watchdog 2 openssh-krb5 2 popfile 2 mimetex 3 libmail-audit-perl 2 rssh 5 glibc 36 libstruts1.2-java 2 gtetrinet 1 interchange 4 tryton-server 4 sylpheed 2 davfs2 2 rpcbind 2 fml 1 analog 4 gnuserv 2 xmlsec1 2 globus-gridftp-server 1 gst-plugins-good0.10 3 auth2db 1 boinc 2 afuse 2 pango1.0 5 zlib 3 gmc 2 znc 5 netpbm-free 14 osh 6 libnids 2 ilohamail 3 alsaplayer 3 python-gnupg 4 icedtea-web 2 emil 3 www-sql 2 freeamp 1 wine 2 php-radius 2 tinc 1 xloadimage 7 typespeed 5 postfix-policyd 1 xscreensaver 2 websvn 6 libapache2-mod-perl2 3 virtualbox-ose 1 netkit-telnet-ssl 7 tar 9 subversion 18 zope2.7 15 mojarra 1 sympa 5 redmine 5 axel 2 junkbuster 2 libgcrypt20 2 screen 7 systemd 4 openvpn 14 lxml 1 libdumb 2 lxc 5 unnamed-

Debian Security Advisory

DSA-1977-1 python2.4 python2.5 -- several vulnerabilities

Date Reported:
25 Jan 2010
Affected Packages:
python2.4 python2.5
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 493797, Bug 560912, Bug 560913.
In Mitre's CVE dictionary: CVE-2008-2316, CVE-2009-3560, CVE-2009-3720.

More information:

Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that the embedded Expat copy in the interpreter for the Python language, does not properly process malformed or crafted XML files. (CVE-2009-3560 CVE-2009-3720) This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file.

In addition, this update fixes an integer overflow in the hashlib module in python2.5. This vulnerability could allow an attacker to defeat cryptographic digests. (CVE-2008-2316) It only affects the oldstable distribution (etch).

For the oldstable distribution (etch), these problems have been fixed in version 2.4.4-3+etch3 for python2.4 and version 2.5-5+etch2 for python2.5.

For the stable distribution (lenny), these problems have been fixed in version 2.4.6-1+lenny1 for python2.4 and version 2.5.2-15+lenny1 for python2.5.

For the unstable distribution (sid), these problems have been fixed in version 2.5.4-3.1 for python2.5, and will migrate to the testing distribution (squeeze) shortly. python2.4 has been removed from the testing distribution (squeeze), and it will be removed from the unstable distribution soon.

We recommend that you upgrade your python packages.

Fixed in:

Debian GNU/Linux 4.0 (etch)

Source:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2.dsc
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3.dsc
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4.orig.tar.gz
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3.diff.gz
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2.diff.gz
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.orig.tar.gz
Architecture-independent component:
http://security.debian.org/pool/updates/main/p/python2.5/idle-python2.5_2.5-5+etch2_all.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-examples_2.4.4-3+etch3_all.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-examples_2.5-5+etch2_all.deb
http://security.debian.org/pool/updates/main/p/python2.4/idle-python2.4_2.4.4-3+etch3_all.deb
Alpha:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_arm.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_arm.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_arm.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_arm.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_arm.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_arm.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_arm.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_arm.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_i386.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_i386.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_i386.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_i386.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_i386.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_i386.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_i386.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_ia64.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_mips.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_mips.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_mips.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_mips.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_mips.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_mips.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_mips.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_s390.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_s390.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_s390.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_s390.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_s390.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_s390.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_s390.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_sparc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_sparc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_sparc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_sparc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_sparc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_sparc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_sparc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_sparc.deb

Debian GNU/Linux 5.0 (lenny)

Source:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1.diff.gz
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1.dsc
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1.diff.gz
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6.orig.tar.gz
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2.orig.tar.gz
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1.dsc
Architecture-independent component:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-examples_2.4.6-1+lenny1_all.deb
http://security.debian.org/pool/updates/main/p/python2.4/idle-python2.4_2.4.6-1+lenny1_all.deb
http://security.debian.org/pool/updates/main/p/python2.5/idle-python2.5_2.5.2-15+lenny1_all.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-examples_2.5.2-15+lenny1_all.deb
Alpha:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_alpha.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_amd64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_arm.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_arm.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_arm.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_arm.deb
ARM EABI:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_armel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_armel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_armel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_armel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_armel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_armel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_armel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_armel.deb
HP Precision:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_hppa.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_i386.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_i386.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_i386.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_i386.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_ia64.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_ia64.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_mips.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_mips.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_mips.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_mips.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_mips.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_mips.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_mips.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_mipsel.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_powerpc.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_s390.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_s390.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_s390.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_s390.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_s390.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_s390.deb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_s390.deb
http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_s390.deb
























































































































































































MD5 checksums of the listed files are available in the original advisory.

6 xorg-server 73 libvirt 15 libdbd-firebird-perl 2 openafs 25 icecast-server 7 gopher 8 conquest 2 xpdf 59 playmidi 1 mldonkey 2 iceweasel 542 fsp 3 libpdfbox-java 1 lintian 5 mysql-5.1 52 getmail4 4 lucene-solr 3 rdesktop 6 ipsec-tools 10 ncpfs 1 ruby-i18n 1 libimager-perl 4 libspf2 1 ircii-pana 7 bouncycastle 2 p7zip 4 ipmitool 2 linux-ftpd-ssl 2 eldav 2 gallery 14 dspam 2 libyaml 6 ruby-actionmailer-3.2 1 libopenssl-ruby 2 rt2400 1 pdftohtml 10 gtkdiskfree 1 xmail 1 sgml-tools 1 freetype 65 torque 9 smokeping 3 openswan 8 kamailio 1 mupdf 5 chromium-browser 450 inotify-tools 2 razor 1 request-tracker4 13 vbox3 3 flamethrower 2 phpldapadmin 10 horde3 43 libsmi 1 zendframework 18 bsdgames 3 fail2ban 4 mikmod 2 ecartis 7 wv2 1 osiris 1 imlib2 22 rt2570 1 sork-passwd-h3 2 elasticsearch 1 cfs 3 citadel 1 libtasn1 2 pixman 2 libxml2 75 nspr 7 snmptrapfmt 1 kvirc 3 wesnoth 4 wpa 22 zoneminder 4 pcsc-lite 1 lftp 3 evolution 9 lukemftpd 1 imp 9 kismet 2 roundup 4 kphone 2 util-linux 4 gpgme1.0 2 libxslt 14 loop-aes-utils 2 gnupg2 15 exiv2 1 xdelta3 2 miniupnpc 2 faqomatic 1 expat 12 texinfo 4 linux 216 phpwiki 5 tardiff 2 libxv 2 sysstat 2 avahi 7 fcheck 1 unicon-imc2 1 libyaml-libyaml-perl 6 gimp 14 helix-player 6 bsh 1 debmake 2 netrik 2 elog 12 libungif4 3 unrtf 3 libapache-mod-python 3 ndiswrapper 2 djbdns 2 cscope 9 netkit-rwho 1 util-vserver 4 tcpreen 1 cabextract 3 pdns 12 cups-filters 8 foomatic-filters 7 c-icap 2 putty 7 mozart 2 perdition 2 up-imapproxy 1 kdepimlibs 1 inspircd 8 tutos 3 libevent 3 libndp 2 xerces-c 8 at 1 proftpd-dfsg 20 arpwatch 2 python-dns 3 couchdb 2 xen 104 nedit 2 unnamed-

Debian Security Advisory

DSA-495-1 linux-kernel-2.4.16-arm -- several vulnerabilities

Date Reported:
26 Apr 2004
Affected Packages:
kernel-source-2.4.16 kernel-patch-2.4.16-arm kernel-image-2.4.16-lart kernel-image-2.4.16-netwinder kernel-image-2.4.16-riscpc
Vulnerable:
Yes
Security database references:
In the Bugtraq database (at SecurityFocus): BugTraq ID 10141, BugTraq ID 10152, BugTraq ID 7112, BugTraq ID 9570, BugTraq ID 9691, BugTraq ID 9985, BugTraq ID 10152.
In Mitre's CVE dictionary: CVE-2003-0127, CVE-2004-0003, CVE-2004-0010, CVE-2004-0109, CVE-2004-0177, CVE-2004-0178.

More information:

Several serious problems have been discovered in the Linux kernel. This update takes care of Linux 2.4.16 for the ARM architecture. The Common Vulnerabilities and Exposures project identifies the following problems that will be fixed with this update:

  • CAN-2003-0127

    The kernel module loader allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.

  • CAN-2004-0003

    A vulnerability has been discovered in the R128 DRI driver in the Linux kernel which could potentially lead an attacker to gain unauthorised privileges. Alan Cox and Thomas Biege developed a correction for this.

  • CAN-2004-0010

    Arjan van de Ven discovered a stack-based buffer overflow in the ncp_lookup function for ncpfs in the Linux kernel, which could lead an attacker to gain unauthorised privileges. Petr Vandrovec developed a correction for this.

  • CAN-2004-0109

    zen-parse discovered a buffer overflow vulnerability in the ISO9660 filesystem component of Linux kernel which could be abused by an attacker to gain unauthorised root access. Sebastian Krahmer and Ernie Petrides developed a correction for this.

  • CAN-2004-0177

    Solar Designer discovered an information leak in the ext3 code of Linux. In a worst case a local attacker could obtain sensitive information (such as cryptographic keys in another worst case) which would otherwise never hit disk media. Theodore Ts'o developed a correction for this.

  • CAN-2004-0178

    Andreas Kies discovered a denial of service condition in the Sound Blaster driver in Linux. He also developed a correction for this.

These problems are also fixed by upstream in Linux 2.4.26 and will be fixed in Linux 2.6.6.

The following security matrix explains which kernel versions for which architectures are already fixed and which will be removed instead.

Architecture stable (woody) unstable (sid)
source 2.4.16-1woody2 2.4.25-3
arm/patch 20040419 20040316
arm/lart 20040419 2.4.25-4
arm/netwinder 20040419 2.4.25-4
arm/riscpc 20040419 2.4.25-4

We recommend that you upgrade your kernel packages immediately, either with a Debian provided kernel or with a self compiled one.

Vulnerability matrix for CAN-2004-0109

Fixed in:

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2.dsc
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2.diff.gz
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16.orig.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419.dsc
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419.tar.gz
Architecture-independent component:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-doc-2.4.16_2.4.16-1woody2_all.deb
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2_all.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419_all.deb
ARM:
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419_arm.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-headers-2.4.16_20040419_arm.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419_arm.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419_arm.deb


















MD5 checksums of the listed files are available in the original advisory.

13 cups-pk-helper 1 libcgroup 3 irssi-text 2 lcms 5 abiword 3 vlc 46 gmime2.2 1 mime-support 2 systemtap 4 cyrus-sasl2 15 noffle 1 zebra 3 w3mmee-ssl 2 jansson 2 git 4 pyyaml 2 opie 6 libapache2-mod-auth-pgsql 2 opensaml2 1 spip 9 libpam-heimdal 1 xboing 2 fckeditor 3 libssh2 4 pcscd 1 xtel 2 smarty 6 haproxy 4 a2ps 7 libxvmc 2 memcached 11 libxres 1 ldap-account-manager 3 ocsinventory-agent 2 kdebase 13 lha 3 vzctl 1 mailreader 3 dnsmasq 5 scrollkeeper 2 mpg123 7 minimalist 2 libxi 3 jqueryui 1 kronolith2 2 ekg 12 oar 1 gs-common 2 ruby1.9 71 libxt 2 gcc 3 ldapscripts 2 dvipng 2 file 28 crossfire 2 unzip 20 checkpw 2 slurm-llnl 1 openjpeg2 4 hypermail 3 man-db 11 procmail 4 libspring-2.5-java 2 unace 2 unnamed-

Debian Security Advisory

DSA-489-1 linux-kernel-2.4.17-mips+mipsel -- several vulnerabilities

Date Reported:
17 Apr 2004
Affected Packages:
kernel-source-2.4.17 kernel-patch-2.4.17-mips
Vulnerable:
Yes
Security database references:
In the Bugtraq database (at SecurityFocus): BugTraq ID 10141, BugTraq ID 10152, BugTraq ID 9570, BugTraq ID 9691, BugTraq ID 9985, BugTraq ID 10152.
In Mitre's CVE dictionary: CVE-2004-0003, CVE-2004-0010, CVE-2004-0109, CVE-2004-0177, CVE-2004-0178.

More information:

Several serious problems have been discovered in the Linux kernel. This update takes care of Linux 2.4.17 for the MIPS and MIPSel architectures. The Common Vulnerabilities and Exposures project identifies the following problems that will be fixed with this update:

  • CAN-2004-0003

    A vulnerability has been discovered in the R128 DRI driver in the Linux kernel which could potentially lead an attacker to gain unauthorised privileges. Alan Cox and Thomas Biege developed a correction for this.

  • CAN-2004-0010

    Arjan van de Ven discovered a stack-based buffer overflow in the ncp_lookup function for ncpfs in the Linux kernel, which could lead an attacker to gain unauthorised privileges. Petr Vandrovec developed a correction for this.

  • CAN-2004-0109

    zen-parse discovered a buffer overflow vulnerability in the ISO9660 filesystem component of Linux kernel which could be abused by an attacker to gain unauthorised root access. Sebastian Krahmer and Ernie Petrides developed a correction for this.

  • CAN-2004-0177

    Solar Designer discovered an information leak in the ext3 code of Linux. In a worst case an attacker could read sensitive data such as cryptographic keys which would otherwise never hit disk media. Theodore Ts'o developed a correction for this.

  • CAN-2004-0178

    Andreas Kies discovered a denial of service condition in the Sound Blaster driver in Linux. He also developed a correction for this.

These problems are also fixed by upstream in Linux 2.4.26 and will be fixed in Linux 2.6.6.

The following security matrix explains which kernel versions for which architectures are already fixed and which will be removed instead.

Architecture stable (woody) unstable (sid) removed in sid
source 2.4.17-1woody3 2.4.25-3 2.4.19-11
mips 2.4.17-0.020226.2.woody6 2.4.25-0.040415.1 2.4.19-0.020911.8
mipsel 2.4.17-0.020226.2.woody6 2.4.25-0.040415.1 2.4.19-0.020911.9

We recommend that you upgrade your kernel packages immediately, either with a Debian provided kernel or with a self compiled one.

Vulnerability matrix for CAN-2004-0109

Fixed in:

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.dsc
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.diff.gz
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17.orig.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6.dsc
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6.tar.gz
Architecture-independent component:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody3_all.deb
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3_all.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6_all.deb
Big endian MIPS:
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody6_mips.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody6_mips.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody6_mips.deb
Little endian MIPS:
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody6_mipsel.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody6_mipsel.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody6_mipsel.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody6_mipsel.deb















MD5 checksums of the listed files are available in the original advisory.

11 pidgin 41 gaim 12 phpgedview 3 kfreebsd-8 3 ecryptfs-utils 7 unbound 6 libphp-snoopy 1 lv 2 cgiirc 3 elinks 7 horizon 2 wml 3 wireshark 283 moodle 65 python-pam 1 yarssr 1 cvsnt 2 bomberclone 5 netris 2 mydns 4 ssmtp 2 ncurses 1 libxrender 1 xsok 2 pyopenssl 2 maildrop 3 reprepro 2 sup 4 cups 77 openssl095 5 libtorrent-rasterbar 1 ppxp 1 camlimages 6 lsyncd 1 kdelibs-crypto 6 enemies-of-carlotta 1 masqmail 3 glib2.0 2 python-cjson 2 inkscape 5 libthai 1 conntrack 2 egroupware 9 pyjwt 1 kronolith 3 python-bottle 1 bcfg2 4 fetchmail 21 aria2 3 modsecurity-apache 1 firebird2.5 9 gtkhtml 2 ssh-socks 1 w3mmee 2 nagios 16 djvulibre 1 eric 2 drupal7 39 xen-qemu-dm-4.0 4 zonecheck 4 python-django-piston 2 apcupsd 3 owncloud 12 fetchmail-ssl 5 libxcb 1 newsx 2 librack-ruby 7 turqstat 1 claws-mail 1 most 2 pavuk 2 sqlalchemy 1 clamav 62 libxerces2-java 2 metrics 2 mason 2 twiki 2 mercurial 7 typo3-src 59 libfcgi-perl 2 lynx-ssl 6 privoxy 6 lprng 2 gsambad 1 pppoe 1 mindi 2 libxrandr 1 mhc 1 blueman 1 ddskk 2 courier 17 diatheke 2 kdegraphics 31 graphite2 18 munin 2 ntp 49 openjpeg 10 openssl094 1 shadow 6 mysql-connector-java 1 abc2ps 1 squirrelmail 46 kdeedu 1 slash 3 wordnet 3 fireflier-server 1 lpr 2 reportbug 1 gps 4 pam-pgsql 5 ruby-redcloth 2 ipmasq 2 python-crypto 3 mhonarc 6 nss 32 nd 1 tkmail 1 dovecot 13 falconseye 2 jftpgw 2 libmusicbrainz3 6 unnamed-

Debian Security Advisory

DSA-479-1 linux-kernel-2.4.18-alpha+i386+powerpc -- several vulnerabilities

Date Reported:
14 Apr 2004
Affected Packages:
kernel-source-2.4.18 kernel-image-2.4.18-1-alpha kernel-image-2.4.18-1-i386 kernel-image-2.4.18-i386bf kernel-patch-2.4.18-powerpc
Vulnerable:
Yes
Security database references:
In the Bugtraq database (at SecurityFocus): BugTraq ID 9570, BugTraq ID 10141, BugTraq ID 9691, BugTraq ID 9985, BugTraq ID 10152.
In Mitre's CVE dictionary: CVE-2004-0003, CVE-2004-0010, CVE-2004-0109, CVE-2004-0177, CVE-2004-0178.

More information:

Several serious problems have been discovered in the Linux kernel. This update takes care of Linux 2.4.18 for the alpha, i386 and powerpc architectures. The Common Vulnerabilities and Exposures project identifies the following problems that will be fixed with this update:

  • CAN-2004-0003

    A vulnerability has been discovered in the R128 DRI driver in the Linux kernel which could potentially lead an attacker to gain unauthorised privileges. Alan Cox and Thomas Biege developed a correction for this.

  • CAN-2004-0010

    Arjan van de Ven discovered a stack-based buffer overflow in the ncp_lookup function for ncpfs in the Linux kernel, which could lead an attacker to gain unauthorised privileges. Petr Vandrovec developed a correction for this.

  • CAN-2004-0109

    zen-parse discovered a buffer overflow vulnerability in the ISO9660 filesystem component of Linux kernel which could be abused by an attacker to gain unauthorised root access. Sebastian Krahmer and Ernie Petrides developed a correction for this.

  • CAN-2004-0177

    Solar Designer discovered an information leak in the ext3 code of Linux. In a worst case an attacker could read sensitive data such as cryptographic keys which would otherwise never hit disk media. Theodore Ts'o developed a correction for this.

  • CAN-2004-0178

    Andreas Kies discovered a denial of service condition in the Sound Blaster driver in Linux. He also developed a correction for this.

These problems are also fixed by upstream in Linux 2.4.26 and will be fixed in Linux 2.6.6.

The following security matrix explains which kernel versions for which architectures are already fixed. Kernel images in the unstable Debian distribution (sid) will be fixed soon.

Architecture stable (woody) unstable (sid) removed in sid
source 2.4.18-14.3 2.4.25-3
alpha 2.4.18-15 soon
i386 2.4.18-13 soon
i386bf 2.4.18-5woody8 soon
powerpc 2.4.18-1woody5 2.4.25-8 2.4.22

We recommend that you upgrade your kernel packages immediately, either with a Debian provided kernel or with a self compiled one.

Vulnerability matrix for CAN-2004-0109

Fixed in:

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3.dsc
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3.diff.gz
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18.orig.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-i386bf_2.4.18-5woody8.dsc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-i386bf_2.4.18-5woody8.tar.gz
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5.dsc
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5.tar.gz
Architecture-independent component:
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-doc-2.4.18_2.4.18-14.3_all.deb
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3_all.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5_all.deb
Alpha:
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1_2.4.18-15_alpha.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-generic_2.4.18-15_alpha.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-smp_2.4.18-15_alpha.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-generic_2.4.18-15_alpha.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-smp_2.4.18-15_alpha.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-386_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-586tsc_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686-smp_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k6_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k7_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-386_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-586tsc_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686-smp_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k6_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k7_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-386_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-586tsc_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686-smp_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k6_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k7_2.4.18-13_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-headers-2.4.18-bf2.4_2.4.18-5woody8_i386.deb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-bf2.4_2.4.18-5woody8_i386.deb
PowerPC:
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-headers-2.4.18_2.4.18-1woody5_powerpc.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-newpmac_2.4.18-1woody5_powerpc.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc_2.4.18-1woody5_powerpc.deb
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc-smp_2.4.18-1woody5_powerpc.deb












































MD5 checksums of the listed files are available in the original advisory.

10 libnet-server-perl 2 pstotext 5 mgetty 2 libpng 52 libhtml-parser-perl 2 xzgv 2 autorespond 2 belpic 2 skk 2 kernel 8 awstats 14